{{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x790) 09:00:36 executing program 3: futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 09:00:36 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x1e, 0x0, 0x0, 0x0, 0x0) [ 2762.580782][T26808] x_tables: duplicate underflow at hook 3 09:00:36 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='keyring\x00', 0x0) 09:00:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003880)={&(0x7f0000002f80)=ANY=[], 0x8ec}}, 0x0) 09:00:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, 0x0, &(0x7f00000002c0)) 09:00:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f00000004c0)) 09:00:37 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x40086602, 0x0) 09:00:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0x123, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 09:00:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@delneigh={0x1c}, 0x1c}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x90, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK={0x14, 0xfe, "4bd877fb501589482ea14ff6498996e1"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "79e07385bb2146a3f692a70eff64c326"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "fe3ca2db092e517874eb9e4609e750c4"}, @NL80211_ATTR_PMK={0x14, 0xfe, "3ba1d162ab6fc7c213a9788513454722"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "ae3d273fc9162357cced0572a5a7e9ee"}]}, 0x90}, 0x1, 0x0, 0x0, 0x20040001}, 0x8000) mmap$usbmon(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x8, 0x10, 0xffffffffffffffff, 0x7ff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00'}) syz_io_uring_complete(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000980)={&(0x7f0000000840)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 09:00:37 executing program 4: r0 = socket(0x11, 0xa, 0x0) bind$xdp(r0, 0x0, 0x0) 09:00:37 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r0, 0x1}, 0x14}}, 0x0) 09:00:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8936, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:00:37 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002300)='/proc/self/net/pfkey\x00', 0x10fb80, 0x0) 09:00:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x20, r1, 0x123, 0x0, 0x0, {0x11}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 09:00:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x530c22456589b64) 09:00:38 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x80400) 09:00:38 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 09:00:38 executing program 5: pipe(&(0x7f0000000580)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x8000000) 09:00:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8993, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:00:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x40086602, 0x0) 09:00:38 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 09:00:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0100001000957c0000000000000000e0000002000000000000000000000000ac1414aa00000000000000000000000000000000000000000040030000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ac1414000000000000000000000000000000000033000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a"], 0x13c}}, 0x0) 09:00:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000980)={0x0}}, 0x0) 09:00:39 executing program 5: io_setup(0x30000, &(0x7f0000000140)) [ 2765.033527][T26867] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 09:00:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x65, &(0x7f0000000000), 0x4) 09:00:39 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 09:00:39 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8980, 0x0) 09:00:39 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:00:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000000e80)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 09:00:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0xc0189436, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:00:39 executing program 4: memfd_create(0x0, 0x435df55f76464070) 09:00:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="100000001c1871"], 0x14}}, 0x0) 09:00:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x5451, 0x0) 09:00:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 09:00:40 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x80082102, 0x0) 09:00:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB="f00000001500957c0000000000000000e0000002000000000000000000000000ac1414aa00000000001e5f00000000000000000000000000000000000000000001c34f47cb9d9db33068aced59"], 0xf0}}, 0x0) 09:00:40 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x47) 09:00:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0100001000957c0000000000000000e0000002000000000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ac1414000000000000000000000000000000000033000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00027600000000000000004c0014"], 0x13c}}, 0x0) 09:00:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8970, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 2766.597457][T26900] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.5'. 09:00:40 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = dup2(r0, r0) getpeername$packet(r1, 0x0, 0x0) 09:00:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 09:00:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x4, 0x5000000, 0xff}, 0x40) 09:00:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@flushsa={0x10, 0x1c, 0x1}, 0x14}}, 0x0) 09:00:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000000e80)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x3}, 0x80, 0x0}}], 0x1, 0x0) 09:00:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @broadcast}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_ttl={{0x14}}], 0x50}}], 0x1, 0x0) 09:00:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x18, r1, 0x123, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:00:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0xc0045878, 0x0) 09:00:41 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0x0, 0xfffffffffffffe00, "855a63c55847d3d22efd3ba56aa37846e7b056cc395d67e3abf72d051adf81f5cb265f9d96ba3d24028b0a97d5c07af6c8303eed9df9c531f27c6fadcc3aecabbc89b7674f044a7721f346368f54a2b9cb1304514a3f700455a713c1a241899c503c587a72a1ba80df06dab94f1ebc0ebe63ca5d57"}) 09:00:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x14, r1, 0x123, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 09:00:41 executing program 1: keyctl$KEYCTL_PKEY_ENCRYPT(0xe, 0x0, 0x0, 0x0, 0x0) 09:00:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@flushsa={0x14, 0x15, 0x1}, 0x14}}, 0x0) 09:00:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11}}], 0x50}}], 0x1, 0x0) 09:00:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 09:00:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x1858) 09:00:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}, 0x0) 09:00:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f6, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:00:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@polexpire={0xc0, 0x1b, 0x705, 0x0, 0x0, {{{@in6=@dev, @in=@broadcast}}}}, 0xc0}}, 0x0) 09:00:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}}, 0x80) 09:00:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=@newsa={0x13c, 0x10, 0x6a36143c7897c95, 0x0, 0x0, {{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@dev, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sm3\x00'}}}]}, 0x13c}}, 0x0) 09:00:42 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, 0x0) 09:00:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8917, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @loopback}, @l2tp={0x2, 0x0, @remote}, @l2tp={0x2, 0x0, @private}}) 09:00:43 executing program 1: ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) futex(&(0x7f00000001c0), 0x3, 0x0, &(0x7f0000000240), &(0x7f0000000300), 0x0) 09:00:43 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0xc9997fd9f2cda446, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x8, 0x10, 0x81, [{{0x9, 0x4, 0x0, 0xdb, 0x2, 0x7, 0x1, 0x1, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0xfe, 0xf4, 0x81}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x8, 0x20, 0xed, 0x8, 0x1f}, 0x4e, &(0x7f0000000140)={0x5, 0xf, 0x4e, 0x5, [@ssp_cap={0x1c, 0x10, 0xa, 0x1a, 0x4, 0x5, 0xf00f, 0x3, [0x3f, 0xffc03f, 0xffc000, 0x0]}, @ssp_cap={0x14, 0x10, 0xa, 0x6, 0x2, 0x8000, 0x0, 0xffc1, [0x30, 0xcf]}, @wireless={0xb, 0x10, 0x1, 0x8, 0x58, 0x0, 0x81, 0x0, 0x1}, @wireless={0xb, 0x10, 0x1, 0x4, 0x9, 0x62, 0xfa, 0x9, 0x4}, @ptm_cap={0x3}]}, 0x4, [{0x4e, &(0x7f00000001c0)=@string={0x4e, 0x3, "3d8775a12f320e0c35cd0a4c7267f13f84a52a9110b60597c4f37fbcec9723d0a7f983960609f81c5533e3466d3290e230027114c9764469e17bb03674875ebe8166da1c156fea0c39b0ac0b"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x0, 0x0}, {0xa6, &(0x7f0000000340)=@string={0xa6, 0x3, "45c9b790878faed69d199bfe0b16dc581354a4deff4b2ab38e024fa6667aedf3f59b125c31b0f2c37dcd002d2f020c68667d7fc38c128e0a0fb57a19e4d75554b3659ac16ce11cd63df5dc8b133f8070d214883f29360ea0d4a515660858b6a8aed500f3dfdf1969b6254d8106d34e06f4932ead20b02112160886c571fbb9977d9308cd428508bbc42e9054609e5075fd009d3ec4691926d85eef90c19c53458a3ae6ff"}}]}) socket$nl_generic(0x10, 0x3, 0x10) 09:00:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$inet6(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x430}, 0x400c845) 09:00:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000980)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 09:00:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x530c22456589b64) sendmmsg$inet6(r0, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:00:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000100)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@hopopts={{0x18}}], 0x18}, 0x0) 09:00:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @remote}}) [ 2769.741224][T14180] usb 1-1: new high-speed USB device number 42 using dummy_hcd 09:00:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x20, r1, 0x123, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 09:00:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001140)={&(0x7f0000001040), 0xc, &(0x7f0000001100)={&(0x7f0000001080)=@deltaction={0x34, 0x31, 0x325, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x34}}, 0x0) [ 2770.001366][T14180] usb 1-1: Using ep0 maxpacket: 16 09:00:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}) 09:00:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x81) 09:00:44 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) [ 2770.222016][T14180] usb 1-1: config 1 interface 0 altsetting 219 bulk endpoint 0x1 has invalid maxpacket 16 [ 2770.232297][T14180] usb 1-1: config 1 interface 0 altsetting 219 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2770.246704][T14180] usb 1-1: config 1 interface 0 has no altsetting 0 09:00:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=@newsa={0xf0, 0x2, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@dev}, @in=@multicast1}}, 0xf0}}, 0x0) [ 2770.772433][T14180] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2770.781730][T14180] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2770.789887][T14180] usb 1-1: SerialNumber: 쥅邷辇횮ᦝﺛᘋ壜吓䯿댪ʎꙏ穦鯵尒뀱쏲쵽ⴀȯ栌給썿ኌ઎딏᥺ퟤ呕斳솚혜诜㼓炀ᓒ㾈㘩ꀎꗔ昕堈ꢶ햮椙▶腍팆َ鏴괮뀠ሡࠖ얆ﭱ鞹鍽초蕂묈⻄咐鹠畐ý㺝槄☙廘郯鳁䕓㪊₩ [ 2770.954577][T26959] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2771.281887][T14180] usblp: can't set desired altsetting 219 on interface 0 [ 2771.305969][T14180] usb 1-1: USB disconnect, device number 42 [ 2771.984440][T26407] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 2772.255792][T26407] usb 1-1: Using ep0 maxpacket: 16 [ 2772.474109][T26407] usb 1-1: config 1 interface 0 altsetting 219 bulk endpoint 0x1 has invalid maxpacket 16 [ 2772.484957][T26407] usb 1-1: config 1 interface 0 altsetting 219 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2772.499545][T26407] usb 1-1: config 1 interface 0 has no altsetting 0 09:00:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x4, 0x11, 0xff, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 09:00:46 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000c00)='/dev/vcsa#\x00', 0x4, 0x228000) write$cgroup_pid(r0, 0x0, 0x0) 09:00:46 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x43, 0x0) 09:00:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 09:00:46 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, 0xfffffffffffffff9) 09:00:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000000c0)="99f039275dff1135204e0198fef8a33a9a0028f56245ffe21c7ee1b12a8515b594bfdd3dbcdf040f1e1d574899d6be64b57efcde5f45cdc8b7466b4d927d501f3dd2eebbecb536ab0e94272e9f2f4c5568d43c796ec16703eb2b68a5144a3484584065ed16f2c617f88669aaa70d6db7411fd291531433c2d6406793b7ca196cbb67b60675973ebdd51e1c5cb6e8e0a6dcb253b6c9479e455ee83c7aa66d3918262c675c9b9b5065d295128ca6b366f518cc8c81d24cddba523a5f134f7db0bac413aea8c421bca94a228e95b216ae", 0xcf}, {&(0x7f00000001c0)="c93f02f31bcee7fbbe3ea1c5a73be2f45b935e5e52cf5be4cbd7855201235ef35b87fb646fc5a8a70bd1040c03fb8c68128c3eacdf9109aa71b883e7b9bc10bbe4ebd66910719fc612d366e77f50024d165de824b3b1888eef5a2f00eaf7b75ef43f805fe54d2e7367f148f12143d001d708908ba157826f54373ddcaa6c956160dcf56f3af12f5f4826dc7bbc2c5c530a3cff4497e4da01f72661291e6f06ae2853e59f4b4253fa339ec4d19a6c650d98b87c81ca76b9afc21d", 0xba}, {0x0}, {&(0x7f00000002c0)="1fed29721c55e8541693548a0329552e37e4d38ea399aeedecab82381d0b422fb73130c4b0ecb719aba071d9ef2b3966d332ded72467582b9818b5fb0af4eb77e7f4d93f487c6e435ec3dfa9f0dfee6ff8f287d05d81d59a9dcc513826f67c2a1bcd7f9e9c96a9eba90acc71f9ef109f336b084aad4bc8520fce38200018be24e111ebf998f2622c053054a0b5f19b1f7823f616ac604d", 0x97}, {&(0x7f0000000700)="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", 0xed0}, {&(0x7f0000000380)=',', 0x1}], 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB='8'], 0x38}, 0x0) [ 2772.831360][T26407] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2772.841072][T26407] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2772.903698][T26407] usb 1-1: can't set config #1, error -71 [ 2772.953514][T26407] usb 1-1: USB disconnect, device number 43 09:00:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5452, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:00:47 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0, 0x6dc}}, 0x0) 09:00:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0x123, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 09:00:47 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x6a3, 0xcd0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 09:00:47 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x173cc1, 0x0) 09:00:47 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 09:00:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8921, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:00:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=@newsa={0x13c, 0x26, 0x6a36143c7897c95, 0x0, 0x0, {{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@dev}, @in=@multicast1}, [@algo_auth_trunc={0x4c, 0x14, {{'sm3\x00'}}}]}, 0x13c}}, 0x0) [ 2773.782795][T26853] usb 4-1: new high-speed USB device number 32 using dummy_hcd 09:00:47 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x8000000) 09:00:47 executing program 4: syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 09:00:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x40087602, 0x0) [ 2774.025551][T26853] usb 4-1: Using ep0 maxpacket: 32 [ 2774.153285][T26853] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 09:00:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 09:00:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f0000000500)={0x0, 0x0}, 0x10) [ 2774.416944][T26853] usb 4-1: string descriptor 0 read error: -22 [ 2774.423622][T26853] usb 4-1: New USB device found, idVendor=06a3, idProduct=0cd0, bcdDevice= 0.40 [ 2774.434725][T26853] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2774.444457][T14163] usb 5-1: new high-speed USB device number 31 using dummy_hcd 09:00:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)=@deltaction={0x34, 0x31, 0x325, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x34}}, 0x0) 09:00:48 executing program 0: socket$inet6(0xa, 0x1, 0x5cc9) [ 2774.687868][T26853] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 2774.698159][T14163] usb 5-1: Using ep0 maxpacket: 8 [ 2774.821925][T14163] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2774.833348][T14163] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2774.846383][T14163] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2774.857615][T14163] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 2774.867646][T14163] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 2774.877636][T14163] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 2774.899788][T26407] usb 4-1: USB disconnect, device number 32 [ 2775.256720][T14163] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2775.270187][T14163] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2775.282431][T14163] usb 5-1: Product: syz [ 2775.286710][T14163] usb 5-1: Manufacturer: syz [ 2775.291555][T14163] usb 5-1: SerialNumber: syz [ 2775.594379][T14163] cdc_ncm 5-1:1.0: bind() failure [ 2775.609130][T14163] cdc_ncm 5-1:1.1: bind() failure [ 2775.656467][T14163] usb 5-1: USB disconnect, device number 31 [ 2775.705938][T26856] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 2775.955291][T26856] usb 4-1: Using ep0 maxpacket: 32 [ 2776.082020][T26856] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2776.337745][T26856] usb 4-1: string descriptor 0 read error: -22 [ 2776.344598][T26856] usb 4-1: New USB device found, idVendor=06a3, idProduct=0cd0, bcdDevice= 0.40 [ 2776.354173][T26856] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2776.371483][T14163] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 2776.458420][T26856] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 09:00:50 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = dup2(r0, r0) getsockname$packet(r1, 0x0, 0x0) 09:00:50 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x21033, 0xffffffffffffffff, 0x8000000) 09:00:50 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) 09:00:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @broadcast}}}, @ip_tos_u8={{0x11}}], 0x50}}], 0x1, 0x0) 09:00:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xfffff7ff}, 0x1c, 0x0}, 0x0) [ 2776.600794][T14180] usb 4-1: USB disconnect, device number 33 [ 2776.612646][T14163] usb 5-1: Using ep0 maxpacket: 8 [ 2776.742372][T14163] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2776.754336][T14163] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2776.764926][T14163] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2776.776938][T14163] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 2776.787173][T14163] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 2776.798705][T14163] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 09:00:51 executing program 2: r0 = getpgrp(0x0) sched_setattr(r0, &(0x7f0000000380)={0x38}, 0x0) 09:00:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x50f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x104, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x53}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0xd1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ID={0xd04, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x800}, 0x4) 09:00:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0x123, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 09:00:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0x123, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 09:00:51 executing program 3: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x10) clone(0x6048300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x730, 0x2a0, 0x2a0, 0x0, 0x3c0, 0x0, 0x660, 0x660, 0x660, 0x660, 0x660, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0xc]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:systemd_systemctl_exec_t:s0\x00'}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "ef0d"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x790) 09:00:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x18, r1, 0x123, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 2777.441207][T14163] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2777.450505][T14163] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2777.562692][T14163] usb 5-1: can't set config #1, error -71 [ 2777.577201][T27119] xt_SECMARK: invalid mode: 0 09:00:51 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40001, 0x0) write$cgroup_pid(r0, 0x0, 0x0) [ 2777.628645][T14163] usb 5-1: USB disconnect, device number 32 09:00:51 executing program 2: setresuid(0xee00, 0xee01, 0xee01) setresuid(0xee01, 0x0, 0x0) 09:00:51 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x88940) 09:00:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80) 09:00:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x12, r0, 0x0) 09:00:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003880)={&(0x7f0000002f80)=ANY=[@ANYBLOB="ec08000020"], 0x8ec}}, 0x0) 09:00:52 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xa0c) 09:00:52 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 09:00:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000300)={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc) 09:00:52 executing program 1: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x13) 09:00:52 executing program 5: io_uring_setup(0x698f, &(0x7f00000003c0)) 09:00:52 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @broadcast, @val={@void, {0x8100, 0x1}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @local}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 09:00:53 executing program 4: mq_open(&(0x7f0000002b80)='&#\x00', 0x40, 0x0, &(0x7f0000002bc0)={0x1, 0x100000001, 0xfffffffffffffffd, 0x2}) 09:00:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0xfffffffe}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r1, 0x4) 09:00:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x5, 0x4) 09:00:53 executing program 2: bpf$BPF_BTF_LOAD(0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:00:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@hoplimit={{0x14}}, @hopopts={{0x18}}, @rthdr={{0x18}}], 0x48}, 0x0) 09:00:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xffffff7f}, 0x1, 0x0, 0x700}, 0x0) 09:00:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f0000000240)={@private, @empty}, 0xc) 09:00:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 09:00:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000380)=ANY=[@ANYBLOB="b7"]) 09:00:53 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000280)=""/181, 0xb5) 09:00:53 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) 09:00:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x69e) 09:00:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/159, 0x32, 0x9f, 0x1}, 0x20) 09:00:54 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000200)={'tunl0\x00', 0x0}) 09:00:54 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 09:00:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}, 0x0) 09:00:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 09:00:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 09:00:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000200)=0xfffffed0, 0x4) 09:00:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, "15"}) 09:00:55 executing program 2: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_SIOCINQ(r0, 0x2, &(0x7f0000000040)) 09:00:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={0x0}}, 0x0) 09:00:55 executing program 4: syz_io_uring_setup(0x79e9, &(0x7f0000000040), &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ff8000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x777e, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 09:00:55 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9100, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:00:55 executing program 0: prctl$PR_SET_MM(0x8, 0xda, &(0x7f0000d89000/0x4000)=nil) 09:00:55 executing program 1: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000001140)=0x5, 0xff, 0x0) 09:00:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000001440)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x98, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_FLAGS={0x8}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2K?0\xbb\xb0\x0eiVS_\xce*\x93k\x02\xabDD\x97\x91\x97\xca\x8f!~((\x8e\x0f\xef\xba\xbc\x93+\x80\xe4\xaf\xb7M\n^\xb1\xd9\v\xab\xe0\xb4\ri\xfc^n`\v\xf5!\xb6\xfez{F#D\xe773\x0e\xd2sDj)\xbf\x92\x00\x00\x00\x00\xa5Z\r\x80\x9cd{9A\x19\xf7\xf1\xf3\x98\xa0%KA\xc1n\a\x1aT\xea\x03\xb0*\r\x05\n\x95\xfd\x84\xbe\xc0\xa6&s\x14\x15\x82\xa9E\xcaH\xdf\x96\x00\xdc\x8e\xbb~\xfc\x9a5;\xe3\xf1\'\xaf\xdd\xcc5\x1f\x9c\x7f<\x80\xb0$\x87\xceTS\xb1\xa6\xb3\xc22&\xe5a\x82\xe1\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) 09:00:56 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000440)={@random="4dc22c478e83", @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @random="5dacc2dd9226", "46cd188d", @local, "e276022f"}}}}, 0x0) 09:00:56 executing program 3: syz_open_dev$sg(&(0x7f00000008c0)='/dev/sg#\x00', 0x8, 0x105000) 09:00:56 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000680)) 09:00:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 09:00:56 executing program 0: mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 09:00:56 executing program 1: mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, &(0x7f0000000180)=""/246) 09:00:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 09:00:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000c80)=0x3, 0x4) 09:00:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f0000000780)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 09:00:57 executing program 0: prctl$PR_SET_MM(0x2, 0x74b000, &(0x7f0000d89000/0x4000)=nil) 09:00:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x801}, 0x14}}, 0x0) 09:00:57 executing program 1: prctl$PR_SET_MM(0x16, 0x0, &(0x7f0000d89000/0x4000)=nil) 09:00:57 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x1fffff, 0x0, 0x4031, 0xffffffffffffffff, 0x8000000) mbind(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 09:00:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000240)={@private, @empty}, 0xc) 09:00:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x300}, 0x0) 09:00:57 executing program 0: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x0, 0x0) 09:00:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0xc0481273, 0x0) 09:00:58 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000c40)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)={0x10, 0x0, r1}, 0x10) 09:00:58 executing program 2: prctl$PR_SET_MM(0x67, 0x0, &(0x7f0000d89000/0x4000)=nil) 09:00:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) 09:00:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_SOCK={0x118, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NODE={0xd18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xd01, 0x3, "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"}]}]}, 0xec4}}, 0x0) 09:00:58 executing program 0: socket$inet6(0xa, 0x0, 0x401) 09:00:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000600)=""/153, 0x1a, 0x99, 0x1}, 0x20) 09:00:58 executing program 2: syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 09:00:59 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x4031, 0xffffffffffffffff, 0x8000000) 09:00:59 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2270, 0x0) 09:00:59 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0xc0402, 0x0) 09:00:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 09:00:59 executing program 1: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 09:00:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@hoplimit={{0x14}}, @hopopts={{0x18}}], 0x30}, 0x0) 09:00:59 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040), 0x4) 09:00:59 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) r2 = socket$packet(0x11, 0x80a, 0x300) io_submit(0x0, 0x1, &(0x7f0000001380)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r2, 0x0}]) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x1, 0xee01, 0x0, 0x0, 0x0, 0x20, 0x4}, 0x0, 0x0, 0x7, 0x5, 0xfffffffffffffffd, 0x4, 0x8, 0x1, 0x9, 0x4d2, 0xffffffffffffffff, r3}) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x4, 0x84e, 0xfe, 0x3, 0x3f, 0x9, 0x4, 0x3, 0xff, 0x40, 0x1, 0x6, 0x100000001}, {0x80000001, 0x7, 0x1d, 0x8, 0xd5, 0x0, 0x5, 0x0, 0x7, 0x9}, {0x0, 0x9, 0x0, 0x40, 0x5, 0x7f, 0x60, 0x1f, 0x0, 0x1, 0x9}], 0xffffffff}) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4210, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) 09:00:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x9, 0x0, 0xffffffff}]}]}}, &(0x7f00000001c0)=""/159, 0x32, 0x9f, 0x1}, 0x20) 09:00:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d00)={0x14}, 0x14}}, 0x0) 09:01:00 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:01:00 executing program 3: memfd_create(&(0x7f00000000c0)='\x00', 0x4) 09:01:00 executing program 2: socket$inet(0x2, 0xa, 0x7fffffff) 09:01:00 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 09:01:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2282, 0x0) 09:01:00 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f00000000c0)=""/154, 0x0, 0x1000, 0x0, 0x3}, 0x20) 09:01:00 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xd000) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x0) 09:01:00 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x7fffdf006000, 0x0, 0x4031, 0xffffffffffffffff, 0x8000000) 09:01:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)=""/215, 0x44, 0xd7, 0x40000000}, 0x20) 09:01:00 executing program 4: syz_io_uring_setup(0x34d, &(0x7f0000000040)={0x0, 0x1bf1, 0x2e}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000000)) 09:01:00 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000000180)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x89, 0x1, "55b57b5a3c5188f1dbd370fd199904aaa35acf862d6c3af0b811d4a679692bfdc21b9861c74eaf2dab32978779c4f933e796a03499db13543afb08a595bcdb87f2aac7ebfa1f3f3a510d5ea8df3b947afc42d17dc50d9a8cbff745208cccb9028d9018e8eacc0f70391f077c23b0a942a91008204a84db14c5213ffd48e19a52059fbcb5ec"}, @INET_DIAG_REQ_BYTECODE={0xe21, 0x1, "ec8219e104ad3766c099bff90bcb1e7d3cbc663772ce6de88f4a039a0f0cf89fb7f914844c2e2249fdc3bbe04b1e0758d84f95e34fbdc7e1acb16c325097bde121180c33e051f11d3f8f5ba783e8a47925f21a01c5e30415e5090a7a3af88ebf5ae5f22efd90b411ef5298f3d5b7cfff52be12aa0456f3ee91c0881ed592f291fdfb29525f2c90066a382e22f045b5489516904dba2e703dcd3e112b6077153068416af2c74aafb0e18d36f75c7e3b7158adb000c25401fe384bf6887d4fd8dd948934bb645f3325015bd6d1cc2f196141f5e567c57eab81766c349e416c84ab70aca3fd2d24ef7fa69f625859c24df250e8680166482ffe8547b2682df8c0a3cd82ba7a2a3b10e88e21c605a3a1650cb0a9a89cacb75b6b25c8f34151a34e417a7386122c05d3915ed4d1a756a24308b55d4972c4449f5cf9a69f56c97682d7421d4336616e1e9325febefe8d551f4a776fcc6d5b0bb411b4dcbf887d9c67e771a75269d31f21131804743eac673002fd909f28c5f0303797dd6f9dd7291af01cd48b6e50b14fe1ec2071598fce377d5922aab63fd2145b9c40e000ec644a9c22ddc737b1cd82b8c3b445cb12a7299f98e0a92f8bd3d383ea3c693183d588db3966f7f7054a7db88ab48ee9573ab7ac65ea3fb015a0b1bc16dd2e47cee5c81d0ce44fb4edf3ebe5712e7d0844bbd6afa932c73b5ff4729eac51d1f9dfd2864626387e083600244252c042bb0dc3b49c2abf2d8165255b4f23e02f25ae83ddf987adec791a71c5f6f8e5bf3961de6f084307039ffa17d2e30298f3d8247953ed4b5f6d52920ec97b70bec7df5411581d2948bd00eb4da13be7f64705cd04b30bcd9150d01b927274ab74d6ca539b1aa3a4d8dec4374108b15e1b9f844ba407e8fb1114eb57e7392efa53bebbbbdf81f240b2b7da2c1792fb935853c2f14daf589565568a0731ef53eaf7e763e890dd6f8e3cde8c1bb5e267c2cd2e80c4a06683858a0fa6bf40e5c3d582303fe952d4db9a4c11fc4df9390e7813d3647b4accb5a88f3c9edca5a61cf445001e8c832e5e349c3109e35e30b824835add805aec3ff113248f860ea5542ce3492d771a44dff3d639405d37fe5d8d4848c00be5a049265f7a91e1994a5caafab1fb54c7e41eef6d14b1f8c5f23b632c8301a6e68adfb4e70430c3e997788264f14d9b716ca3d5b361d49bc20c4fc22326f5d714b4259fe4c2e83cfc36305caefceba6321164b5752dfd8877fe983c9fb5276ea2dd94162aea0bca0ad267852fc3f5278fadbd454584d830f64333d49aa987323db6c41083e818494babb7fa5157e017119826c861d3b196bb42a430aa7f65ff4f784f17e1a5b2ac3dc9fb6c370cdbe8f5a2641425b3d497f0777da0452008680343f1af26bb61ad9ddb252fea6c6232b3c725d752457c70f001425cd445ec83d61f503bfbd4e3d76617f46c6a4f6c85a9fa841f9a42b0625a9290909515cc0200f67e46eace3e8bdaf089111c32a0fac2920533650f90319356613ad9417fe11ce5f1023f2102a4e4ab646ae035c8bc7d9633127c226324368844ca545dd01f21b793dc54bc97d5bf045f1005de34b88cb1dfe5cc65280d974b59108bd3aa6e842c9911a1ef476e4d6df67efcd81705ddaa209b1acae4229cedd5ff7908e76f7a7cf81cb39717e7f972b4f19c7afd988a5ae00dce84d466ea8693ae425624e5cb1d65b71932ef430830ee180675d3001af31c27f5a5dcf4b4ee27170bbb5880efdd9e7629110abcd01e72d05e00dbe8eaf684a36601e77940996e7e82ac5db0e10b5c8b2edd4dad6044ec3a44382e7d6046ae8c1a87f098baced9c29beb140deb2d7f0f2f4102f0481d6713c1d5fe1fd7db91ca58e71b38c4e9689ce581adeac7773a947003ec36d8af4aa63af8cd030f7a198d34490561d59cd0e8c5beb622a8bc8746360ba972c98ab5271382d5eb6401aa6a15951acfd31d92a759c5e91a59d6d73f605d47c258f4f553c187277253a31c062652e70d6189d12201fd7ffe8fbd5e08a04a8eceba147039f1c6a458db1e52ac7d8832d9f44935d8189252124db0fac4cfb6c0d09c1be241aa2dfd57f730d2dae516ba6641a16c8dce2de375ddae0a4711016fe6c61b7357da00e3e72dac23e4fa0141010003f30c7ae532199fae06078c7f4a3225f893c0d563c46f4808d4be5fdf7309f0047496baa9387ef5af5d8f31cd342d62b53a10cf76d309b05042a5c303d8f267c5bdad33ca3d0263c88ab785b995b913ea18530947b361b1ec4f8ddaec74dd381b0b1fec277ba32260b6146218216b78c9093a373243601d2ddc2289e66e0304591b4b3de085d5e2e24795385320f5bf5c2fafd9f9c0acac5f0a3c4ef08fda18ba2ecf944168445744a65b2828f6cbb9c6f4b158cabafc94c3cfdb2b046fc457ffdec496c2e5c50f6ffaa668155df2de53593ab74c4bdec32d95c72af8c4571cf62c6e14559c8284904173c92d8507d4381f6966e633c120fe4a2411f6240bd49c1bec60c26f5d6426c9d77b12e93b74b4f59086787ebd7480bbd58b61e534b9b8a6d516f948908cadbfedf04e237c39de1c7a0c8da9527211d753340ec1e81b89cd45cc27f6c3e64ec66bb6cec0a910d9951cad0eb228f8e76cf1b86d33d55281689aff67f8956c0e787d6a279ad52124554f571ba4dbead1ecd19c52b1db39528ca5264b3f2f8d9c3d0b638bd7b6216c6cdd203b005cb174ac9f7c548be5de28f9143087e38724e7f37a403b276789636168c7614478bf71d2dba52d8acc6889aeb9700eed63b91c0906e6d476394f0c26f2476cad4ac7bad9103c83e5310f70fbb200a067a5b59b6cf52571bb1d4b1149edf53cc8f025a09667c6b13ae791a55b2167e5e4c37e7f07eb6f9fc5de2044d50db3041a4b7cb7d2465faeecdd84a98c0d22d98acb6d6f448b8b4b3181509cfa5103145140c05e88a403aab5651da66ceba8ef0387017d59e954a4f588048ee1a745af0e24700a33c16df8d0c0ac04e60f01e02852d6ffeff87002a058cde5413dfdc4d6409d40ccd75ddd318ad996bb0ff9909a9a8b47601e9fd07f139174635b1bf955ef80d042000f3c7d3f7bdf19a0a75e3d63253c2b3259110d9fcff67b025ce4e895747474ce67b5185f8295824e90420567d8758635f3c699039672c4e6ebb46e0a91953e92ed55d87b936b5764d2cc41902c0f4f11645c78a48e3f1fd5abc14d1304bfd7bae6b54cd3d779e1de2f5e802035ccfcbe90bd7cf4ad8557b3ec21e279864e5a32efde641cddfe096ccf99ca2aba775e3b5cbda0ca31dde4435a6eb74ef802376f8450a34d787c0b0ea7a096d5d102d252d288b2899d3d0fd2d1dcb023864ba16adf78b0c924207b426ab50d734a39e1aed356334475a1946d87809d9dd292d47b595537591174bb5837465562ee5c2dbc2680596a68f610c79ca3e20cac639b952c61b99b9d5eb92f8312bd3c3e463bf9cecfe58e1911fbc6af5a86364b922de4a08de75f2137917b69547955a3ecf2def6018a3983d7e5da69341eef38c5472288a5a1d3562217ea322be4fca7cea0a21dc40bf9e70048779fd329f304d9afcc65ef4256cd8753505d8e4971fbf83918f60d1cd63638e2a84074d73f9108a7a2ec1b89e57d5c3ec8c1d9859b95905540076617b42804f151d87de391e594879abe41eeb03a2d90e5e4c2136de964f85ce13f6dee5fc26a014b6f90bc76676998030c6f432ff85e76b8b59f2fa28d37110aa456d00efa2d2e468401892a1d80415cbf34b8ee02afb746124b0a0c171e60c78bd788f60bc6be6d888615c176013167dbe67711d5e1b9b79f2ae389054cef3a21e9be2a7f06ffdf92362d467108a8f19e9091920021fda6d7ac5d363a8b9ee740e6b44462758e40409516966fc44fbb278b64cf3ee7de6a03cea93799e4e6f308b83347b97e32e4871b64cce9ceb0de9b0487d900a0efd6dd364f2f300c09de738f124d4989af344624bde66fc6a0ce0e6d9f6cb98672ea46dbafb5173e9b68851e1f5742432a7c30e41631d4224295dfe1aa1f8068c41d1a0d0fa135a5ebf736e67def5a023ba632d5172cc11fde112d12446840a0995fcb90c6887326fa5680011dc886ab4a989b2f267efcbf26ef6ec134ce1866fcc710afbc018858ddfefd8a6696d2460a25fe61440d4387a2b06ad94f04011a6d5e035e571793c8d3b9196583b421a7b39567c3b12f2b6f2b67eaeb0edea5c170b4ec0581672720dcff25e30533276da87d44757ff00bb5e5f31f9af729ffbbacd595a28373c42cead01592f45ae00683814d107a0dd22f1047ada3569100e90144a1c359ab07e29d7fc3291d98d4c74f4a5c1481e25d15ac96c5d2b04adec5f304ae9bc7aad84dbda25848f1775194efa708351475fc3ac6400a5974426e2c7555612c8be4d2774007a1d9c8aa68f80897470d12e950010bdb398cb40443ab60caf0a4d11065da15ec2e04497c4be9e10e360b22ce2f151316df657e7a064e6d241e36c4b6d33dc78d0723e939c0693f79aba295508822161eedaec49326b82bcc396b4aa806a068e11d5939116e0265ddefc0d5bf812ccce0295c947c139860683597653e663c79d0bebaf9090cd407f4b676309ee8687d9c33ddd107e3deb4bbc94e81960e6b7c71cba79002efbe28355bab64f975f593c6b68ca3c93c99bd23ac30998059c26932316bcdd59700c9937bcf0acbb3b0d43c1055bc1db9d16e26f6ba4abb6dfbfdec7c7a1713bf6c063399c432366f2709e42ebc18305e30fef376b26dae59e32ecff83da02ec0a010fd70c5f875b38256db0b29b2c94a58cee6cd973d42f559df7e6a4bdafd8ef3dfa6eead8a40d606a8245acd700302bed327e9e6c03a0ccb7e9934febcc1bd31cb9d08346899d915d3a66eb2426aa284875987ba43caf573194d056a9e1f96625f5da251970cc8e5b296f462c17ab20862306db54848e67c824ce247251a285e30fb975b1562fe8d2ce891f389116f089c18a47278b9f6c5677a269a74a44dee04b21c0d5cc51db01ce74a1bac911c5d1c2c94b3c2f8c249afac2b3941c471ef2e25e65d60c5ef852a541d404a739707b5b699fc37"}]}, 0xec4}}, 0x0) 09:01:01 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x200, 0x0) sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) 09:01:01 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x592eeaf15dfa1a28, 0x0) 09:01:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x891e, &(0x7f0000000180)={'sit0\x00', 0x0}) 09:01:01 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @local}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 09:01:01 executing program 4: socket$alg(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000180), 0x0) 09:01:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @broadcast}}) 09:01:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xffffff7f}, 0x1, 0x0, 0x5000}, 0x0) 09:01:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0xa000000}]}}, &(0x7f0000000600)=""/153, 0x1000000, 0x99, 0x1}, 0x20) 09:01:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x1}]}}, &(0x7f0000000240)=""/131, 0x26, 0x83, 0x1}, 0x20) 09:01:02 executing program 5: clock_getres(0x0, &(0x7f0000000400)) 09:01:02 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f00000006c0)) 09:01:02 executing program 3: r0 = socket$netlink(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000005dc0)={0x0, 0x0}, &(0x7f0000005e00)=0xc) sendmsg$netlink(r1, &(0x7f0000005f00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005e80)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, 0xffffffffffffffff}}}], 0x40}, 0x0) 09:01:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000009800000098000000060000000500000004000084"], &(0x7f00000000c0)=""/158, 0xb6, 0x9e, 0x1}, 0x20) 09:01:02 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x480c0, 0x0) 09:01:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001840)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001880)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:01:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "2c8b70"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\a'}]}}, &(0x7f0000000580)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) 09:01:02 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001540)) 09:01:02 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x6c382) 09:01:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x86c) 09:01:03 executing program 1: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x800) 09:01:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x50f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x118, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x53}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}]}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x20000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x59}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0xd08, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xce9, 0x3, "a6c474345c7e07c86a6bf20212819aa8791f24c024f7bc6bc0264cb09a670cb879119e0b716c1d28b6462c53215b6f60727e33c9d200e56aadaa0893ed5e8a7b3185fc8a0157629fa45e33da1a5c3639d16b6a7852519d07457481e8a8011e4689413af1350578f8d80a0a662c1d62023782eb4674a727ef8364733bf5b7186754b5f04001be096d6f3d3f26f9bc5504a4a93613acb0ee42731a195f38ce14eceb540c1185c764e85a77fd5e9be2164b121158b3da8adf31fd6708ef9bc1090494c0824b45c0158f1c0646b165e6c92859583795bd6f9e73bf38e0d467182ce49ed64a60ffdc20860cdc28f008287e19ea8e509ead06fb7f008a612679b96f6b9e43c50f957e25787686025b88c06cf16f723df44a11bff648c1c370cfc079e3a10f74af26a8d958a7179987ed9ae1a41b23f5a907dd3134927e005a9d995e3f2db63e7eeee79784fe493286539891b2b1e55d8980f6a8739ca11f9875a21c1fc8d08d01f0ed79d33f238dfb64d3fec2b41b1b50a886aa62beba8eed89022cc170429acc240e3570ed49454a6f0f326cc585c55f43fbb52c6fa962bf58b567ada00aa84b7b2afa57d10a85c612cdae9647baa0bd9d144c088ff37e13ed704d9a8eac7faba6c4704d9a114bab46735b38f84d94a69b472baae9edeeff2dd32c826e971563ea4e34731bb62ead6aad73ae3dbf1d756214fe0c95be93329039dbe4f4bab3d9fcede83b5fb45000987e34b045a0b40ca2c751220c2fe1e9383629755877a9ac1a1f98390c1dabaa346f716e92fe2091d930bf30906158a60abc73a07a3fff2a5f5648c6a90bc3d9098d991061aa43c57a285ebe7b559ce5d925773876251ab90887bf12de8ea332190f4a953fed90b2f8ac593afa8bd42763718c78d353278cbcc6af60a8eb0daf49f8629e40a30c6dcc0a78e21af5dc33a8fa8a63f1c20fc7b6a69b5a8ba3837d1c8fef39180b83fb9c18313fcc52f22ec7301438d782acd6c2150c2513995aab304f72841c7af2f353cdb4f4b20e4d41635fdab0eee88d9664a5b59be72814e8bc83d8d12ca5abc114d890a88e3515677c7f995e024ad0a33dc7fd5983931c2f15a784edf54c6e8e63dc1ee5a368a4ecc1a282c970c7ecfaccb8566e2853e146cf015e83cd8f0c661cb8925771edf112c260540f44dc5f1f6dfab6cb0db95161cf89d65e2fcbddad305ad549500a313d9378f9385427bad843a0a0d4457db025a54517e7aab31964cbc87e07d4a2ff73f293f2eca4b49cb75ad20500529313c1c24415a79bc9fc2e6aeefa42dfa945ab48a7388f557e21fb54648e762c4d7c30cc3aac3c494f4c90be5f1937fcab3bf81f38afb809a60c73e816ec7063594e5701c6f3c953f2d2545c6c77cbdfa187e3ad5c11e3c7b7461602883da13df758bc5095cba035b448d1921ad225444ae86d9d233079dcd4f127ec0e3062b214fb28352a15e118a3076db889d08c4d02a609a06241129975f81453d329b9f7ee13eb601cdb7a16056d8841f862405c17530f1afc83cd1ae3f3f6b5502cae0da09a5cbf350e92cf6252c1346c074c89a1ebe29aaa6dca18e3a4da9b189635fda10acabbc7283fd809335c9f95c2ad042767e85bcfbb705e5360348364028a247f4c33e3640185ebc54576e71a039562aa3a1e7e36e590e69bf35b84b2b4a44da2824e39e2b8993a98449c23b22209cbc832565644722362630955187d71f8c69fdd54076aceeea59a5805204250e6fc3881b1c88d3ec71c7a7f8f1b0ccd20b6ed50d0dc10fb5186d42413217a6b58971a2b01b6dbf9bc63457bff772d755dc8c8c804fc8d5c49845fd08e3f1d4efcb5a542c2594963ed63c579ca82c5aee326a7add75913e65d8c8c694be207c8dbc7442f774a3bccc963a39cd22df7944a6971ff0f92f3ceb073c6a507ce45f9bbe3230716db599311dc9f068f8831c58bdfa6d000891f986317877108b6b9fe399da28dcc6c3e919906c503ff14f604eb00e66e37eaba5289006aba7cec16bb737716910f94377346614ae4b3709ee6104eb40c0aa75494145bc44923b65afb05af7fdf16c7321a0dc1f570873cc48768877cedd89c6d2b1dd77cc7d41e9685469ac512d0e7fa5772a34251b3d82543a27a10fa43f6de35da9019a8e97e164eacc9fc98997814a050cfa7cf7878aff198a5134af73c6317420bb0d5395e9064710803c1e73cab4666ef91d3b9a42b8eb15504fc44894c12b6e03619d637fa918e84ad8a5b336af6ae15d3a36bd420a805d32000800c15db027eab752eec001cd89451de9d33c26caa8564ed9115fea8abd0de4b3c41f13aacb5e30dbf1958be128d86b07062cb3232d80f9cc4dce073f528b18dede847b8a79f744d45f87636600253f588336e876d6cf3606fcd19c4c91312725144a3c942a8b40b191f77eb70b13996a7b5151eadf7009fe43c4c90f9a7ba499bddf071f316f4520f1dfe718c8fef6549a757dd897137b04b382021a9c5e7f9f534e87f4238e9b839cddbbba54db42e787adb6e1c7683752d9c33bb9c4f4c4bd17b31aedbe81343f22b9ab9bc60d869a03cae8779a51505eeb7cf892a11e658c9520a9aeb004896f3fbf5118bead6b6c4d2c7132f3160c635e3051b477bd57e676b2ebb7c8239e7c4e53f783f1ffe21b75b05d23f47f9aaec5c625ee5a15c55da2a8f0cf10955f22daf64fb5d5013a1a585a4de9e712fae9084c73be4ba3b5d09844928bfbe425b7ecba4bb3a395828d728b5111b4b3c467b3c8cc19fd10263877c011efa3411fb2fb5c6d4a7ed1b294daad8b5a6e2af43944be502ca16823920c64d7935346808569e3b862d9c3486b5d96e8a78b819f4660521ea7272fd264f03fae1ddf42bb49c62f49498c056f68d2da82ee18c1d9c29d8b3ec09595abfd5cd0eefcae1c0a72b8898386a1b2e621204963e6fd0589b7fb7b30341394eb0060d67cb5ef56de924853c1623f024b640c3a97d3d2e52fb6f193e988b9be41aaca207a2a448da4a444b31b1e444146ef67c0b7e8b2451b25f73d6d71e5369f65d1b7347deef1d33087dc0d366e96244918671f6fc82dc0e97583d1550624d572af1985bbfd48b05e58a1556c091459691737af73d9262ad2f9f74a98e5a3ad834ed04b88fc7c06a337b596555f0b09f964ae9aca35f21a3102e5d72a58539576a3fe5856a8aef6e5ced09f89051c6f39cebf8805245d02de4361131aede29226ffd911629ed055eecdd3c82edc668865abd8b674dd1559b82b626bea8ab32a83b31f7ebd7969836bca0c3239e42f00174ebecbce6ca81a4e4781892e02464c94002768954642268b97e283f92309e98585debf13c96a6b92244a6e6db0ae91aeb2843ebb526e68cc94ad4e4e640c95d948711241827bd08e77706ce01318fe6ea272ae6679f6843defa2d9338f6bd0a320ca3ededf3f50cead807ebe54d412b969c205df74419d0098d6ac8002718112af205c78c1f9ac1e8eaa55dd2950fac02bf2ff779777a26936f18b3c98d7cf2343abf44ff8971adc696d93e06b2458aca2656dab5f8524e527429bbc2b826dedd0f1e83f7993880f32429eeb3cbafcf77e514b73e94a04ff888f24c6b0707014b240ead616534809b799edb54ef29f0025cdc869c5fcc8451488acdabc3d4805214e69dcd87d92d82a2a38e3a207c10c7c26422f04fd2d74320fe462e14aa1aa2af8cee416e58896eda699bb28f56ee9b523fc9e5684b431b17d93fa63201774794572578d3c30f657c37de3e40ff9f2ba377db05d8cfe9917fb071e92f94a1ea80669ab6bf3ae8fb91fd6ecd87a7c3179ad801e35bdd199126ee2adb090381ef401a5e8b494088ea4825f664e441c4b43194a90f6769df0d1a9c8aa1e60406280d3ebb1bcb29d99a6a4636073383d90da8829d331dbc7a2b8769402769f7d7113b1c535c9206e9a78f8a7a1d0f0f51cf756bdd58839f1e0a097be97ff8624043f2dd524aa042d0ee6c3281a6a5e03cee50dc9d7422d067fcf4def4cb048ebf3beb087fe5bd02ddb3afba2f53e41a3fbf38995127bdf5361a8c9a33df001419fcc042b767c07cb70e5551ad255837191734c5b6db47cc4467aa5d56611b15b0ac26ba8c9a3a04cdf941d581ead8da3ca83f7f2fbb110a7fb028a0d5202e41748a175f5ea6877db361aa1290954ef9d4a4600abafed928f36623d18f9e6c1f0021038b15988914ff5e370dca35c523efaa322cd08472d609d3be2c0c372d42d64cc556acd0cc6f505613e89dbc30ccee2e53f4a55a840f07d4c7fe7f2dc43db6e6b09570902829a75232734e8d69948d73329814977662107712588aa135213943d43cf7fcf2448808b0664d7f8fa5640073e957c9c4c7d53f0620fc0e22981576ad94dc27e6d097fdd632e5a7118f59e691c5bd78370c5552dd6a7de87ac2f74eddbb90eb603de95b437a4eff8fd08cff1178804b080f754001a1bcb42c59833e25e2271c0fc867be0685b2468a0b180d88ac56ec66bf5516840f8044be592d508fdc4db6953e8c2253b7daf69d3f0936ef394fad795fc1d45ff041a540699c83314e4b28576297ced0bf831ff55abb5260cc717ee3cc30173777b3fc373c6b830258a4a347813b860a9c6b4c37cc6d79c3a15c85a0b600d00785d2cd50d2b66f94eeaa65956c0a99d1"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x800}, 0x4) 09:01:03 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001540)=@bpf_ext={0x1c, 0x1, &(0x7f0000001280)=@raw=[@call], &(0x7f00000012c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x175f0}, 0x78) 09:01:03 executing program 4: prctl$PR_SET_MM(0x24, 0x0, &(0x7f0000d89000/0x4000)=nil) 09:01:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 09:01:03 executing program 3: syz_io_uring_setup(0x72ae, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1a4c, &(0x7f0000000180)={0x0, 0xba9d, 0x8}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 09:01:03 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x8c800, 0x0) 09:01:03 executing program 2: prctl$PR_SET_MM(0x35, 0x0, &(0x7f0000d89000/0x4000)=nil) 09:01:04 executing program 5: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002f80)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:01:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000bc0)=[&(0x7f0000000b80)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x1000}]) 09:01:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xf0ff7f00000000}}, 0x0) 09:01:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018"], &(0x7f00000000c0)=""/158, 0xb6, 0x9e, 0x1}, 0x20) 09:01:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x1a, &(0x7f0000000240)={@private, @empty}, 0xc) 09:01:04 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x418280, 0x0) 09:01:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:01:04 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x6c382) 09:01:04 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)) 09:01:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227f, 0x0) 09:01:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000240)={@private=0x10, @empty}, 0xc) 09:01:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007600)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000880)={@my=0x1}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007600)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x1}) 09:01:05 executing program 5: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_SIOCINQ(r0, 0x8902, &(0x7f0000000040)) 09:01:05 executing program 0: syz_io_uring_setup(0x0, &(0x7f000000f900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x2]}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f000000f980), &(0x7f000000f9c0)) 09:01:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227e, 0x0) 09:01:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2202, 0x0) 09:01:05 executing program 3: io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:01:06 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x3938700}, &(0x7f0000000540)={&(0x7f0000000500)={[0x7fff]}, 0x8}) 09:01:06 executing program 2: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x2020c0) 09:01:06 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x80000000}) 09:01:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005f00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005e80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20}, 0x0) 09:01:06 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x200, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 09:01:06 executing program 3: bpf$BPF_BTF_LOAD(0xb, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:01:06 executing program 5: add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000700)="9a", 0x1, 0xfffffffffffffffe) 09:01:06 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 09:01:06 executing program 0: set_mempolicy(0x0, 0x0, 0x0) syz_io_uring_setup(0x3ba2, &(0x7f0000000180), &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) 09:01:06 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x800042, 0x0) 09:01:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5382, 0x0) 09:01:07 executing program 3: delete_module(&(0x7f0000000080)='\xae\xa3\x1e4\xc6\xdf\x1eGY<\r\x12\xfc5\x9eI\xf8\x8e\x86\xa2\xd8J\x87\xffd\x17=G\xb1q\\\x8e\x9c_\x10\x18\xe6\xb9\xe8^\xac/xFR\xa0\xfd\x92X\t\xc5\x7f\x9d\x915\xa3\x1f\xce\xd0I\xe0>R\x84m\xdd\xf7\x1a\b\xce\x10\x02x\xa5\xe8\xcf\xf1\xeb\xe8\xc5o|\x95|M\xc9e/^m\xbeg#Ls\x01\xb6\xdf+\xb5%[\x9f\xd8\x9d\xe8\x1fO_}MY\x1e\xa1+\x0fdn\xc4P\xbcs\x8a\xd6\x1e\xcc\x9e\x93\b4\xa4\xa2B\xe6/k\xcb,\\\x0fl\x00\xb4\xd8l\xbc@{\x98.\x17Sj\x96\xa8~\n\x94-\xdd\x15\x00w\r\xd1?\xb9]\x0f\x14\xd5c\x15\x83\x96\xc7\xc1\xbc\x99D\xaa\xf9\xa1\xdcf\"\xd8?`\x95\xfc>\xa7%\x00\"\xb3\xb0\nj\x13\xbf\t\xc2\x97bd?\x9bD%\xe6V\xedB\x18\xf1\x8a)X', 0x0) 09:01:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 09:01:07 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000440), &(0x7f0000000480)=0x30) 09:01:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0, 0x40}}, 0x0) 09:01:07 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/cuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 09:01:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xffffff7f}, 0x1, 0x0, 0x7}, 0x0) 09:01:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000008680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000037c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x40) 09:01:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227d, 0x0) 09:01:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x19, 0x0, 0x0, 0x4}, 0x40) 09:01:08 executing program 0: syz_io_uring_setup(0x412e, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 09:01:08 executing program 1: syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0x0, 0x1c1440) 09:01:08 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8953, 0x0) 09:01:08 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000000180)={0xf24, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "55b57b5a3c5188f1dbd370fd199904aaa35acf862d6c3af0b811d4a679692bfdc21b9861c74eaf2dab32978779c4f933e796a03499db13543afb08a595bcdb87f2aac7ebfa1f3f3a510d5ea8df3b947afc42d17dc50d9a8cbff745208cccb9028d9018e8eacc0f70391f077c23b0a942a91008204a84db14c5213ffd48e19a52059fbcb5ec331c54"}, @INET_DIAG_REQ_BYTECODE={0xe84, 0x1, "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"}]}, 0xf24}, 0x1, 0x0, 0x0, 0x4004}, 0x8000010) 09:01:08 executing program 5: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, 0x0) 09:01:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000000)=""/157, 0x2a, 0x9d, 0x8}, 0x20) 09:01:08 executing program 2: prctl$PR_SET_MM(0x66, 0x0, &(0x7f0000d89000/0x4000)=nil) 09:01:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f5"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xa, 0x2812, r3, 0x0) 09:01:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0xd4afb9e, 0x0) 09:01:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2285, 0x0) 09:01:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000900)={0xbe, ""/190}) 09:01:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)) 09:01:09 executing program 2: perf_event_open(&(0x7f00000005c0)={0x6, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x21000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:01:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 09:01:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x0, 0x87, 'l2_drops\x00'}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x0, 0x87, 'l2_drops\x00'}}]}, 0xfffffd6f}}, 0x0) 09:01:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000008680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000037c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 09:01:10 executing program 0: syz_io_uring_setup(0x3927, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 09:01:10 executing program 1: prctl$PR_SET_MM(0x2, 0x15a0000, &(0x7f0000d89000/0x4000)=nil) 09:01:10 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 09:01:10 executing program 3: prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/78) 09:01:10 executing program 4: socket$netlink(0x10, 0x3, 0x16) 09:01:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, 0x0, 0x0) 09:01:10 executing program 0: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000001140), 0xff, 0x0) 09:01:10 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 09:01:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000002c0)={'bridge0\x00'}) 09:01:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2289, 0x0) 09:01:11 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0xb02) 09:01:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000006c0)={0x28, r1, 0xf20aaac1f6a2385f, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}}, 0x0) 09:01:11 executing program 4: syz_io_uring_setup(0x2817, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:01:11 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000002800)='/dev/autofs\x00', 0x47ca01, 0x0) 09:01:11 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xee02, &(0x7f0000001e40)) 09:01:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002800)='/dev/autofs\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 09:01:12 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001000/0x2000)=nil, 0x0}, 0x68) 09:01:12 executing program 4: syz_io_uring_setup(0x4927, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x68fb, &(0x7f0000000100), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:01:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8913, &(0x7f0000000180)={'sit0\x00', 0x0}) 09:01:12 executing program 3: bpf$BPF_BTF_LOAD(0xd, 0x0, 0x0) 09:01:12 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) 09:01:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xffffff7f}}, 0x0) 09:01:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007600)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xc01047d0, &(0x7f0000000880)={@my=0x1}) 09:01:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000640)='ns/cgroup\x00') r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vhost-vsock\x00', 0x2, 0x0) dup3(r0, r1, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) 09:01:12 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001180)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000011c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 09:01:12 executing program 3: socket$inet6(0xa, 0x0, 0x0) add_key$user(&(0x7f0000000680)='user\x00', 0x0, &(0x7f0000000700)="9a", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 09:01:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@pppol2tpin6, 0xfffffffffffffde8, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/124, 0x7c}, {&(0x7f0000000000)=""/89, 0x59}, {&(0x7f0000000240)=""/177, 0xc0}, {&(0x7f0000000340)=""/102, 0x66}], 0x4, &(0x7f0000000600)=""/180, 0xb4}, 0x0) 09:01:13 executing program 5: pselect6(0x32, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000180), 0x0) 09:01:13 executing program 0: syz_io_uring_setup(0x67e3, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = io_uring_setup(0x14dd, &(0x7f0000000280)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 09:01:13 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001540)='NLBL_MGMT\x00') 09:01:13 executing program 1: bpf$BPF_BTF_LOAD(0x1e, 0x0, 0x0) 09:01:13 executing program 2: select(0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000c80)) 09:01:13 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5386, 0x0) 09:01:13 executing program 0: syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x1, 0x0) 09:01:13 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:01:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0xffffe, 0x0, 0x0, 0x2}}, &(0x7f0000000600)=""/153, 0x1a, 0x99, 0x1}, 0x20) 09:01:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0xb97a) 09:01:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000000240)={@private, @empty}, 0xc) 09:01:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f0000000600)=""/153, 0x32, 0x99, 0x1}, 0x20) 09:01:14 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x2, &(0x7f0000000200)={'tunl0\x00', 0x0}) 09:01:14 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 09:01:14 executing program 1: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000), 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) 09:01:14 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 09:01:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2205, 0x0) 09:01:14 executing program 5: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 09:01:15 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x80c00) 09:01:15 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x5411, 0x0) 09:01:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{}]}) 09:01:15 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x474681) 09:01:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 09:01:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xb, 0x5, 0x0, 0x4, 0x5}, 0x40) 09:01:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 09:01:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 09:01:15 executing program 1: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x200, 0x2020c0) 09:01:16 executing program 2: getresuid(&(0x7f0000000000), &(0x7f00000000c0), 0x0) 09:01:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227c, 0x0) 09:01:16 executing program 3: syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x1, 0x127502) 09:01:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, 0x0) 09:01:16 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000c40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f00000001c0)={0x10, 0xffffffffffffffda, r1}, 0x10) 09:01:16 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002800)='/dev/autofs\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 09:01:16 executing program 2: bpf$BPF_BTF_LOAD(0x9, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:01:16 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x10400, 0x0) 09:01:17 executing program 4: setresuid(0xee00, 0x0, 0xee01) setresuid(0xee01, 0x0, 0x0) 09:01:17 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, 0x0) 09:01:17 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000000, 0x0, 0x0, 0x0) 09:01:17 executing program 1: socket$inet(0x2, 0x0, 0x7fffffff) 09:01:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000001000)) 09:01:17 executing program 2: prctl$PR_SET_MM(0x22, 0x0, &(0x7f0000d89000/0x4000)=nil) 09:01:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001880)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:01:17 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) io_submit(0x0, 0x1, &(0x7f0000001380)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x80) getpid() sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x24002e00) 09:01:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:01:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0xc01047d0, 0x0) 09:01:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) 09:01:18 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8921, &(0x7f0000000200)={'tunl0\x00', 0x0}) 09:01:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) 09:01:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 09:01:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002400)={&(0x7f0000000180)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x89, 0x1, "55b57b5a3c5188f1dbd370fd199904aaa35acf862d6c3af0b811d4a679692bfdc21b9861c74eaf2dab32978779c4f933e796a03499db13543afb08a595bcdb87f2aac7ebfa1f3f3a510d5ea8df3b947afc42d17dc50d9a8cbff745208cccb9028d9018e8eacc0f70391f077c23b0a942a91008204a84db14c5213ffd48e19a52059fbcb5ec"}, @INET_DIAG_REQ_BYTECODE={0xe21, 0x1, "ec8219e104ad3766c099bff90bcb1e7d3cbc663772ce6de88f4a039a0f0cf89fb7f914844c2e2249fdc3bbe04b1e0758d84f95e34fbdc7e1acb16c325097bde121180c33e051f11d3f8f5ba783e8a47925f21a01c5e30415e5090a7a3af88ebf5ae5f22efd90b411ef5298f3d5b7cfff52be12aa0456f3ee91c0881ed592f291fdfb29525f2c90066a382e22f045b5489516904dba2e703dcd3e112b6077153068416af2c74aafb0e18d36f75c7e3b7158adb000c25401fe384bf6887d4fd8dd948934bb645f3325015bd6d1cc2f196141f5e567c57eab81766c349e416c84ab70aca3fd2d24ef7fa69f625859c24df250e8680166482ffe8547b2682df8c0a3cd82ba7a2a3b10e88e21c605a3a1650cb0a9a89cacb75b6b25c8f34151a34e417a7386122c05d3915ed4d1a756a24308b55d4972c4449f5cf9a69f56c97682d7421d4336616e1e9325febefe8d551f4a776fcc6d5b0bb411b4dcbf887d9c67e771a75269d31f21131804743eac673002fd909f28c5f0303797dd6f9dd7291af01cd48b6e50b14fe1ec2071598fce377d5922aab63fd2145b9c40e000ec644a9c22ddc737b1cd82b8c3b445cb12a7299f98e0a92f8bd3d383ea3c693183d588db3966f7f7054a7db88ab48ee9573ab7ac65ea3fb015a0b1bc16dd2e47cee5c81d0ce44fb4edf3ebe5712e7d0844bbd6afa932c73b5ff4729eac51d1f9dfd2864626387e083600244252c042bb0dc3b49c2abf2d8165255b4f23e02f25ae83ddf987adec791a71c5f6f8e5bf3961de6f084307039ffa17d2e30298f3d8247953ed4b5f6d52920ec97b70bec7df5411581d2948bd00eb4da13be7f64705cd04b30bcd9150d01b927274ab74d6ca539b1aa3a4d8dec4374108b15e1b9f844ba407e8fb1114eb57e7392efa53bebbbbdf81f240b2b7da2c1792fb935853c2f14daf589565568a0731ef53eaf7e763e890dd6f8e3cde8c1bb5e267c2cd2e80c4a06683858a0fa6bf40e5c3d582303fe952d4db9a4c11fc4df9390e7813d3647b4accb5a88f3c9edca5a61cf445001e8c832e5e349c3109e35e30b824835add805aec3ff113248f860ea5542ce3492d771a44dff3d639405d37fe5d8d4848c00be5a049265f7a91e1994a5caafab1fb54c7e41eef6d14b1f8c5f23b632c8301a6e68adfb4e70430c3e997788264f14d9b716ca3d5b361d49bc20c4fc22326f5d714b4259fe4c2e83cfc36305caefceba6321164b5752dfd8877fe983c9fb5276ea2dd94162aea0bca0ad267852fc3f5278fadbd454584d830f64333d49aa987323db6c41083e818494babb7fa5157e017119826c861d3b196bb42a430aa7f65ff4f784f17e1a5b2ac3dc9fb6c370cdbe8f5a2641425b3d497f0777da0452008680343f1af26bb61ad9ddb252fea6c6232b3c725d752457c70f001425cd445ec83d61f503bfbd4e3d76617f46c6a4f6c85a9fa841f9a42b0625a9290909515cc0200f67e46eace3e8bdaf089111c32a0fac2920533650f90319356613ad9417fe11ce5f1023f2102a4e4ab646ae035c8bc7d9633127c226324368844ca545dd01f21b793dc54bc97d5bf045f1005de34b88cb1dfe5cc65280d974b59108bd3aa6e842c9911a1ef476e4d6df67efcd81705ddaa209b1acae4229cedd5ff7908e76f7a7cf81cb39717e7f972b4f19c7afd988a5ae00dce84d466ea8693ae425624e5cb1d65b71932ef430830ee180675d3001af31c27f5a5dcf4b4ee27170bbb5880efdd9e7629110abcd01e72d05e00dbe8eaf684a36601e77940996e7e82ac5db0e10b5c8b2edd4dad6044ec3a44382e7d6046ae8c1a87f098baced9c29beb140deb2d7f0f2f4102f0481d6713c1d5fe1fd7db91ca58e71b38c4e9689ce581adeac7773a947003ec36d8af4aa63af8cd030f7a198d34490561d59cd0e8c5beb622a8bc8746360ba972c98ab5271382d5eb6401aa6a15951acfd31d92a759c5e91a59d6d73f605d47c258f4f553c187277253a31c062652e70d6189d12201fd7ffe8fbd5e08a04a8eceba147039f1c6a458db1e52ac7d8832d9f44935d8189252124db0fac4cfb6c0d09c1be241aa2dfd57f730d2dae516ba6641a16c8dce2de375ddae0a4711016fe6c61b7357da00e3e72dac23e4fa0141010003f30c7ae532199fae06078c7f4a3225f893c0d563c46f4808d4be5fdf7309f0047496baa9387ef5af5d8f31cd342d62b53a10cf76d309b05042a5c303d8f267c5bdad33ca3d0263c88ab785b995b913ea18530947b361b1ec4f8ddaec74dd381b0b1fec277ba32260b6146218216b78c9093a373243601d2ddc2289e66e0304591b4b3de085d5e2e24795385320f5bf5c2fafd9f9c0acac5f0a3c4ef08fda18ba2ecf944168445744a65b2828f6cbb9c6f4b158cabafc94c3cfdb2b046fc457ffdec496c2e5c50f6ffaa668155df2de53593ab74c4bdec32d95c72af8c4571cf62c6e14559c8284904173c92d8507d4381f6966e633c120fe4a2411f6240bd49c1bec60c26f5d6426c9d77b12e93b74b4f59086787ebd7480bbd58b61e534b9b8a6d516f948908cadbfedf04e237c39de1c7a0c8da9527211d753340ec1e81b89cd45cc27f6c3e64ec66bb6cec0a910d9951cad0eb228f8e76cf1b86d33d55281689aff67f8956c0e787d6a279ad52124554f571ba4dbead1ecd19c52b1db39528ca5264b3f2f8d9c3d0b638bd7b6216c6cdd203b005cb174ac9f7c548be5de28f9143087e38724e7f37a403b276789636168c7614478bf71d2dba52d8acc6889aeb9700eed63b91c0906e6d476394f0c26f2476cad4ac7bad9103c83e5310f70fbb200a067a5b59b6cf52571bb1d4b1149edf53cc8f025a09667c6b13ae791a55b2167e5e4c37e7f07eb6f9fc5de2044d50db3041a4b7cb7d2465faeecdd84a98c0d22d98acb6d6f448b8b4b3181509cfa5103145140c05e88a403aab5651da66ceba8ef0387017d59e954a4f588048ee1a745af0e24700a33c16df8d0c0ac04e60f01e02852d6ffeff87002a058cde5413dfdc4d6409d40ccd75ddd318ad996bb0ff9909a9a8b47601e9fd07f139174635b1bf955ef80d042000f3c7d3f7bdf19a0a75e3d63253c2b3259110d9fcff67b025ce4e895747474ce67b5185f8295824e90420567d8758635f3c699039672c4e6ebb46e0a91953e92ed55d87b936b5764d2cc41902c0f4f11645c78a48e3f1fd5abc14d1304bfd7bae6b54cd3d779e1de2f5e802035ccfcbe90bd7cf4ad8557b3ec21e279864e5a32efde641cddfe096ccf99ca2aba775e3b5cbda0ca31dde4435a6eb74ef802376f8450a34d787c0b0ea7a096d5d102d252d288b2899d3d0fd2d1dcb023864ba16adf78b0c924207b426ab50d734a39e1aed356334475a1946d87809d9dd292d47b595537591174bb5837465562ee5c2dbc2680596a68f610c79ca3e20cac639b952c61b99b9d5eb92f8312bd3c3e463bf9cecfe58e1911fbc6af5a86364b922de4a08de75f2137917b69547955a3ecf2def6018a3983d7e5da69341eef38c5472288a5a1d3562217ea322be4fca7cea0a21dc40bf9e70048779fd329f304d9afcc65ef4256cd8753505d8e4971fbf83918f60d1cd63638e2a84074d73f9108a7a2ec1b89e57d5c3ec8c1d9859b95905540076617b42804f151d87de391e594879abe41eeb03a2d90e5e4c2136de964f85ce13f6dee5fc26a014b6f90bc76676998030c6f432ff85e76b8b59f2fa28d37110aa456d00efa2d2e468401892a1d80415cbf34b8ee02afb746124b0a0c171e60c78bd788f60bc6be6d888615c176013167dbe67711d5e1b9b79f2ae389054cef3a21e9be2a7f06ffdf92362d467108a8f19e9091920021fda6d7ac5d363a8b9ee740e6b44462758e40409516966fc44fbb278b64cf3ee7de6a03cea93799e4e6f308b83347b97e32e4871b64cce9ceb0de9b0487d900a0efd6dd364f2f300c09de738f124d4989af344624bde66fc6a0ce0e6d9f6cb98672ea46dbafb5173e9b68851e1f5742432a7c30e41631d4224295dfe1aa1f8068c41d1a0d0fa135a5ebf736e67def5a023ba632d5172cc11fde112d12446840a0995fcb90c6887326fa5680011dc886ab4a989b2f267efcbf26ef6ec134ce1866fcc710afbc018858ddfefd8a6696d2460a25fe61440d4387a2b06ad94f04011a6d5e035e571793c8d3b9196583b421a7b39567c3b12f2b6f2b67eaeb0edea5c170b4ec0581672720dcff25e30533276da87d44757ff00bb5e5f31f9af729ffbbacd595a28373c42cead01592f45ae00683814d107a0dd22f1047ada3569100e90144a1c359ab07e29d7fc3291d98d4c74f4a5c1481e25d15ac96c5d2b04adec5f304ae9bc7aad84dbda25848f1775194efa708351475fc3ac6400a5974426e2c7555612c8be4d2774007a1d9c8aa68f80897470d12e950010bdb398cb40443ab60caf0a4d11065da15ec2e04497c4be9e10e360b22ce2f151316df657e7a064e6d241e36c4b6d33dc78d0723e939c0693f79aba295508822161eedaec49326b82bcc396b4aa806a068e11d5939116e0265ddefc0d5bf812ccce0295c947c139860683597653e663c79d0bebaf9090cd407f4b676309ee8687d9c33ddd107e3deb4bbc94e81960e6b7c71cba79002efbe28355bab64f975f593c6b68ca3c93c99bd23ac30998059c26932316bcdd59700c9937bcf0acbb3b0d43c1055bc1db9d16e26f6ba4abb6dfbfdec7c7a1713bf6c063399c432366f2709e42ebc18305e30fef376b26dae59e32ecff83da02ec0a010fd70c5f875b38256db0b29b2c94a58cee6cd973d42f559df7e6a4bdafd8ef3dfa6eead8a40d606a8245acd700302bed327e9e6c03a0ccb7e9934febcc1bd31cb9d08346899d915d3a66eb2426aa284875987ba43caf573194d056a9e1f96625f5da251970cc8e5b296f462c17ab20862306db54848e67c824ce247251a285e30fb975b1562fe8d2ce891f389116f089c18a47278b9f6c5677a269a74a44dee04b21c0d5cc51db01ce74a1bac911c5d1c2c94b3c2f8c249afac2b3941c471ef2e25e65d60c5ef852a541d404a739707b5b699fc37"}]}, 0xec4}}, 0x0) 09:01:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRESHEX], 0x2c}}, 0x0) 09:01:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000bc0)=[&(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x1000, 0x0, 0x6}]) 09:01:18 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 09:01:18 executing program 4: syz_io_uring_setup(0x3927, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0x1ea}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 09:01:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2272, 0x0) 09:01:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 09:01:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x4}, 0x40) 09:01:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}]}}, &(0x7f0000000600)=""/153, 0x32, 0x99, 0x8}, 0x20) 09:01:19 executing program 2: socket(0x1, 0x0, 0x800) 09:01:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1d, 0x4) 09:01:19 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)) 09:01:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 09:01:19 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) 09:01:19 executing program 5: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 09:01:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:01:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2288, 0x0) 09:01:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0xffffff1f, 0x0, 0x700}, 0x0) 09:01:20 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) 09:01:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) recvmsg(r0, &(0x7f0000003840)={0x0, 0x0, 0x0}, 0x12053) 09:01:20 executing program 2: mmap(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:01:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000023c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}], 0x1, 0x0) 09:01:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000dc0)) 09:01:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000bc0)=[&(0x7f0000000b80)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 09:01:21 executing program 3: r0 = socket$netlink(0x2c, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x11b, 0x1, 0x0, 0x0) 09:01:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000100)={'syz0'}, 0x4) 09:01:21 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x9000) 09:01:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2203, 0x0) 09:01:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x11b, 0x1, 0x0, 0x0) 09:01:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x3, [{}], "2c8b70"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\a'}]}}, &(0x7f0000000580)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 09:01:21 executing program 1: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000001, 0x30, 0xffffffffffffffff, 0x0) 09:01:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000600)=""/153, 0x5f5e0ff, 0x99}, 0x20) 09:01:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8970, &(0x7f0000000180)={'sit0\x00', 0x0}) 09:01:22 executing program 4: syz_io_uring_setup(0x3ba2, &(0x7f0000000180), &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 09:01:22 executing program 3: socket$xdp(0x2c, 0x3, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000180), 0x0) 09:01:22 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:01:22 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x200, 0x2020c0) sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) 09:01:22 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:22 executing program 5: sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x62a58ca6e695c47a) 09:01:22 executing program 4: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) 09:01:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x18, 0x4) 09:01:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000002940)) 09:01:23 executing program 3: perf_event_open(&(0x7f00000005c0)={0x8, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 09:01:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb, 0x11, r0, 0x0) 09:01:23 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x18000, 0x0) 09:01:23 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={0x0, 0x1010}}, 0x0) 09:01:23 executing program 1: io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) 09:01:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x2, [@union={0xc, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}}, &(0x7f00000001c0)=""/159, 0x6e, 0x9f, 0x1}, 0x20) 09:01:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89fa, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 09:01:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000000c0)) 09:01:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x28100, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x115001, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000180)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:01:23 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0045878, 0x0) 09:01:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x6}, 0x1c, 0x0}, 0x0) 09:01:24 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001540)='NLBL_MGMT\x00') 09:01:24 executing program 3: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 09:01:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) 09:01:24 executing program 4: socketpair(0x11, 0x0, 0x4, &(0x7f0000000680)) 09:01:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00'}) 09:01:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000056c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{0xfffffffffffffffd}], 0x1}}], 0x1, 0x0, 0x0) 09:01:24 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000002800)='/dev/autofs\x00', 0x0, 0x0) syz_io_uring_setup(0x72ae, &(0x7f0000000080)={0x0, 0xf91e}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x1a4c, &(0x7f0000000180)={0x0, 0xba9d, 0x8}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 09:01:25 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x410200, 0x0) 09:01:25 executing program 5: syz_io_uring_setup(0x11b8, &(0x7f0000000200), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 09:01:25 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0xec801, 0x0) 09:01:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x894a, &(0x7f0000000180)={'sit0\x00', 0x0}) 09:01:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2276, 0x0) 09:01:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0xa70e}, 0x40) 09:01:25 executing program 3: prctl$PR_SET_MM(0x1a, 0x1, &(0x7f0000d89000/0x4000)=nil) 09:01:25 executing program 5: bpf$BPF_BTF_LOAD(0x22, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:01:25 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x200000, 0x1000, 0x0, 0x3}, 0x20) 09:01:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}, 0x0) 09:01:26 executing program 2: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="000829bd7000fd"], 0x28}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={0x0, 0x0}, 0x20) 09:01:26 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 09:01:26 executing program 5: r0 = socket$netlink(0x2c, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x11b, 0x2, 0x0, 0x0) 09:01:26 executing program 3: syz_io_uring_setup(0xf22, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 09:01:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@hoplimit={{0x14}}], 0x18}, 0x0) 09:01:26 executing program 1: socket$inet(0x2, 0x3, 0x7fff) 09:01:26 executing program 2: prctl$PR_SET_MM(0xd, 0x0, &(0x7f0000d89000/0x4000)=nil) 09:01:26 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xffffffffffffffff, 0x0) 09:01:26 executing program 5: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffa000/0x1000)=nil) 09:01:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "2c8b70"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\a'}]}}, &(0x7f0000000580)=""/4096, 0x5a, 0x1000, 0x1}, 0x20) 09:01:27 executing program 4: perf_event_open$cgroup(&(0x7f0000002600)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:27 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000), 0x10) 09:01:27 executing program 2: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) 09:01:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000200)=ANY=[@ANYBLOB="f7"], 0x40}}, 0x0) 09:01:27 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:01:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 09:01:27 executing program 4: syz_io_uring_setup(0x5fe7, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 09:01:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000240)={@private, @empty}, 0xc) 09:01:27 executing program 2: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000380)='net_prio.ifpriomap\x00', 0x2, 0x0) 09:01:28 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2483) 09:01:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xb, 0x0, 0x0, 0x4, 0x5}, 0x40) 09:01:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 09:01:28 executing program 2: prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffe000/0x1000)=nil) 09:01:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000240)={@private, @empty}, 0xc) 09:01:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000180)={0xec4, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x50f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x118, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x53}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}]}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x20000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4c000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfe1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9fa}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x381e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x59}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x17f}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}]}, @TIPC_NLA_NODE={0xcf4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ID={0xc94, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "9a621f923047f4b07b4eb2e96493cab4cb39812d"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x800}, 0x4) 09:01:28 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001840)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001880)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x40}}, 0x0) 09:01:29 executing program 4: add_key$user(&(0x7f0000000680)='user\x00', 0x0, &(0x7f0000000700)="9a", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 09:01:29 executing program 2: socketpair(0x11, 0x2, 0x400, &(0x7f0000000000)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 09:01:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000240)={@private, @empty}, 0xc) 09:01:29 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) 09:01:29 executing program 5: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x280c0) 09:01:29 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000440)={@random="4dc22c478e83", @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="5dacc2dd9226", "", @local, "e276022fa469de82"}}}}, 0x0) 09:01:29 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x40000002) 09:01:29 executing program 2: getgroups(0x1, &(0x7f0000000180)=[0x0]) 09:01:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000240)={@private, @empty}, 0xc) 09:01:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00'}) 09:01:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@multicast1, @local}, 0xc) 09:01:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000005f00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005e80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 09:01:30 executing program 3: mbind(&(0x7f0000ffb000/0x3000)=nil, 0xff01, 0x4, &(0x7f0000000140), 0x8001, 0x0) pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 09:01:30 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000440)={@random="4dc22c478e83", @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="5dacc2dd9226", "", @local}}}}, 0x0) 09:01:30 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000003640)={0x10, 0x4}, 0x10) 09:01:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8937, &(0x7f0000000180)={'sit0\x00', 0x0}) 09:01:31 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x200000, 0x1000}, 0x20) 09:01:31 executing program 4: r0 = socket$netlink(0x2c, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 09:01:31 executing program 5: mbind(&(0x7f0000ffb000/0x3000)=nil, 0xff01, 0x0, &(0x7f0000000140), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 09:01:31 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x200000, 0x1000, 0x57de, 0x3}, 0x20) 09:01:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x2, 0x0, {0x0, 0x1000000}}]}}, &(0x7f0000000600)=""/153, 0x32, 0x99, 0x1}, 0x20) 09:01:31 executing program 0: io_setup(0x400, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) 09:01:31 executing program 3: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 09:01:31 executing program 4: bpf$BPF_BTF_LOAD(0xd, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:01:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8932, &(0x7f0000000180)={'sit0\x00', 0x0}) 09:01:32 executing program 1: pipe(&(0x7f0000002900)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 09:01:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00'}) 09:01:32 executing program 0: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_SIOCINQ(r0, 0x4020940d, &(0x7f0000000040)) 09:01:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x9, 0x0, 0x4}, 0x40) 09:01:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 09:01:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x2000000) 09:01:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000008c0)='/dev/sg#\x00', 0x8, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 09:01:32 executing program 2: syz_io_uring_setup(0x4927, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x68fb, &(0x7f0000000100), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:01:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227a, 0x0) 09:01:33 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc2963be6baace951) 09:01:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21330, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:33 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000015c0)=ANY=[], 0x1010}}, 0x0) 09:01:33 executing program 3: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x101080) 09:01:33 executing program 2: r0 = socket$netlink(0x2c, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 09:01:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x20000170, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xa, 0x4) 09:01:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000300)={0x10, 0x0, 0x25dfdbfb}, 0xc) 09:01:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000240)={@private=0x10, @empty}, 0xc) 09:01:34 executing program 2: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x890b, &(0x7f0000000180)={'sit0\x00', 0x0}) 09:01:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007600)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000880)={@my=0x1}) 09:01:34 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000017080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000001da00)={0x2020}, 0x2020) 09:01:34 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000010c0)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001540)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)={0x14}, 0x14}}, 0x0) 09:01:34 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x80000000) 09:01:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000980000009800000006"], &(0x7f00000000c0)=""/158, 0xb6, 0x9e, 0x1}, 0x20) 09:01:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ba0c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, 0x0) 09:01:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x38}}, 0x0) 09:01:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 09:01:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x8, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 09:01:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x5460, 0x0) 09:01:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x2, &(0x7f0000000480)=@raw=[@btf_id], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:35 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f0000000780)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) r1 = gettid() r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000000c0)) 09:01:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x7fff}]}) 09:01:36 executing program 3: prctl$PR_SET_MM(0x3a, 0x0, &(0x7f0000d89000/0x4000)=nil) 09:01:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1267, 0x0) 09:01:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x1, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 09:01:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x50f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x118, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x53}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}]}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x20000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4c000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x59}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x17f}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0xd08, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xce9, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x800}, 0x4) 09:01:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000340)) 09:01:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1274, 0x0) 09:01:36 executing program 0: mq_open(&(0x7f0000000000)='*\xc7+\x00', 0x0, 0x0, &(0x7f0000000040)) 09:01:36 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000002cc0), 0x0, 0x0) 09:01:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, 0x0) 09:01:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "2c8b70"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\a'}]}}, &(0x7f0000000580)=""/4096, 0x52, 0x1000, 0x1}, 0x20) 09:01:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 09:01:37 executing program 5: syz_io_uring_setup(0x3927, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0x1ea}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f00000001c0)) 09:01:37 executing program 0: syz_io_uring_setup(0x5fe7, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 09:01:37 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x80, 0x4432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)=0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x1, 0x0) splice(r4, 0x0, r3, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="b8020000", @ANYRES16=0x0, @ANYRESDEC=r0], 0x2b8}, 0x1, 0x0, 0x0, 0xc800}, 0x8000) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(r3, 0xfffffffffffffffd, 0x40000) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x1e0}}, 0x0) 09:01:37 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x4}) 09:01:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, 0x0) 09:01:37 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x282) 09:01:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xffffff7f}, 0x1, 0x400000, 0x7}, 0x0) 09:01:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 09:01:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xffffff7f00000000}}, 0x0) 09:01:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc) 09:01:38 executing program 0: socket$inet(0x2, 0xa, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) 09:01:38 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)) 09:01:38 executing program 2: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000006c0)={0x0, &(0x7f0000000600)=""/153, 0x0, 0x99}, 0x20) 09:01:38 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200, 0x100000, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1e4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='-io'], 0x4) open(0x0, 0x9a52d5df21e17833, 0xbe891e9439a3ef69) keyctl$link(0x8, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 09:01:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000080)) 09:01:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x0, 0x3, &(0x7f0000001d40)=@framed, &(0x7f0000001d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "2c8b70"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\a'}]}}, &(0x7f0000000580)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) 09:01:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) 09:01:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000005f00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005e80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x0) 09:01:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001b80)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 09:01:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/215, 0x44, 0xd7, 0x40000000}, 0x20) 09:01:39 executing program 0: socket$netlink(0x10, 0x3, 0x6754f97c4fc636f1) 09:01:40 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) 09:01:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 09:01:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40010041) 09:01:40 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 09:01:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002540)={0x10, 0x11, 0x211}, 0x10}], 0x1}, 0x0) 09:01:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setreuid(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 09:01:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x2000) 09:01:40 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000100)) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_FD(r0, 0x5421, 0x0) [ 2826.989170][T28168] ucma_write: process 6242 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 09:01:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/4096, 0x1000}, 0x140) 09:01:41 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000080)) 09:01:41 executing program 4: socket(0x1e, 0x0, 0xfffffffe) 09:01:42 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 09:01:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) close(r2) 09:01:42 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "1227e1b22b5fcef7739cf986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee4b6e6866856b76b5ee0000000000000100000000000001fa1efd9b0b00"}, 0x48}}, 0x0) 09:01:42 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8ac81, 0x0) write$tun(r0, &(0x7f0000000440)={@void, @val={0x2}, @eth={@link_local, @dev={[], 0xf}, @val={@void}, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x50) 09:01:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 09:01:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[], 0x62c}}, 0x0) [ 2828.607831][T28286] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 09:01:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0xc00c55ca, &(0x7f0000000280)='syz1\x00') 09:01:43 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 09:01:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4004556a, 0x0) 09:01:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) 09:01:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 09:01:43 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 09:01:43 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100003ea21d081e0438403657000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000011c0)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 09:01:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:01:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r2, &(0x7f0000001580)='5', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x20, 0x0, 0xd590}, &(0x7f0000000100)=0x18) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x0, 0x0) [ 2829.851132][T26853] usb 3-1: new high-speed USB device number 71 using dummy_hcd 09:01:44 executing program 3: syz_emit_ethernet(0x11, &(0x7f00000000c0)={@random="d2030881da1f", @multicast, @void, {@x25}}, 0x0) [ 2830.171527][T14180] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 2830.183671][T24152] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 2830.222616][T26853] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2830.234492][T26853] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2830.245896][T26853] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 2830.256248][T26853] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 2830.451616][T14180] usb 2-1: Using ep0 maxpacket: 8 09:01:44 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x140) [ 2830.475848][T26853] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2830.485224][T26853] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2830.493615][T26853] usb 3-1: Product: syz [ 2830.497874][T26853] usb 3-1: Manufacturer: syz [ 2830.502830][T26853] usb 3-1: SerialNumber: syz 09:01:44 executing program 3: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x27100) [ 2830.602368][T14180] usb 2-1: New USB device found, idVendor=041e, idProduct=4038, bcdDevice=57.36 [ 2830.611694][T14180] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2830.622643][T24152] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2830.717267][T14180] usb 2-1: config 0 descriptor?? [ 2830.771629][T14180] gspca_main: sq930x-2.14.0 probing 041e:4038 [ 2830.801453][T24152] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2830.810729][T24152] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2830.819086][T24152] usb 1-1: Product: syz [ 2830.823539][T24152] usb 1-1: Manufacturer: syz [ 2830.832945][T24152] usb 1-1: SerialNumber: syz 09:01:45 executing program 5: mlockall(0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000d40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000dc0)={0x5, "fb8f908be949704da36a82cd9aadf59fde1355e0331bcb108476c1ef52c9b2c543f622c0e85f8e79d4a77654b87a3c9992f505edc51165d502f42c64b7080da1"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000e40)={0x2, [[0xa89, 0x72f2, 0x8, 0x1000, 0xd7, 0x0, 0xe73c, 0x8], [0x4, 0x5, 0x1, 0x1f, 0x80000001, 0x34, 0x7fff, 0x7], [0xda3, 0x5f, 0x6f, 0x9, 0x3, 0x5, 0xff, 0x7ff]], [], [{0x7, 0x6, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x7, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x2, 0x8, 0x1, 0x0, 0x0, 0x1}, {0x8, 0xfffffffa, 0x1, 0x1}, {0x4, 0x20}, {0x7, 0x2, 0x0, 0x1, 0x1}, {0x3, 0x6, 0x1}, {0x2, 0xff, 0x0, 0x0, 0x0, 0x1}, {0x20, 0x7, 0x1, 0x1, 0x1}, {0x7ff, 0x9, 0x1}, {0x0, 0xc2a, 0x0, 0x1}], [], 0x7fff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000001400)={@dev}, &(0x7f0000001440)=0x14) 09:01:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 09:01:45 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 2831.510793][ T2091] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 2831.722781][T26853] cdc_ncm 3-1:1.0: bind() failure [ 2831.789812][T26853] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 2831.827952][T26853] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 2831.866544][T26853] usbtest: probe of 3-1:1.1 failed with error -71 [ 2831.889550][T26853] usb 3-1: USB disconnect, device number 71 [ 2831.901868][T14180] gspca_sq930x: reg_w 0105 0f00 failed -71 [ 2832.043134][ T2091] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 2832.052655][ T2091] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2832.060759][ T2091] usb 6-1: Product: syz [ 2832.065363][ T2091] usb 6-1: Manufacturer: syz [ 2832.072461][ T2091] usb 6-1: SerialNumber: syz [ 2832.091383][T24152] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 2832.097959][T24152] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 2832.107192][T24152] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 2832.144953][T14180] gspca_sq930x: Sensor ov9630 not yet treated [ 2832.152322][T14180] sq930x: probe of 2-1:0.0 failed with error -22 [ 2832.162836][ T2091] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 2832.185198][T14180] usb 2-1: USB disconnect, device number 10 [ 2832.310176][T24152] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 2832.387954][T24152] usb 1-1: USB disconnect, device number 44 [ 2832.396960][T24152] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 2832.525715][ T2091] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 2832.753570][T26853] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 2832.771928][T14180] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 2832.932375][ T2091] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 2832.940070][ T2091] usb 3-1: can't read configurations, error -71 [ 2832.969779][T10338] usb 6-1: USB disconnect, device number 33 [ 2833.015869][T14180] usb 2-1: Using ep0 maxpacket: 8 09:01:47 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0xee00}}) 09:01:47 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}) [ 2833.112136][T24152] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 2833.162767][T14180] usb 2-1: New USB device found, idVendor=041e, idProduct=4038, bcdDevice=57.36 [ 2833.172294][T14180] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2833.181310][ T1] systemd[1]: systemd-journald.service: Start operation timed out. Terminating. [ 2833.237781][T14180] usb 2-1: config 0 descriptor?? [ 2833.302387][T14180] gspca_main: sq930x-2.14.0 probing 041e:4038 [ 2833.531348][T24152] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2833.616939][T14180] gspca_sq930x: reg_r 001f failed -71 [ 2833.626589][T14180] sq930x: probe of 2-1:0.0 failed with error -71 [ 2833.665650][T14180] usb 2-1: USB disconnect, device number 11 [ 2833.729357][T24152] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2833.742149][T24152] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2833.752533][T24152] usb 1-1: Product: syz [ 2833.756956][T24152] usb 1-1: Manufacturer: syz [ 2833.762004][T24152] usb 1-1: SerialNumber: syz [ 2833.831282][T26853] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 2833.839040][T26853] ath9k_htc: Failed to initialize the device [ 2833.877578][T10338] usb 6-1: ath9k_htc: USB layer deinitialized 09:01:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000001c40)={&(0x7f0000001b00), 0xc, &(0x7f0000001c00)={0x0}}, 0x85) 09:01:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) 09:01:48 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x2, [{}, {}]}) 09:01:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:01:48 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8ac81, 0x0) write$tun(r0, 0x0, 0x0) [ 2833.947649][T24152] usb 1-1: can't set config #1, error -71 [ 2834.002246][T24152] usb 1-1: USB disconnect, device number 45 [ 2834.271555][T10338] usb 6-1: new high-speed USB device number 34 using dummy_hcd 09:01:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000100)) [ 2834.352783][T28419] nvme_fabrics: missing parameter 'transport=%s' [ 2834.359300][T28419] nvme_fabrics: missing parameter 'nqn=%s' 09:01:48 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000001400)=@nameseq={0x2}, 0x10) 09:01:48 executing program 5: syz_emit_ethernet(0x92, &(0x7f0000000300)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x10, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1, {[@lsrr={0x83, 0x13, 0x0, [@broadcast, @broadcast, @remote, @multicast2]}, @ssrr={0x89, 0x17, 0x0, [@local, @rand_addr, @multicast1, @remote, @private]}]}}}}}}, 0x0) 09:01:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) 09:01:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x140) 09:01:48 executing program 1: clock_getres(0xeb8dba8d9f7a426a, 0x0) 09:01:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x405c5503, &(0x7f0000000280)='syz1\x00') 09:01:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 09:01:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x541b, 0x0) 09:01:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x2, &(0x7f0000000280)='syz1\x00') 09:01:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) 09:01:49 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000500)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 09:01:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 09:01:49 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x6364, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x4000004) 09:01:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1000000, 0x4) 09:01:49 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x5421, 0x0) 09:01:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x40045568, 0x0) 09:01:50 executing program 3: prctl$PR_SET_DUMPABLE(0x18, 0x0) 09:01:50 executing program 2: syz_emit_ethernet(0x21c, &(0x7f0000000300)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x20e, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1, {[@lsrr={0x83, 0xb, 0x0, [@remote, @multicast2]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8f, 0x2, [0x6], "903260e5b5f61b271fed1af6a202d311cc4ae85966d6c961793c90efd220f7919d2ae9fc9f88b97e5c1d9ac9d44e6c7b1fb3f07790a2f88ac01d62c3f65a79f8d92db9c1ea29c39024aec838c3d35713db25b186aac0974936d776d842c690bb3b7896172606163afb25e3f98f4249bf2b8039646fcd474384957c593cc05cfba17aa9f9f10ae1835be747589c3bb7"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [], "05d5dca8563fee618483bd5e56014a9abf14098ccc4f7362666116542a593a6fd870e3fc696d3ad2123ffe6f3afe15bdd8f1f6a0debd2faa825c3328c1c8b03d8b3ce68e6b39b7b69568cd2b0be8ab42a29bc0"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x8417], "3a2aa5e00229f5829cfc105be8f4b9926c0b68830dbf9be463454b32731b015812d63d89d5a5f26c9feb7860e4adc01fb6094504c6817edfb3a56f368936afb6213950fbee08a3821dd1e397d0ff1543a75b8ac53b1eefa09987fdbc58a76833ebdb3d3bf0e3817ac02e361c"}, {0x8, 0x88be, 0xfffffffe, {{0x4, 0x1, 0x4, 0x1, 0x1, 0x3}, 0x1, {0x5}}}, {0x8, 0x22eb, 0x2, {{0x3, 0x2, 0x2, 0x3, 0x1, 0x2, 0x5, 0x4}, 0x2, {0x4, 0x6, 0x3, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x2, "dc3dd29c182bbd2755cd7f6a29e73ba3cdc16bf774b7fef8ce78f4c7019d043ff4560fe8ff378a960f3b5563d44b8eaa38253e64f3b20a510dd5c7bc27135cd1d77574a6159e3fd790c60e72d3d20fef01a85ef4e6447800"}}}}}}, &(0x7f00000002c0)={0x0, 0x2, [0x12c, 0x26, 0xb14, 0xf8c]}) 09:01:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 09:01:50 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000100)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x5421, 0x0) 09:01:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) 09:01:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}}, 0x0) 09:01:51 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 09:01:51 executing program 0: prctl$PR_SET_DUMPABLE(0x7, 0x0) 09:01:52 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3}) 09:01:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 09:01:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @empty}, r2}}, 0x38) 09:01:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x1000000, 0x4) 09:01:52 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000200)={0x0, 0xfffffff9, 0x1, 0x1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000100)) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_FD(r0, 0xaf02, 0x0) 09:01:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x5452, &(0x7f0000000280)='syz1\x00') 09:01:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x5, 0xd0, 0xd3, 0x8, 0x77d, 0x4aa, 0x5bd8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xdb, 0xcc, 0x7a, 0x0, [], [{{0x9, 0x5, 0xb8fc4d5e64cee785, 0x13, 0x40}}]}}]}}]}}, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000140), 0xc) 09:01:53 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 09:01:53 executing program 1: prctl$PR_SET_DUMPABLE(0x8, 0x3) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0xc0000) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x3, 0x6, 0x9, 0xfcfb}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000000c0)=0x80000001, 0x4) 09:01:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="680000009c4409"], 0x68}}, 0x0) [ 2839.548666][T28680] blktrace: Concurrent blktraces are not allowed on nbd1 [ 2839.594725][T10338] usb 5-1: new high-speed USB device number 33 using dummy_hcd 09:01:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000001280)) 09:01:53 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x15, 0x4) [ 2839.851261][T10338] usb 5-1: Using ep0 maxpacket: 8 09:01:54 executing program 5: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000200)=""/209) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x149002, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001100)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000003c0)={{r1, 0x0, 0x30000000000, 0x80, 0x8, 0x800, 0x6c67, 0x1, 0xb1b4, 0x1, 0x80000001, 0x9, 0x101, 0xff}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast1}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) umount2(0x0, 0x0) 09:01:54 executing program 1: prctl$PR_SET_DUMPABLE(0x2f, 0x0) [ 2839.972096][T10338] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 09:01:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x0, 0x0, 0x0, 0x2000000000002) socket$inet_udplite(0x2, 0x2, 0x88) [ 2840.202209][T10338] usb 5-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=5b.d8 [ 2840.213309][T10338] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2840.225374][T10338] usb 5-1: Product: syz [ 2840.231693][T10338] usb 5-1: Manufacturer: syz [ 2840.238396][T10338] usb 5-1: SerialNumber: syz 09:01:54 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 2840.478071][T10338] usb 5-1: config 0 descriptor?? 09:01:54 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='dctcp\x00', 0x6) 09:01:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) [ 2840.751946][T10338] powermate: Expected payload of 3--6 bytes, found 64 bytes! [ 2840.762174][T10338] input: Griffin SoundKnob as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input234 [ 2840.891380][ C1] powermate: config urb returned -71 [ 2840.913342][ C1] powermate: config urb returned -71 [ 2840.925035][T10338] usb 5-1: USB disconnect, device number 33 [ 2840.941060][ C1] powermate: config urb returned -71 [ 2840.948945][ C1] powermate: usb_submit_urb(config) failed [ 2841.555577][T10338] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 2841.841418][T10338] usb 5-1: Using ep0 maxpacket: 8 [ 2842.010815][T10338] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 2842.229340][T10338] usb 5-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=5b.d8 [ 2842.238788][T10338] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2842.247403][T10338] usb 5-1: Product: syz [ 2842.252006][T10338] usb 5-1: Manufacturer: syz [ 2842.256723][T10338] usb 5-1: SerialNumber: syz [ 2842.347890][T10338] usb 5-1: config 0 descriptor?? 09:01:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001580)='5', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xd590}, &(0x7f0000000100)=0x18) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x0, 0x0) 09:01:56 executing program 0: socket(0x2c, 0x3, 0x30) 09:01:56 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:01:56 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000300)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1, {[@lsrr={0x83, 0x3}]}}}}}}, 0x0) 09:01:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1c8500) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e20, 0x0, @remote, 0x8}, {0xa, 0x0, 0x0, @mcast2}, 0xff, [0xffff8a04, 0x4, 0xfffffff0, 0x0, 0x7, 0x0, 0x0, 0x9]}, 0x5c) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000100)=0xc) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x96000000, 0x0) [ 2842.454659][T10338] usb 5-1: can't set config #0, error -71 [ 2842.543055][T10338] usb 5-1: USB disconnect, device number 34 09:01:57 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000d40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000dc0)={0x0, "fb8f908be949704da36a82cd9aadf59fde1355e0331bcb108476c1ef52c9b2c543f622c0e85f8e79d4a77654b87a3c9992f505edc51165d502f42c64b7080da1"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000e40)={0x2, [[0x0, 0x72f2, 0x0, 0x1000, 0xd7, 0x0, 0xe73c, 0x8], [0x0, 0x5, 0x0, 0x1f, 0x80000001, 0x34, 0x7fff, 0x7], [0xda3, 0x0, 0x0, 0x0, 0x3, 0x5, 0xff]], [], [{0x7, 0x6, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x7, 0x0, 0x1, 0x1}, {0x0, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x2, 0x8}, {0x0, 0xfffffffa, 0x1}, {0x4, 0x20}, {0x7, 0x2, 0x0, 0x1, 0x1}, {0x3, 0x6}, {}, {0x20, 0x7, 0x1, 0x1}, {0x7ff, 0x9, 0x1}, {0x0, 0xc2a}], [], 0x7fff}) [ 2842.931409][ T9320] usb 6-1: new high-speed USB device number 35 using dummy_hcd 09:01:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40002000) 09:01:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x0, 0x0, 0x0, 0x2000000000002) socket$inet_udplite(0x2, 0x2, 0x88) [ 2843.364813][ T9320] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2843.377648][ T9320] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 09:01:57 executing program 2: ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xb00, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0xec, 0x10, 0x401, 0x1e225, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20, 0x8104}, [@IFLA_LINKINFO={0xbc, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xac, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xae5f}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xec}}, 0x0) [ 2843.504387][T10338] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 2843.602248][ T9320] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2843.617455][ T9320] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2843.633817][ T9320] usb 6-1: Product: syz [ 2843.638974][ T9320] usb 6-1: Manufacturer: syz [ 2843.645653][ T9320] usb 6-1: SerialNumber: syz 09:01:58 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x8002) [ 2844.162956][T10338] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 2844.173466][T10338] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2844.182299][T10338] usb 1-1: Product: syz [ 2844.186606][T10338] usb 1-1: Manufacturer: syz [ 2844.191504][T10338] usb 1-1: SerialNumber: syz 09:01:58 executing program 2: setreuid(0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) [ 2844.354018][T10338] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 09:01:58 executing program 4: r0 = socket(0xa, 0x3, 0x2) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:01:58 executing program 2: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}, @in={0x2, 0x0, @multicast1}}}, 0xffffffffffffffde) [ 2845.002554][ T9320] cdc_ncm 6-1:1.0: bind() failure [ 2845.021271][T24152] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 09:01:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @local}}) [ 2845.094538][ T9320] cdc_ncm: probe of 6-1:1.1 failed with error -71 [ 2845.145906][ T9320] cdc_mbim: probe of 6-1:1.1 failed with error -71 [ 2845.228874][T14180] usb 1-1: USB disconnect, device number 46 [ 2845.255877][ T9320] usbtest: probe of 6-1:1.1 failed with error -71 [ 2845.337714][ T9320] usb 6-1: USB disconnect, device number 35 [ 2845.925476][ T9320] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 2846.071654][T24152] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 2846.080816][T24152] ath9k_htc: Failed to initialize the device [ 2846.096469][T14180] usb 1-1: ath9k_htc: USB layer deinitialized [ 2846.302108][ T9320] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2846.315638][ T9320] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2846.512667][ T9320] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2846.522362][ T9320] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2846.532329][ T9320] usb 6-1: Product: syz [ 2846.536646][ T9320] usb 6-1: Manufacturer: syz [ 2846.544776][ T9320] usb 6-1: SerialNumber: syz 09:02:00 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) 09:02:00 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000180)=0x4, 0x4) [ 2846.671453][ T9320] usb 6-1: can't set config #1, error -71 [ 2846.701431][ T9320] usb 6-1: USB disconnect, device number 36 09:02:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1c8500) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e20, 0x0, @remote, 0x8}, {0xa, 0x0, 0x0, @mcast2}, 0xff, [0xffff8a04, 0x4, 0xfffffff0, 0x0, 0x7, 0x0, 0x0, 0x9]}, 0x5c) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000100)=0xc) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x96000000, 0x0) 09:02:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1001, 0x4) 09:02:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:02:13 executing program 4: prctl$PR_SET_DUMPABLE(0x8, 0x1) 09:02:13 executing program 0: prctl$PR_SET_DUMPABLE(0x1d, 0x0) 09:02:13 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x5421, 0x0) 09:02:13 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)) 09:02:13 executing program 4: syz_emit_ethernet(0x16, &(0x7f00000001c0)={@dev, @link_local, @void, {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, 'x'}}}}}}, 0x0) 09:02:13 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x99bc1, 0x0) 09:02:13 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) 09:02:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000580)=@get={0x1, &(0x7f0000000500)=""/116, 0x2}) 09:02:14 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='#%:\x00') 09:02:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1c8500) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e20, 0x0, @remote, 0x8}, {0xa, 0x0, 0x0, @mcast2}, 0xff, [0xffff8a04, 0x4, 0xfffffff0, 0x0, 0x7, 0x0, 0x0, 0x9]}, 0x5c) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000100)=0xc) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x96000000, 0x0) 09:02:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x2c, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@typed={0x17, 0x11, 0x0, 0x0, @binary="fe25324f5612205835c9c821a2f3183f3bc2a1"}]}, 0x2c}}, 0x0) 09:02:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000080)={'caif0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 09:02:16 executing program 2: perf_event_open$cgroup(&(0x7f00000014c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8136}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:02:16 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x42000208) 09:02:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x8000}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffe, 0x102, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x81}, 0x400, 0x7, 0x0, 0x5, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x80000, 0x0) poll(0x0, 0x0, 0x203) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:02:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000280)="f7", 0x1) 09:02:16 executing program 5: ustat(0x8, &(0x7f0000000040)) 09:02:16 executing program 2: setitimer(0x2, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) 09:02:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000080)="51d4e30b41cbe6848300dcbfe3e2", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 09:02:17 executing program 0: socket$packet(0x11, 0x3, 0x300) msgsnd(0x0, &(0x7f0000000000)={0x3, "ecb014529f639c8a7e30e956eaaa05a13af64ac2d2e54d0f61655f8579358ebe42dd3788f157949cfeb2ea50b506613d85d77b987e9b438eb576913aafe7f07b"}, 0x48, 0x800) 09:02:17 executing program 2: socket(0xa, 0x0, 0x7ff) 09:02:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) 09:02:17 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 09:02:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "5cc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 09:02:17 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, &(0x7f0000006c80)={0x0, 0x3938700}) 09:02:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) close(r0) 09:02:17 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="51d4e30b41cbe6848300dcbfe3e23a456ab81c8e6e270e4aefd63f0a43add93dcc2cca137c1593a9f00cd2678d898f8ffc2c4d6fb442", 0x36, 0x0, &(0x7f0000000140)={0x11, 0x15, r2, 0x1, 0x0, 0x6, @remote}, 0x14) [ 2863.956405][T29069] xt_CT: You must specify a L4 protocol and not use inversions on it [ 2864.021788][T29069] xt_CT: You must specify a L4 protocol and not use inversions on it 09:02:18 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) 09:02:18 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x933e6000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 09:02:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="51d4e30b41cbe6848300dcbfe3e2", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 09:02:18 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r0, 0x4108, 0x1) 09:02:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000023c0)=[{0x0, 0xfffffffffffffd88}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 09:02:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) 09:02:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000080)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 09:02:19 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/58, 0x3a}, {0x0}], 0x2, &(0x7f0000000100)=""/54, 0x36}}], 0x1, 0x0, 0x0) 09:02:19 executing program 5: perf_event_open$cgroup(&(0x7f00000014c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48136}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:02:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000040)="cebf79dc6fc0d90add3f7d7e763c", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 09:02:19 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000200)='./file0\x00', 0x0) 09:02:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_NODE={0x16c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x99, 0x3, "12eac2bc4c1ca9dda4691aaa26c7a3f8f3624861f9cf9a22b0923fde63ee83b22ec7bb8ad69ffb26a65a41f49d486a772b0bda75f3e1cdf33ba8db8c9e8920d0fde60d2fb21c82368aa39b23d2158e117a95448a72744426ef48a6d770d65800ed5db14c14e4cb4e3df3b8dbe72cf63e940a38bc0bbe0cf0f967335ff606c91e3d7299c3d9d7eadedba2eab1e21b05da532692f54f"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c3d5b75decbd04230f3fe4fd282dd3b08694343315"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "92c553812b8b2c45082fef2dd9374327efe2e32574"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "d370543b6393dbfbaa570891777bfdb53b206430f0"}}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NODE={0xc18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe9, 0x3, "9cbe6099810fd8a3963868502e725bca5ba62af46fa58bf75553e688172f4d161d1bdc3291b06a7ff20b8639da0d971bc325c1b5619c5448fce4f7003818a8394897b8f358027bbae5078b356349c41762a18dab3219f37440078bed26e6b8a4238969fd867fc7ec14abbb4e8b6f3e6cc6c4fb10762d4968772b509b7db2020241fc8fa9e7fdca5d92eefd8e245a54690b241d65def6a5aa29b1ab384ff2fe74971c3ec0649c8dd5a48f89dfaadb72012ad02e5d852b4f41a21730d6960647013d6fef6e97687b936f601e8efa0d622d37c9b8370b319bc060ba7fd3274130a492a29e4bd1"}, @TIPC_NLA_NODE_ID={0xb25, 0x3, "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"}]}]}, 0xec4}}, 0x0) 09:02:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) 09:02:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000b40)={0x0, 0x1, 0x6, @random="36f52620d545"}, 0x10) 09:02:19 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[], 0x1f) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 09:02:19 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='qgroup_num_dirty_extents\x00'}, 0xffffffffffffffdd) 09:02:19 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) 09:02:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:02:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) lseek(r0, 0x0, 0x4) 09:02:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x570, 0x230, 0x3d0, 0x3d0, 0x0, 0x0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x3}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x3}}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) 09:02:20 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x4) 09:02:20 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2866.639371][T29135] xt_TPROXY: Can be used only with -p tcp or -p udp [ 2866.707077][T29138] xt_TPROXY: Can be used only with -p tcp or -p udp 09:02:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000002980)={"733a8101b7dfeebcb11f0197171d4183"}) 09:02:21 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000940)='/dev/hwrng\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x63}, 0x0, 0x0) 09:02:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000080)={'caif0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 09:02:21 executing program 3: r0 = shmat(0x0, &(0x7f0000ff5000/0x1000)=nil, 0x7000) shmdt(r0) 09:02:21 executing program 1: setuid(0xee01) r0 = getuid() setuid(r0) 09:02:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="51d4e30b41cbe6848300dcbfe3e2", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) recvmmsg(r0, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:02:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0xcc, 0x4) 09:02:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 09:02:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) 09:02:22 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x1}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 09:02:22 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000940)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @dev}, 0x10) accept$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendto$packet(r0, &(0x7f0000000080)="51d4e30b41cbe6848300dcbfe3e23a456ab81c8e6e270e4aefd63f0a43add93dcc2cca137c1593a9f00cd2678d898f8ffc2c4d6fb4423a23cc3382a0f1132337f7b98137", 0x44, 0x4000040, 0x0, 0x0) 09:02:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000003d80)=[{{&(0x7f0000000000)=@nfc, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/113}, {&(0x7f0000000100)=""/103}, {&(0x7f0000000180)=""/16}, {&(0x7f00000001c0)=""/209}], 0x0, &(0x7f0000000300)=""/41}}, {{&(0x7f0000000340)=@can, 0x0, &(0x7f0000001600)=[{&(0x7f00000003c0)=""/134}, {&(0x7f0000000480)=""/4096}, {&(0x7f0000003e80)=""/197}, {&(0x7f0000001580)=""/19}, {&(0x7f00000015c0)=""/14}], 0x0, &(0x7f0000001680)=""/178}}, {{&(0x7f0000001740)=@rc={0x1f, @none}, 0x0, &(0x7f00000027c0)=[{&(0x7f00000017c0)=""/4096}], 0x0, &(0x7f0000002800)=""/205}}, {{&(0x7f0000002900)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x0, &(0x7f0000003c40), 0x0, &(0x7f0000003cc0)=""/172}}], 0x1, 0x0, 0x0) 09:02:22 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1a5440, 0x0) [ 2868.678995][T29170] device batadv_slave_1 entered promiscuous mode [ 2868.724198][T29166] device batadv_slave_1 left promiscuous mode [ 2868.778821][T29170] device batadv_slave_1 entered promiscuous mode [ 2868.790044][T29166] device batadv_slave_1 left promiscuous mode 09:02:23 executing program 2: futex(&(0x7f0000000000)=0x1, 0x4, 0x0, 0x0, &(0x7f00000000c0), 0x1) 09:02:23 executing program 0: msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0xee01, 0xee01, 0xee00}}) 09:02:23 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 09:02:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="51d4e30b41cbe6848300dcbfe3e2", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) recvmmsg(r0, &(0x7f0000006f40)=[{{&(0x7f00000000c0), 0x80, &(0x7f0000000680)=[{&(0x7f0000000180)=""/93, 0x5d}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 09:02:23 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000040)=0xfffffffffffffe52) 09:02:23 executing program 0: socketpair(0x10, 0x3, 0x8a, &(0x7f0000000040)) 09:02:23 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x933e6000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 09:02:23 executing program 4: getpriority(0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r1, r2, 0x0, 0x11f08) 09:02:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2f) 09:02:23 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x2, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 09:02:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 09:02:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x80000, 0x0) poll(0x0, 0x0, 0x203) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 09:02:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x5f}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 09:02:24 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x51b482, 0x0) 09:02:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x80000, 0x0) poll(0x0, 0x0, 0x203) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 09:02:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) dup3(r1, r0, 0x0) 09:02:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 09:02:25 executing program 4: msgsnd(0x0, &(0x7f0000000980)={0x1, "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"}, 0xfd1, 0x0) 09:02:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000001d40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 09:02:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) 09:02:25 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000a3c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002040, 0x0) 09:02:25 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="51d4e30b41cbe6848300dcbfe3e23a456ab81c8e6e270e4aefd63f0a43add93dcc2cca137c1593a9f00cd2678d898f8ffc2c4d6fb442", 0x36, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 09:02:25 executing program 2: msgsnd(0x0, &(0x7f0000000040)={0x2}, 0x8, 0x0) 09:02:25 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000940)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xc) 09:02:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') 09:02:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005400)=[{{&(0x7f0000004740)=@nfc, 0x80, 0x0}}], 0x1, 0x0) 09:02:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) 09:02:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 09:02:26 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x9f9399b9d0f77905, 0x0) 09:02:26 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}}) 09:02:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:02:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 09:02:27 executing program 4: syz_emit_ethernet(0x101f, 0x0, 0x0) 09:02:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) 09:02:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000002740)={0x14}, 0x14}}, 0x0) 09:02:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 09:02:27 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003340)='/dev/bsg\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 09:02:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000040)="df213fc846b4b9575356cdfef3342c5daa91b9dc42dbe53da4fc8895bf85953b11a59c47491e3bf5b0be68d4f0fff413d7b85de09bc77541eceee69dd08b2f41d978aa727a88273fa365fb0e39137147e8d9b8fa218bf316529ce5926caf7f164af7d1b28b8c2172e15798332a6326c3cfff881b2c3aacfffb372554e2f4f9d139fcaccc3be1e370b9d808a4f453a8a2c3a2d0c7da927953d6e0cd986a4ee2c8f90426bce7ff03e6", 0xa8) 09:02:27 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 09:02:27 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "dd3f6f2a00e2873fa608107960e357ef17c20506a2a883905fc2092bd0a09398b78943312e2dfbf1da2e1763439f4654fe3564f36fe5650b7ebab72342be800073619653d845964ba6d8fee273a79375"}, 0xd8) 09:02:28 executing program 2: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADDIR(r0, &(0x7f0000000380)={0xb}, 0xb) write$P9_RREADDIR(r0, 0x0, 0xe4) 09:02:28 executing program 5: syz_emit_ethernet(0x162, 0x0, 0x0) 09:02:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) 09:02:28 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in, 0x0, 0x0, 0x823, 0x0, "dd3f6f2a00e2873f83905fc2092bd0a08398b78943312e2dfbf1da2e1763439c4654fe3564f36fe5650b7ebab72342be800073619653d845964ba6d8fee273a7937500"}, 0xd8) 09:02:28 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/68) 09:02:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:02:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{&(0x7f0000000300)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 09:02:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100), 0x4) 09:02:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000040)="f3", 0x1, 0xbe58f5332349dc38, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) 09:02:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) 09:02:28 executing program 1: clock_adjtime(0x0, &(0x7f0000000100)={0xfffffffffffffffb}) 09:02:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'bridge_slave_1\x00', {0x10000}}) 09:02:29 executing program 5: openat(0xffffffffffffffff, 0x0, 0x4400, 0x0) 09:02:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 09:02:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x40, 0x1}, 0x40) 09:02:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) 09:02:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 09:02:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)) 09:02:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4044812}, 0x0) 09:02:29 executing program 3: quotactl(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 09:02:29 executing program 0: mq_open(&(0x7f0000000080)='$\'&\x86\b\x00', 0x40, 0x0, 0x0) 09:02:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) 09:02:30 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x7000) 09:02:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 09:02:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth0_to_batadv\x00'}) 09:02:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[{0x10}], 0x10}}], 0x1, 0x0) 09:02:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000003840)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x118, 0x208, 0xffffffff, 0x328, 0x208, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@broadcast, @port, @gre_key}}}, {{@ipv6={@loopback, @private2, [], [], 'hsr0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv4=@broadcast, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4=@broadcast, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 09:02:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) 09:02:30 executing program 1: clock_adjtime(0x0, &(0x7f0000000240)={0x9}) [ 2876.674545][T29357] x_tables: duplicate underflow at hook 1 09:02:30 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0xfffffffffffffcbd) 09:02:31 executing program 2: r0 = mq_open(&(0x7f0000000080)='$\'&,\f\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 09:02:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 09:02:31 executing program 4: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 09:02:31 executing program 5: mq_open(&(0x7f0000000080)='$\'&,\f\x00', 0x40, 0x0, &(0x7f00000000c0)={0x1000, 0xffffffffffffffe4, 0xfffffffffffff801, 0x1}) 09:02:31 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) 09:02:31 executing program 3: timer_create(0xb, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 09:02:31 executing program 0: r0 = socket(0x2, 0x3, 0x5) recvfrom$unix(r0, 0x0, 0x0, 0x40002124, 0x0, 0x0) 09:02:31 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0) 09:02:31 executing program 4: syz_open_dev$loop(&(0x7f0000000900)='/dev/loop#\x00', 0x0, 0x2) 09:02:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x440, 0xffffffff, 0x0, 0x120, 0x120, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @private0, [], [], 'veth0_to_team\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @private2, [], [], 'macsec0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@private2, @local, [], [], 'ipvlan0\x00', 'dummy0\x00', {}, {}, 0x0, 0x0, 0xa6ecc6d24a5daf0f}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:initrc_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) 09:02:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000002d000100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000700010066b805"], 0x44}}, 0x0) 09:02:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 09:02:32 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 2878.130351][T29387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:02:32 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 09:02:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 09:02:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0'}, 0xb) 09:02:32 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003340)='/dev/bsg\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000780)={{0x0, 0x989680}, {0x77359400}}, 0x0) 09:02:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x3, 0x4) 09:02:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 09:02:32 executing program 2: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000380)={0xb}, 0xb) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xb}, 0xb) 09:02:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf) 09:02:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 09:02:33 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x1, 0x4) 09:02:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) connect(r0, 0x0, 0x0) 09:02:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'bridge_slave_1\x00'}) 09:02:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2a, 0x0, 0x0) 09:02:33 executing program 4: mq_open(&(0x7f00000003c0)='syztnl1\x00', 0x0, 0x0, 0x0) 09:02:33 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) 09:02:33 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)) 09:02:33 executing program 3: socketpair$unix(0x1, 0xc4c6d43d1b8f85cb, 0x0, 0x0) 09:02:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000003380)=0x1500, 0x4) 09:02:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000000040)) 09:02:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}}, 0x0) 09:02:34 executing program 5: socket(0x1, 0x5, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0) 09:02:34 executing program 1: pkey_mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0xc, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) 09:02:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:02:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 09:02:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'security\x00', 0x4, "e081b4e4"}, &(0x7f0000000140)=0x28) 09:02:34 executing program 0: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/4096) syz_open_dev$evdev(&(0x7f0000001380)='/dev/input/event#\x00', 0x0, 0x1) 09:02:34 executing program 2: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000380)={0xb}, 0xb) write$P9_RREADDIR(r0, &(0x7f0000000000)=ANY=[], 0xe4) 09:02:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 09:02:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@getqdisc={0x28, 0x26, 0x421, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 09:02:35 executing program 4: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000ff1000/0xf000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) r1 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000ff1000/0xf000)=nil) shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x5000) 09:02:35 executing program 5: pipe2$9p(0x0, 0x86000) 09:02:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000240)="99", 0x1}, {&(0x7f0000000300)='[', 0x1}], 0x3, &(0x7f0000000440)=[{0x18, 0x0, 0x0, 's'}, {0x10}], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:02:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @ethernet={0x0, @dev}, @in={0x2, 0x0, @loopback}, @generic={0x0, "370d11dc886c51a133bb7ef9aef3"}}) 09:02:35 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0xc0, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 09:02:35 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x84200, 0x0) 09:02:35 executing program 5: r0 = add_key$keyring(&(0x7f0000003380)='keyring\x00', &(0x7f00000033c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00') keyctl$unlink(0x9, 0x0, r0) 09:02:35 executing program 3: shmat(0x0, &(0x7f0000ff7000/0x1000)=nil, 0x7000) 09:02:35 executing program 1: mq_open(&(0x7f0000000080)='$\'&,\f\x00', 0x40, 0x0, 0x0) 09:02:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x5870}]}, 0x10) 09:02:36 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x38) 09:02:36 executing program 5: shmget$private(0x0, 0xc000, 0x1000, &(0x7f0000ff4000/0xc000)=nil) 09:02:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) 09:02:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 09:02:36 executing program 3: r0 = socket(0xf, 0x3, 0x2) write$nbd(r0, 0x0, 0x4a) 09:02:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000280)) 09:02:36 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x1) 09:02:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)='\a', 0x1) 09:02:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)) 09:02:37 executing program 3: add_key(&(0x7f0000000180)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 09:02:37 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) 09:02:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000002600210400"/20, @ANYRES32=r0], 0x28}}, 0x0) 09:02:37 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x200002, 0x0) syz_open_dev$loop(&(0x7f0000000900)='/dev/loop#\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 2883.471923][T29506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:02:37 executing program 5: r0 = shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x7000) shmdt(r0) 09:02:37 executing program 4: pkey_mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0xc, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) 09:02:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000200)) 09:02:37 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "72989560d44556f2f9cc0cd625e9fbf604fa2de378fd8bf997fcdc09c5fc3ba75a8648c612bc91f44558a8019cb9230986ab375d9aea14b952a131a880bc2864"}, 0x48, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='id_resolver\x00', 0x0, 0x0, 0x0, r0) 09:02:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r0, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11) 09:02:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8840, &(0x7f0000001280)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) 09:02:38 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003340)='/dev/bsg\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 09:02:38 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 09:02:38 executing program 4: r0 = socket(0x2, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40000100, 0x0, 0x0) 09:02:38 executing program 0: sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 09:02:38 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, 0x0, 0xd18, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000940), 0x8) syz_genetlink_get_family_id$batadv(&(0x7f00000009c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 09:02:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x160, 0x0) 09:02:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x508, 0x118, 0x208, 0xffffffff, 0x208, 0x208, 0x460, 0x460, 0xffffffff, 0x460, 0x460, 0x5, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@remote, @ipv4=@loopback, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@local, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'batadv_slave_1\x00', 'veth1_macvtap\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@private0, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@dev, @gre_key, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 09:02:38 executing program 1: futex(&(0x7f0000000000)=0x2, 0x8c, 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x2) 09:02:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2}, 0xc) 09:02:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) 09:02:39 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000100)={0x0, "72989560d44556f2f9cc0cd625e9fbf604fa2de378fd8bf997fcdc09c5fc3ba75a8648c612bc91f44558a8019cb9230986ab375d9aea14b952a131a880bc2864"}, 0x48, 0xfffffffffffffffc) 09:02:39 executing program 2: r0 = socket(0xf, 0x3, 0x2) write$nbd(r0, 0x0, 0x0) 09:02:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @rc, @nfc, @nfc={0x27, 0x0, 0x0, 0x2}}) 09:02:39 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0xc0, 0x0) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 09:02:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r0, &(0x7f0000003e00)=[{{&(0x7f0000001e40)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) 09:02:39 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:02:39 executing program 3: mq_open(&(0x7f0000006a80)='$\'&,\f\x00', 0x0, 0x0, 0x0) 09:02:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 09:02:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 09:02:40 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='permhat 0x00'], 0x61c) 09:02:40 executing program 4: r0 = socket(0xa, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 09:02:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x21, 0x0}) 09:02:40 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000001300), &(0x7f0000001340)={0x9}, 0x0, 0x0, 0x0) 09:02:40 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/30) 09:02:40 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20240, 0x0) 09:02:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002d00011d0000000000000000cc9428121b"], 0x24}}, 0x0) 09:02:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_script(r0, 0x0, 0x0) 09:02:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{&(0x7f0000000300)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x1, 0x0) 09:02:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x2, 'vcan0\x00'}) 09:02:41 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000003340)='/dev/bsg\x00', 0x80800, 0x0) 09:02:41 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0xfffffffffffffce9) 09:02:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x0) 09:02:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, 0x0, 0x0) 09:02:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f00000001c0)=@generic={0xa, "72edcf3553d0bb2bb41522341c8ec6b1ab6a7140b18da5080fc92399eb4ca15a3f2e9618d8f3cab408b8b21e1e4b3e926d396a294397d78fd52793f38d96efd2ca4f8d454046372ffea15b2a3e3a11913a8c36d23021368df4ad29606a709768127ea3d743b5ebcca08b22652f9b0bca6ad1f45b63370ae12a96a5a45f3d"}, 0x80) 09:02:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0x7}}, 0x0) 09:02:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x530, 0x118, 0x208, 0xffffffff, 0x208, 0x208, 0x460, 0x460, 0xffffffff, 0x460, 0x460, 0x5, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@remote, @ipv4=@loopback, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@local, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'batadv_slave_1\x00', 'veth1_macvtap\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@private0, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@dev, @gre_key, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 09:02:41 executing program 2: add_key$keyring(&(0x7f0000003380)='keyring\x00', &(0x7f00000033c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 09:02:42 executing program 4: shmget$private(0x0, 0x800000, 0x83295c2533014ef9, &(0x7f0000800000/0x800000)=nil) 09:02:42 executing program 1: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000140)='ns/mnt\x00') r1 = gettid() syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/mnt\x00') 09:02:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}, 0x0) [ 2886.488564][T29569] AppArmor: change_hat: Invalid input '0x00' [ 2888.052289][T29602] x_tables: duplicate underflow at hook 1 09:02:42 executing program 3: clock_adjtime(0x30ee9904a648cc45, 0x0) 09:02:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in=@remote}, @sadb_key={0x1, 0x9}, @sadb_x_sec_ctx={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@empty, @in=@local}]}, 0x70}}, 0x0) 09:02:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 09:02:42 executing program 4: add_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 09:02:42 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x618400, 0x0) 09:02:42 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000080)=""/113) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x80) socket$nl_generic(0x10, 0x3, 0x10) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x50) syz_genetlink_get_family_id$batadv(&(0x7f00000009c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 09:02:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x8000a, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) write$nbd(r0, &(0x7f0000000380), 0x10) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 09:02:43 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500), 0xffffffffffffffdd) 09:02:43 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 09:02:43 executing program 4: syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0xffffffffffffffff, 0x280400) 09:02:43 executing program 1: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/246) 09:02:43 executing program 3: getrandom(&(0x7f00000006c0)=""/8, 0x8, 0x2) 09:02:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'syz_tun\x00'}, 0x18) 09:02:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) 09:02:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10042, 0x0) 09:02:43 executing program 4: socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 09:02:43 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') setns(r0, 0x0) 09:02:44 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') read$FUSE(r0, 0x0, 0x0) 09:02:44 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x8c2c1, 0x0) 09:02:44 executing program 5: syz_emit_ethernet(0xe81, &(0x7f0000000380)={@dev, @dev, @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xe6b, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @empty}, {0x0, 0x0, 0xe57, 0x0, @opaque="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"}}}}}, 0x0) 09:02:44 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 09:02:44 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0xc0, 0x0) 09:02:44 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r0, 0x80) 09:02:44 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 09:02:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 09:02:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 09:02:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x401, 0x0) write$ppp(r0, 0x0, 0x0) 09:02:45 executing program 4: clock_gettime(0x6, &(0x7f0000000040)) mq_open(0x0, 0x0, 0x0, 0x0) 09:02:45 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001580)='ns/time\x00') 09:02:45 executing program 3: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') 09:02:45 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 09:02:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000000600)=[{&(0x7f00000001c0)="95ab", 0x2}], 0x1}, 0x0) 09:02:45 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x7000) pipe2(&(0x7f0000000140), 0x0) 09:02:45 executing program 4: syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0xffffffffffffffff, 0x0) 09:02:45 executing program 1: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000880)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 09:02:46 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003340)='/dev/bsg\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) write$khugepaged_scan(r1, 0x0, 0x0) 09:02:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)=@ethernet={0x0, @random="1888d7e0d9a2"}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x0, 0x0, "d24d20eb7d6f886c4191c9f8f257409b6e"}], 0x28}}], 0x1, 0x41) 09:02:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f00000001c0)=@generic={0x0, "72edcf3553d0bb2bb41522341c8ec6b1ab6a7140b18da5080fc92399eb4ca15a3f2e9618d8f3cab408b8b21e1e4b3e926d396a294397d78fd52793f38d96efd2ca4f8d454046372ffea15b2a3e3a11913a8c36d23021368df4ad29606a709768127ea3d743b5ebcca08b22652f9b0bca6ad1f45b63370ae12a96a5a45f3d"}, 0x80) 09:02:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 09:02:46 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 09:02:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000002a80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002780)={&(0x7f0000002740)={0x14}, 0x14}}, 0x0) 09:02:46 executing program 0: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000380)={0xb}, 0xb) write$P9_RREADDIR(r0, 0x0, 0xe4) 09:02:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 09:02:46 executing program 5: mq_open(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x0, 0x1}, 0x14}}, 0x4000) 09:02:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@private0}) 09:02:47 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) r0 = shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) shmdt(r0) 09:02:47 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:02:47 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) 09:02:47 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000001000)=""/197) 09:02:47 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x1000) 09:02:47 executing program 4: r0 = socket(0x2, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40000062, 0x0, 0x41) 09:02:47 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 09:02:47 executing program 1: r0 = socket(0xf, 0x3, 0x2) write$nbd(r0, &(0x7f0000000000), 0x10) 09:02:47 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003340)='/dev/bsg\x00', 0x0, 0x0) mq_notify(r0, 0x0) 09:02:47 executing program 2: syz_open_dev$loop(&(0x7f0000000900)='/dev/loop#\x00', 0x0, 0x0) 09:02:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) 09:02:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 09:02:48 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xfffc}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 09:02:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000200)) 09:02:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f00000002c0)) 09:02:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x9698eda7e5b58e3d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8}, @IFLA_BR_VLAN_FILTERING={0x5}]}}}]}, 0x44}}, 0x0) 09:02:48 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001300)={{0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:02:48 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0xc0, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v2={0x0, 0x0, 0x0, 0x0, 0xff8, "40433e87a27795d0cb53850e2cd57c7c4a51723ff6f2e147a2b249bc2c2e2cb4e356c69a3339ffd53f22ad91c7be2009eb16ff93d1faa0f979281255f4fcc924e25ac7ca5188d85a08320930e35560a8e1f70c05172f4446123e836fe6f218e23103b4988fe3b3de5e182c85425092c8beeedd51d2541b4eed176e241067b485b9f7ca3afa2189733448d32d55256382d147510df136d780d9423d5a67b3351c53b13ab6818b7e99b1f1cea520a4fbac16da2e52b58d49cd85344f1b3c4d691ee9890e2f24e23dae462fd69d018fb588fa738b4ac93944830aa45ea81fad1909cf897f406eaf9954c0a14f75cc64e3946e3f6416d8140ebbbff6df62b64e005938d04f31815b6db7b2c92b139497be3380b8a0f129f2a2f12a7283f0016d3ed816f6e3c38daeaeee83d907880b1d8c465ec2b4440c9278d28efc1da999db07750f20fa7d7da3928c36379ced4e270c8d0faeb19fb60095efcd78447c4c4ef67b3896ab907dc50857206b5eb1775d45d7c5cba227f31c53d33586dac4d3acc27ba003512be81197e91ef2b9326dd580eb6f24e8260ddb89d23c78a8e2eae8e9c56ae8a111c6a5e45452406beba9cbea16f138a68dc720a72b9890f58847ccdffb222ac87d5e0c9777e54e05358ae887a4956faa87da010e2ed8fedadc570414f41a0bda2fc1239a03b2f1a0527ee8ffcf007782e3f7524c9abcdcfb5390e5a214c1741b8808c37acbbc1669aab1e26f0a9298e885eb06f4f22a21efbbd1efa2f6b7b841ff607fbcfc65a4863195cb1bdd96d1b4d4cc18bd3babe0ecce021ae6413b58a34a1c6105d0d3a1ba288786a5676fb0970d52fd3cd59e4c6b31f5a4844dd04d3554174cd1604253867051c9cb40ccabd5a1825f0daa096a288ae0a312292d8c65d561f3f192f5e218a182f3b6ad92a0972326880b10123047ad2f37f9624536ee3aafe535920445a98c384b90cabd76edb8400bebf793d6af51ddc2ae1b19a6d036707bfe0644c51638d9d9959deaff7b9ad27a5b848f5473159d3f6d419c60a9a4a964744377ac2b2f02bb86e53b6b18cc6698a37345f04c0806b30453813a2e036e76ecfe8c8a811bf88b91b9eff0c6d115529100ff0b31a6f81b005994a1c80d6728b43b2100bff14b87779c6942020a38a503c7a0c34da6deaed4ea6615112284666d7dddfb56b832e5ae55819f6f7b5e2b1dc5c7b203707787e0dd38bfe21869bfb5ee9fca5f00c8b4d80405713f5e46ba3dfcd2c54488de8fa1e137b06e6350314d908411f234a86de970ece2d07267d9c5808f138cb17d8a68c5cd8c1e14c7b9154148ae1e96d53bc40910f7d6a53b44d5030a49c2f6da2ec6c86068066b7e49620b63f18827af239973e6bccdc453c44f348d1f89eae59b5536a13b2a63ac696479764886e1eb1d2adc658486b6803237b1bb1f8e1618eb81f1cddc7cde724bedf5b3b1dbf6d3f0caf68b28c8f62316a1848f8213c9e8d887b3e3b76d25deacc9774f0441bc8e80c096c83f28a30e76578d39fbdc17f65f7b91a84472c42dd2a8b6b94115cb8ede7ed462e9f80974d101295ad84fe69dd4fa70c99d27773fd9f6d9db305db552e69273762144cd1e5eb1df108e8631ef6aab8fbc46709fde03b6a2a159f7d953f96d38b2eb843b7c0d6df97170dff54e8fae24c98f2cedd46da99921493c133822f1d876659a7012038eb48db3df133a59889556454cedf10ca4185690b913bfa66f9273360a89ca8bf36c768c7c68cac14cc6ff4c922fb745574517a5c00cdd9b48e7d6395e51ecb77a76aabdf6b518e580701354bf359cb5c53bf765abc761a8b63e68bb95bcea5d4380cc6302b9b8820ce49d5c5f3972221de54aa5baeca27d7671b35f523f9f393158cbc21adefbfbc15cf671e3d10883b9cf39652bded27d45b6fdc011d95dd045eea706491b7f9331000f90ec677f61cf8db3dbf447712f8ee9608f6e3dc9d1d9f5e40cd755d0533f27143e2eabf6d399d2dfd080d2b8670715d1bf51a945e1ca5665eeffd58827e4d44dc40d09a1e98b4af4c72911dafde42fc3390b8b18f132714c24bab39b19002a97597d032fc7f22e7fedb3a8c8125d8d0696a492a72e0977dd9a1998a36187a642e29a5bba171c787e69c124d5b33238a9d0bffa087dc5e758a3573e9646611673f54d260a02f9c224c854cbf0dcee9167e9fafa7a72b9cf84b95b86f5277117a76e2613064d69a772548ab2dc51f6f3a06b21b2fec156aa04d390a087f7b317addec3ffa904b2a8a151a306fc26d827e17c2864043f3475eec77b43ca546e1293799f84244ac6f99f82fc1d0c498abd28d786107e21e65f0fc7a5dc1ff9e372a1ceb54cea934829fa25c965d690e907663ce23c214d60d3cebbe7763234f9af5944847f7bed9783987bba8eb407fc46bd46cd82daa212e52243adc7e6d46dadccebb04a640fca0ea2a9d90c992e8c764bdb279c61e1a602bc051ea31373a21ad4773682965ed1abd0d5746c9111993a92c71d166827118de95e5e0fb383d7fbc8d5bd9367b216e73195b78f61881fd87b0e65602999b6877604dc8e24787145d7b4d6eb071e8a10603ecd1a2d65b9e54db2f8f19ff9bae033eebc54732918f53f329ad9f755066d50c5e06e3ccfdf8a500c2fb0b6237a5c669707bbec7d96eb7ba0b2c51ac97a2bda9a8edcec8092d6ce293689e167cb925ca23cb49f182d271a8711f8329b073004cab3475a966a96d1f40e55851bec14eb1504c46197ede0794a0eeabfdb1c9a38f99ab9f377ebf6706b1de14fc1dc3e8ae1973922e6070bd6aaae4ce3aa30c6c1178b1ff675bece3d3b287a1b3e05af1a79ffaa60d955a0b57a871d70fab385d23cd8d60a1b8874da26217b6360b43799d0aafd9476e5e7ff9fd0befff4720555126f380d97b39b35d361d6849a23630beb4852a861b2b732f91195271bc7357429ada4a1820678dc7b467e1a119668ab79d6717cb50cfcc7e70db209bc723849f5129108a661c1c6fe2ca356bd3d5f10a70476b49ee6537f9e323ab2b0e59f24ba63f898da0efed5759b2c37d399ffe4362184045e973945f53d3cd74b0f3de7e7541806950bce933b3a0fba89460b04956b3b3f0dad187495f3b75937c38e668f1c01ea3abece5da1ae1329f4500b61b43d640d628a7e6f0fef422c16ba7bc186fea382aca430e35dba2c6dc909408d66f4ab18dae7609df287130e646800d5e4ded53b4ae1bbdd98b7a96bd1cd8241b9b30a0b03cbe2b85ea59c69fbe44db2545f5f0590bca22ecc21ab6112d9954902da560d7b448087e51dc6e54fa8c50de5f8e28135d8fe9359967276cd1d843b92cdc018439ddbf012fddcdcecbc673d20e5688215f09ec4e5fe75da1a4a5c96a705c515e0a22997839294556da46ef4c83665fed4776161e5fe5bd368375ba4014888710a20e5b2ab61a24bc1e3f93db2504eeabe43e5eb3de6dc36912b422ba43cc8421e8b4b012d143265c0f696d1e403a70b1e98fe24a445aadad39429256d4b087e8125396f0f67c8dda41f2ba6f0912ae4a03858a7a699d1aaf7a9171efd3b9ebcb0d4beb7f556edc774f90e0a41ae4e418370b854ab470c2efb785415daa8406d282a5a06ec827784876b067cdc73a681f6f93b4ed640f45e45396e2e4a8d81450c9c934cdc19045591d99bacd422d1cbcb4a81bbb0603905eaffc33e0c9058bbd7d58e791a76066d2a53f0c11369d8dca0b77801118e603d91235637e81e7ade67fdef3d94a3fd694c1f9f6e06e0125cc97bd7fdf85a162e78d0b0593c1adfc7b08ca95a727a25769b9eab8551a5e90a7782fc60f92a7cb3e1298f731423cd03f6ba0bccf8f0ef99a8ca75383e35446ea3e0514a2dd06bf0a21f073dd55ab745f171179d57def85ac073b9e38965e3e38d7ffbaf0a3c9e9c76a40461c87595887bda7e4de4e2701db93590ff73164134c77f68f9f20410760e80fda3767cee5cef9ce54e4762a044f289dee332db937a2bf787fbb4ffac6bd493cdbaba4081080b74694a3e186c0b19c1fbf52ded102de93c80f0070887cd5ed16701a07f3aabb32be77342c36f9d6dead4a71de2cba29c92b32630c4e1d83bac95aa741e74dba7836fd6a6aef75c22ded6aa9747230b9b0a2bbc5f40051043e268a2495ded8da14902bd1abf3f66d63edd96511f9c149faf1f02f0e5f1f39420da3e5312bd2da852730f5ed60668704966af597ca5e3f4947ef0ca6ecb0ae404611c3d034b2411cd78d5dcc226d8941014cf743b598cbc52d3fd9bb2b261911c17ba2c11d6ee037232a710ad87607f70e1b6b2175f53cc60c5bc34c1180149fc60343b3b5860bf1280950e246ad06ca452e2a61d870cf4edc08993f23d74d91caf4b2f3a5914a0656696637ddc508aff3abd4be4252241641c0fe30fc263b531e0f930cca9c102a8f47547f4d0fcc76ddca8b0efc0be1c6b7f92bb4ff16a16c100af4f5d4ff3ccf7999fa9a74869434128711e1ba06ad5e2d145169b0c3d95910c2037188d30a72f5708d5649596e9de8e3dc41a29b8d82204b31d54c42a65997dea26aadb73ea2e283a79f7521c4785e1eea82bee5ee42054849dbe13978bc6814ecdd35b0de0e3d21394c8d8182a837367fc4f6014a0e8ca7130f3f09fa8456951ea54020a1866ac4578c1294dff3da1685f161c4e7000d32bd18d6169890fe3f6d97f1b550ed72dbead235bc1ccbe349e6a80aafc41115dad6679140cf074e2283d5e63787e0c8a17688b4cfde7920038b1131de6949b1470d3011953f48f610233e16da1fcc0b201f1542d7b9845305310720071406aa1e77a576ade7dc51052259e4baf5a01b9c7f55b94e4f3f4a4328ae3d87beb54f34d9e55121dfd11fce2b2a024acdf3f2d105e82a625fe91863a0e4845766d28205e105d31f46750e02fbcffc5dce4bf9647768cf231153a409bcdf14c78069d5559fe5bcf8dc9dd2f560c1c0695e154f7fa32941a367561701896f1def7170b9f315399d81cfa9226bdc5e9dd015ea3a5e5307059c6dd86dcbb708669a2b938689d2a69b5be6dd97bf57b1d43c4a1e40f3101d7f5d1b2f0be3c737f620fea8dc8f82d782d3fc62dda71a2b6a5bccabae7396f8d51a91d0444576396ea20ca520926ca1aecde19ff4c2c4987012159c642251e5b6199c4d646131992343902c27ce6c30a567677f97a6c8f68d3c084c000b00ce528d783cfa7b66facab409d1b8b4db932d06d00a340d36ce4f778e051eb56ca7ba69d1d37cf48c7d7c26610fc4e111f20e65b57de8ab706b709481f629e6752e159f96144f9911e7dbde1476452519667f708f215e990f91de5196f9f3cfe0047c513cff14f4e72ac87dc78b39a0e953fd2b0c78282a830232186266e137595e930c1fb89d0ead7eea2b5246256c339f49abe605b7102654bf953d0e272e2947d86fc434fc82420697c28e5f568adf0156e8097343f8b0fce8c42f2bca15cc1059157c33a95d7c002cb45a4952b172c602cfaef87552eac66a00386779781e7f467ec1cbb68ac4365d672212df113b27fc5eba8a7cd1f9235e7431130812a0a1ecc2234ab98e5ec3a6514d1e16e672921f2184b66f8e415d3252a4c2833f3d90630b7ff00dbf1e68acb8b14f5c2be57e4cf9b2c7e3a02293479be26c2fd40654d9c7fa187329a29062949b2c04918bebdc0d6be72961e2f692d17e3012b48ad2b4cebfc97487373d198d06d62eddb531364c224cbd401ee9658671ba5c3f8913c65d0424dbd90f0769a8eae46cd24d2c7de9712dcb8"}, 0x1001, 0x0) 09:02:48 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat ', 0x0, 0x5e, ['*\x10#&-\xd2+#\x00\xa7\xbf\x94Z`\xfd\x13\xebYJ\x82\xfc;\x9c\xc9\x9c~7\r\x8bC\x9d\x9a\x9bW\xac \xd3x\x18uO\xa5P;\x1c={bI\x84\xb8(\xdc\xfa^\xe6\xea\a\x9d\x95?f\f2\xa8\x01\xef\xc3^\xff\xbe\xe8\x86H\xdb\x1ba\x0f\xef\vjBdU\xee\xa9\xbd;E\xc3\xcc{w\x97\xfd\x90\x9c\xae\x9a\xadv\x12\x12i\x87\xcb\x9dN\xfc\x7f\xf7\xb7\x89W\xe4\x00\x00\x00\x00\x00\x00\x00', '\xbd\x00r\x06\x00\x00\xcc\xdc9\\(\xa4\xda\x8cc)\xaeE\x00\x00\x00\x00\x00ZN\xeb\xdb\r0xffffffffffffffff}) accept(r0, 0x0, 0x0) 09:02:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x0) 09:02:49 executing program 1: syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0xffffffffffffff0a, 0x0) 09:02:49 executing program 0: getrandom(&(0x7f00000006c0)=""/8, 0x8, 0x0) 09:02:49 executing program 5: mq_open(0x0, 0x0, 0x0, &(0x7f0000000400)) 09:02:49 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 09:02:49 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:02:50 executing program 3: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) r0 = add_key$keyring(&(0x7f0000003380)='keyring\x00', &(0x7f00000033c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0, r0) 09:02:50 executing program 1: r0 = shmat(0x0, &(0x7f0000ff9000/0x2000)=nil, 0x4000) shmdt(r0) 09:02:50 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "dd3f6f2a00e2040000000000000057ef17c20506a2a883905fc2092bd0a09398b78943312e2dfbf1da2e1763439f4654fe3564f36fe5650b7ebab72342be800073619653d845964ba6d8feca73a79375"}, 0x25) 09:02:50 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000006c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 09:02:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 09:02:50 executing program 4: memfd_create(&(0x7f0000000000)='\xd4\xa2V|\x9ap{\xff\x8f\x14y\xd0%\x02\"V\xe6\xb2`\xad\xf8m\xb4}tu?f\xfdR@w-\x18s\xe2L\x9f\xf36\xad*6\x8f\xdfM\xde\x99\x1d\xc7\xd1\xdf\xe4HG\x11\x9a\xa1\x98\x867/x\xfcL\x1cF\xe9\x1c<\xd5\xfbPw1\xcc\xec\xcc\xed\xc5p\xb88F\xee\xfdHEv\x95\xdb\xb3\xe2m\xe7vi\x06\xdbw#T\xc1}\xf5F\xa4\xaa\xdeZ2\xc4\x1f\xada\x81\x98c\x9e[\xf7\xcf\xc8\x1d\xf6W4\x94b\xd7n\xae\x1dN\xe7?\xb2\xd7\xe5\xdaH+\xc10\xda\x16\x17\x8b\x88\x1a\x94D\x8c\xe9\xc1\xd0d\xfbc\"\x88\x94\xbbMw\x10\x1e3\f\xb2\x7f\xb1\xbb\xf0q\xd5\xf3$R\x91k\xfd\xe3fSI\xbc\x1b\xd4\x9b\xb9\x82\x12=5\a\xe6\xcf/\\\xe3X\xba1%\xacH\xa4\xc8\xfdET\xfa\xe5@\xe1\x04\\$\x94QT}\xa9\xe8\xf9\x13\fkQ\x1d\xec\xae\xff-\xa5\x97\v\x15~\'r\x1b\xff\x8e\xb3\x90\xd9M\x94\x94\xb5R\xacD\xc2N/\x1fx\xed\xff\xb7\xa0\x8ehn\x81\x9f\ap', 0x0) 09:02:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @broadcast}, 'syz_tun\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'syz_tun\x00', 0x4}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001300)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CT_EXPECT=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_DELFLOWTABLE={0x184, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_HOOK={0x13c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'geneve1\x00'}, {0x14}, {0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'rose0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6gre0\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'veth1_virt_wifi\x00'}, {0x14, 0x1, 'veth1_to_bond\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x3c, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x20, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0xd8, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}]}]}, @NFT_MSG_DELRULE={0xbe0, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x41c, 0x4, 0x0, 0x1, [{0x2c4, 0x1, 0x0, 0x1, [@quota={{0xa, 0x1, 'quota\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8}]}}, @range={{0xa, 0x1, 'range\x00'}, @val={0x27c, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0xa0, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x99, 0x1, "e532b13bd02688f7f52d0b11b4890f9cf05055c7560d974931ace1bdc894afcd4ba445e63ff6f9ae4230721f83a2bab4f636e7794398e52390d8fb853a2e965f591fed2379be51d5f810abd46e3d9f1830ab5d6374b987062748acb23f58f30b3e2b7af842e7f90c3e024f4df62401a6200cdfaef0042e1f98a8ceee6de21834f71f6f0ccc49b460070d9a78cd1bd092bdeb6ac16a"}]}, @NFTA_RANGE_TO_DATA={0x1d0, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x69, 0x1, "6b060eca36acd18ac11c65818c1160044a4f7aafb4af9fdf31d83514da9bd804afb29d42ee85c62ed229238ba88950506b42e73e3d04f975f01a10965f5eae3ee35e11a2a182a1c42a70788bb232f78a6781c2b775b97960f15187b106e0a7d8d05a47861d"}, @NFTA_DATA_VALUE={0x3d, 0x1, "77906dbc1f9c4968c59b20b99f57f4d898681aa442c7e70757b5763edabcab083570f80e2e09a065729a9ba4aa6d0db1cff384958fce204701"}, @NFTA_DATA_VALUE={0x9, 0x1, "92caec0f64"}, @NFTA_DATA_VALUE={0xe1, 0x1, "7923cbc9aba6b3c4f1af11202eb09dfd0074f03b2fc59d7e3ca9ccc965edead2571e429439aec109a29cb5779a28cb80e40b82b3402613d8364dd5d0bb730f51fedc26bd14aaafc420478726b366e5934e0760c84961137582cfd348e182d546015f0ab30e1858ad6271e95f235d4630f1d6ec7ddbf6b579d93436f6134fd3be41f9327c0cc0c473379e80a5bad86fa91bd8dc70d9e54781a0afcd004409366e0eb5aab60b2448d3ad0cd141b0c8827cd5bfcfae49fc20608e729724ed7d79022e13517f6b1f51b8348256751c2c44e06610764477710a955770c5a373"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_RANGE_SREG={0x8}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x34, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @nat={{0x8, 0x1, 'nat\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MAX={0x8}, @NFTA_NAT_REG_ADDR_MAX={0x8}, @NFTA_NAT_REG_PROTO_MAX={0x8}]}}]}, {0x28, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @void}]}, {0xb8, 0x1, 0x0, 0x1, [@range={{0xa, 0x1, 'range\x00'}, @void}, @meta={{0x9, 0x1, 'meta\x00'}, @void}, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DREG={0x8}]}}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MAX={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MAX={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_REG_PROTO_MAX={0x8}, @NFTA_REDIR_REG_PROTO_MAX={0x8}, @NFTA_REDIR_REG_PROTO_MAX={0x8}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x4}}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}]}, {0x40, 0x1, 0x0, 0x1, [@byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @void}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @meta={{0x9, 0x1, 'meta\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x4a0, 0x4, 0x0, 0x1, [{0x9c, 0x1, 0x0, 0x1, [@tproxy={{0xb, 0x1, 'tproxy\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8}, @NFTA_TPROXY_REG_ADDR={0x8}, @NFTA_TPROXY_REG_ADDR={0x8}, @NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_REG_PORT={0x8}, @NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_REG_PORT={0x8}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_ICMP_CODE={0x5}]}}]}, {0x74, 0x1, 0x0, 0x1, [@match={{0xa, 0x1, 'match\x00'}, @val={0x4}}, @meta={{0x9, 0x1, 'meta\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8}, @NFTA_META_SREG={0x8}, @NFTA_META_KEY={0x8}, @NFTA_META_SREG={0x8}, @NFTA_META_KEY={0x8}]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @limit={{0xa, 0x1, 'limit\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}]}, {0x114, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_DYNSET_FLAGS={0x8}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_DYNSET_SREG_KEY={0x8}, @NFTA_DYNSET_EXPR={0x10, 0x7, 0x0, 0x1, {{0xb, 0x1, 'lookup\x00'}, @void}}, @NFTA_DYNSET_SREG_KEY={0x8}, @NFTA_DYNSET_OP={0x8}, @NFTA_DYNSET_SREG_DATA={0x8}, @NFTA_DYNSET_SET_ID={0x8}, @NFTA_DYNSET_OP={0x8}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x70, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x64, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_WSCALE={0x5}, @NFTA_SYNPROXY_MSS={0x6}, @NFTA_SYNPROXY_FLAGS={0x8}, @NFTA_SYNPROXY_MSS={0x6}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @void}]}, {0x10c, 0x1, 0x0, 0x1, [@flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz0\x00'}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJREF_SET_ID={0x8}, @NFTA_OBJREF_IMM_TYPE={0x8}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz0\x00'}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x8}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}]}, {0x4}, {0x104, 0x1, 0x0, 0x1, [@fib={{0x8, 0x1, 'fib\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5}, @NFTA_CT_SREG={0x8}, @NFTA_CT_SREG={0x8}, @NFTA_CT_DREG={0x8}, @NFTA_CT_DIRECTION={0x5}, @NFTA_CT_SREG={0x8}, @NFTA_CT_DREG={0x8}, @NFTA_CT_DIRECTION={0x5}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_SREG={0x8}, @NFTA_BITWISE_SREG={0x8}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_SREG={0x8}]}}]}]}, @NFTA_RULE_EXPRESSIONS={0x308, 0x4, 0x0, 0x1, [{0xf4, 0x1, 0x0, 0x1, [@quota={{0xa, 0x1, 'quota\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x5c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SREG={0x8}, @NFTA_LOOKUP_SREG={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz2\x00'}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_SREG={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_SREG={0x8}]}}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @fib={{0x8, 0x1, 'fib\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_FLAGS={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_FLAGS={0x8}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_DREG={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @void}]}, {0x210, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x150, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0x13c, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x19, 0x1, "3a278ec52a325cfc86cfa3957107beacca0262fdc6"}, @NFTA_DATA_VALUE={0xdd, 0x1, "2cf1a0dd3a7098cce9eb0488e323acc47b089682c9705061d4c53aae2cdc80e01dff9c5d216a6d1cf201cab6a3a3dcd7ad9ea1561c343fb8512ed69f8a3f10063066871f2143a029382abeb810c02cc20231fcda4ead7d476de9c3a26e71da55b21f0cd55430d51cfdf129dadf5a2a94c46997516f48da35947c171d807165d996c70cbdf2f030b943f8c1b83612548109972e9a222cda60ffe48a29c172d2e3272f35886c9f0254271d8ac3a256bd9e59e159234dd1f0124a1f2e060bcecfc336ba6f2b9ad830e01bb2a6fbd0416797609f2d7a17a2eea317"}, @NFTA_DATA_VALUE={0x11, 0x1, "9f45436bfbae32ad74408085e3"}, @NFTA_DATA_VALUE={0x21, 0x1, "b326294b36e2b7183c159ac53a6649546c4bf96e3c54692f5ab2e99ced"}]}]}}]}]}]}], {0x14}}, 0xefc}}, 0x0) 09:02:50 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 09:02:50 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080), 0x33) 09:02:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x8}}}, 0x24}}, 0x0) [ 2896.854919][T29804] IPVS: sync thread started: state = BACKUP, mcast_ifn = syz_tun, syncid = 4, id = 0 09:02:51 executing program 2: select(0x27, &(0x7f0000000000), &(0x7f0000000040)={0x4000000000000005}, 0x0, 0x0) 09:02:51 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x840201, 0x0) 09:02:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:02:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f000000ba40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x50, 0x0, 0x0, "239ed72c71890801a605007ec2a005da7c95956441822c44d06facb6f3fb588cec0eb178ac3a39a1a68f72017cff319d50c9256dac343a7b67"}, {0x30, 0x0, 0x0, "a42af963f3a010b0ebbaba9eba6b5cd25d45604f6fc33e4992"}, {0x1010, 0x0, 0x0, "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"}, {0x30, 0x0, 0x0, "f7b228b9e30c91ec56de399dd27fdf96a8a7dc33c73fc1edc3"}, {0x70, 0x0, 0x0, "94a42bf563b9f4ac318ff2fa02c8e0f42cc610bf2320651d4c2a578fc6d2d66cb3f02176edfc74d4adeb2076a116970408fc7fba381ba95805fc7a3d911166b96e86947ddd243c00f52f0e4da85f3457096236afc6d36f1c27"}, {0xed8, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 09:02:51 executing program 0: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) 09:02:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002840), 0x4) 09:02:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2}, 0xc) 09:02:51 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x10340, 0x0) 09:02:51 executing program 3: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000ff1000/0xf000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:02:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 09:02:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 09:02:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="c05482cba862aa75905ebe2deb3aa2", 0xf}, {0x0}, {&(0x7f00000003c0)='E', 0x1}], 0x3}}], 0x1, 0x0) 09:02:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000100)) 09:02:52 executing program 3: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000000)={0xb, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}]}}, 0xffffffffffffffc0) 09:02:52 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0xffffffffffffffff) 09:02:52 executing program 5: add_key$keyring(&(0x7f0000003380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 09:02:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f00000004c0)) 09:02:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x3f) 09:02:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{&(0x7f0000000300)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)="dc", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=ANY=[], 0x148}}], 0x2, 0x0) 09:02:53 executing program 3: open$dir(0xffffffffffffffff, 0x0, 0x0) 09:02:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000013c0)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xffffffffffffffbc) 09:02:53 executing program 1: mq_open(&(0x7f00000001c0)='\xfa\xdb\x8e(\x88\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\xf6A\x88\xaf\x85\xe9\xc6\xd5\x0f\xb8\xbd\x999e\x97F\'\x8e]Q\x00\x00\x0fA\xbd\xc4;2h\x85g\xdd\x8f\x0f\xaf9VT\n\x9b\a\x7f\x9d\xb9i\xaa,!\xbd\xdb\x89\xc1\xc8yZ\x9d<\x1c\"h\xf43@\xe2\xd3\x0e\xa2\xd6\x85\x9e\xba}w1\x7f\xfc\x16\x1a\xa9\n/\x97m\xb3\xad\x81+%2`\xf2,\x81\x1d\x81~\f\xbf\x90\xe3DG\x16\xbaZ\x01[\xc02Gz\x05\xb3\x8c-$\xc4\x83\xfd\xd1\xfb\xdaQ\xb3\xc6Z\x9b\xa4\xe5\x99\xd6r\x9a\a\xc9\x19\x8ea\xab\x9f\x0f\xbe\x01\x99D\x8a\xdf\a\xda\x7f\xd5^a\xc1\x06\x9d\xf5\x91w\x9az\x01\x98#)O\\\xdc\xb3\xe3V\xeb|\x97\xb7\xc0\x13\xfd\x18\xbc\xf0i0f d\xe9n\xa2)\xfb\f\x8b\xa9\x85\xf8\x98\x17\x96\xf7[\xf1\x95\xaa\vn\xba\x8a{\xedY\xcd\xcb\xdeV\xbc\x12\xf2\xa9L\xca\xdf\b\xa1\xb7\x04\x94>\xca\x7fynJ;?\x88;\x87\xab\x8a\a\x90\x04\n\x82|`qA\x01\xd5\x8f\x19\xbfn~\xaa\f!\x1f\x93\xdc\x06\xe9z\x00\x104\x91\xee\x92;\xee\x9bd\xb1\x7fk\x00\xe8;wo\xc2-\x17\xf7\xb5\xc8\xcfW\xdf3\xa1JJ\x81\xf1\x89#\x88b\x88\x03\x10\xd6\xa6]\x92\xd2Gua}C\b\x8a\xb6\xd3\xcd\xc4\xf8\xcdL\xb3\x1eP\x05\xc3\aZ\xfbx\xf7\xbf\x06\a!\x92\xbc\xa4\xbe\xf4P\x9e\x13\x82IX\x12\xb5p\x03\xe1\xdbG\xd5P\x06\xf1-\x82M:\xb5\x7fS\xfb8\xe2\x1c\xb1', 0x40, 0x0, 0x0) 09:02:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:02:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@rc, 0x80) 09:02:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 09:02:53 executing program 5: ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x24}}, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) 09:02:53 executing program 3: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADDIR(r0, &(0x7f0000000380)={0xb}, 0xb) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xb}, 0xb) 09:02:53 executing program 1: clock_gettime(0x49a78317c09c979d, 0x0) 09:02:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x9}}]}, 0x28}}, 0x0) 09:02:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_FLOW={0x8, 0xb, 0x5}, @RTA_PREFSRC={0x8, 0x7, @multicast1}]}, 0x2c}}, 0x0) 09:02:54 executing program 2: socket$inet(0x2, 0xa, 0x100) 09:02:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="072fe2363765628c7a365bbd39ffc4ae1723526d6c513f8f4834cf1fb20a1cdafc7c7f6bc7c6761840", 0x29) 09:02:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:02:54 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0xffffffffffffffff) 09:02:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote}, 0xc) 09:02:54 executing program 4: r0 = socket(0x2, 0x3, 0x9) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x2000}, 0x6e) 09:02:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x4e0, 0x118, 0x208, 0xffffffff, 0x208, 0x208, 0x460, 0x460, 0xffffffff, 0x460, 0x460, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@remote, @ipv4=@loopback, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@local, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'batadv_slave_1\x00', 'veth1_macvtap\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@private0, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@dev, @gre_key, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 09:02:55 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001280)={0x2, 0x0, @private}, 0x10) 09:02:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)={0x3, 'vlan0\x00'}) 09:02:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_script(r0, 0x0, 0xf2) 09:02:55 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "72989560d44556f2f9cc0cd625e9fbf604fa2de378fd8bf997fcdc09c5fc3ba75a8648c612bc91f44558a8019cb9230986ab375d9aea14b952a131a880bc2864"}, 0x48, 0xfffffffffffffffc) 09:02:55 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) 09:02:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x2, 0x9, 0x801}, 0x14}}, 0x0) 09:02:55 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x4}) 09:02:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 09:02:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xbe58f5332349dc38, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) 09:02:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{&(0x7f0000000300)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, 0x0}}], 0x1, 0x0) 09:02:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000001040)) 09:02:56 executing program 2: r0 = socket(0x2, 0x3, 0x9) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 09:02:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) 09:02:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:02:56 executing program 0: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="a9", 0x1, 0xfffffffffffffffe) 09:02:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote}, 0xc) 09:02:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 09:02:56 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "dd3f6f2a00e2873fa60810ef17c20506a2a883905fc2082bd0a09398b7893f312e2dfbf1da2e1763439f4654fe3564f36fe5650b7eba4b7170a6d8fee273a7937500"}, 0xd8) 09:02:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000240)) 09:02:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)='&', 0x1}, {&(0x7f0000000240)="99", 0x1}, {&(0x7f0000000300)='[', 0x1}], 0x3, &(0x7f0000000440)=[{0x18, 0x0, 0x0, 's'}, {0x10}], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:02:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000012c0)="85", 0x1, 0x0, &(0x7f0000000240)=@abs, 0x6e) 09:02:57 executing program 3: r0 = add_key$keyring(&(0x7f0000003380)='keyring\x00', &(0x7f00000033c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000003380)='keyring\x00', &(0x7f00000033c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 09:02:57 executing program 4: r0 = socket(0xa, 0x3, 0x2) bind$unix(r0, 0x0, 0x0) 09:02:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, 0x1c, &(0x7f0000000600)=[{&(0x7f00000001c0)="95ab68", 0x3}], 0x1}, 0x0) 09:02:57 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', 0x1200c3, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:02:57 executing program 5: getgroups(0x1, &(0x7f0000000180)=[0xee00]) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) 09:02:57 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) 09:02:57 executing program 4: add_key$fscrypt_provisioning(&(0x7f00000020c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0xff93, 0xfffffffffffffffc) 09:02:57 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='permhat :'], 0x61c) 09:02:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, 0x1, 0x3, 0x5}, 0x14}}, 0x0) 09:02:57 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xfffc}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 09:02:58 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:02:58 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1a800, 0x0) 09:02:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x198, 0x10, 0x313, 0x0, 0x0, {{@in6=@empty, @in=@private}, {@in=@multicast1, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @algo_auth_trunc={0x5d, 0x14, {{'cmac(aes)\x00'}, 0x88, 0x0, "6ba89814e38f9524b865f867419f98de83"}}]}, 0x198}}, 0x0) 09:02:58 executing program 4: shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x7000) 09:02:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 09:02:58 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x4, 0x0, "dd3f6f2a00e2040000000000000057ef17c20506a2a883905fc2092bd0a09398b78943312e2dfbf1da2e1763439f4654fe3564f36fe5650b7ebab72342be800073619653d845964ba6d8fee273a79375"}, 0xd8) 09:02:58 executing program 5: r0 = socket(0x2, 0x3, 0x9) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 09:02:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="630000f4"], 0x6c}}, 0x0) 09:02:59 executing program 2: r0 = socket(0xf, 0x3, 0x2) recvfrom$unix(r0, 0x0, 0x0, 0x2100, 0x0, 0x0) 09:02:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 09:02:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000100), 0x4) 09:02:59 executing program 1: mq_open(&(0x7f0000000040)='%\'\xa6,\f\x00\xff?\xaa\xf9\xff\xff\xff\xff\xff\xff\xff\xdf\x91\xde\x91\xfe\xab\xa3\x03\x005\x1d\xafY\xdf\x83xj\x8b\x9a\x1e\xb7.\xd6\x00\x00\x00\xe3\xa0\x00\x00\f\x00\x00\x00', 0x41, 0x0, 0x0) 09:03:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:03:00 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 09:03:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x2c004001) 09:03:01 executing program 5: syz_emit_ethernet(0x101f, &(0x7f0000003400)=ANY=[], 0x0) 09:03:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f00000000c0)) 09:03:01 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0xc0, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x0) 09:03:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, &(0x7f0000005c40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 09:03:01 executing program 0: r0 = socket(0x2, 0x3, 0x2) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x2000}, 0x6e) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 09:03:02 executing program 2: mq_open(&(0x7f0000000180)='\x00', 0x0, 0x0, 0x0) 09:03:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xe7b04b24c0bc652c, 0x0) 09:03:02 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000002400)='team\x00') 09:03:02 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@remote, @multicast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @local, @remote, @loopback}}}}, 0x0) 09:03:02 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x210800, 0x0) 09:03:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x530, 0x118, 0x208, 0xffffffff, 0x208, 0x208, 0x460, 0x460, 0xffffffff, 0x460, 0x460, 0x5, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@remote, @ipv4=@loopback, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@local, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'batadv_slave_1\x00', 'veth1_macvtap\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@private0, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@dev, @gre_key, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) recvmmsg(0xffffffffffffffff, &(0x7f0000003180), 0x0, 0x0, 0x0) 09:03:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:03:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) 09:03:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @tipc=@name, @sco={0x1f, @none}, @qipcrtr}) 09:03:02 executing program 5: socket(0x2c80b3be3b872f9c, 0x0, 0x0) [ 2903.976855][T29961] AppArmor: change_hat: Invalid input ':' [ 2908.625240][T30042] x_tables: duplicate underflow at hook 1 09:03:02 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 2908.670510][T30042] x_tables: duplicate underflow at hook 1 09:03:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000080)="0bc0d81c", 0x4) 09:03:03 executing program 0: add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000300)={0x0, "c0aafb021b26529f3d15388cf01b1f0ca69b473c6ecf9282d4d10a17cde09a6552fa3cc7e03972c19da0b94ff2b711ee2dfb4280dbfd39d09311f46728392906"}, 0x48, 0xfffffffffffffff8) 09:03:03 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) setns(r0, 0x0) 09:03:03 executing program 4: clock_getres(0x0, &(0x7f0000003400)) 09:03:03 executing program 5: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/ipc\x00') syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/ipc\x00') 09:03:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @loopback, r2}, 0xc) 09:03:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) 09:03:03 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 09:03:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000002a80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002780)={0x0}}, 0x0) 09:03:03 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x14040, 0x0) 09:03:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 09:03:04 executing program 5: syz_open_dev$evdev(&(0x7f0000001380)='/dev/input/event#\x00', 0x0, 0x1) 09:03:04 executing program 3: r0 = socket(0xf, 0x3, 0x2) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004885) 09:03:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20}]}) 09:03:04 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003340)='/dev/bsg\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) write$khugepaged_scan(r1, &(0x7f0000000100)='1000000\x00', 0x8) 09:03:04 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x796f411cc897dea2) 09:03:04 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x7000) pipe2(&(0x7f0000000000), 0x0) 09:03:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 09:03:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{&(0x7f0000000300)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)="dc", 0x1}], 0x1}}], 0x1, 0x0) 09:03:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f00000003c0)={0x8}, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000002d0001"], 0x44}}, 0x0) 09:03:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 09:03:05 executing program 4: r0 = socket(0x2, 0x3, 0x9) bind$unix(r0, 0x0, 0x0) 09:03:05 executing program 2: mq_open(&(0x7f00000003c0)='syztnl1\x00', 0x0, 0x0, &(0x7f0000000400)) 09:03:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, 0x0, 0x0) [ 2911.254547][T30102] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2911.326203][T30102] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 09:03:05 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x200002, 0x0) syz_open_dev$loop(&(0x7f0000000900)='/dev/loop#\x00', 0x0, 0x0) 09:03:05 executing program 0: r0 = socket(0x2, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40010003, 0x0, 0x0) 09:03:05 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) pkey_mprotect(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0xffffffffffffffff) 09:03:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@delqdisc={0x24, 0x25, 0x1}, 0x24}}, 0x0) 09:03:06 executing program 5: r0 = socket(0xa, 0x3, 0x2) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 09:03:06 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 09:03:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) write$binfmt_script(r0, 0x0, 0xea) 09:03:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffffffa}]}) 09:03:06 executing program 4: utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 09:03:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@empty, @loopback}, 0x9) 09:03:06 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200001, 0x0) 09:03:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@security={'security\x00', 0xe, 0x4, 0x450, 0xffffffff, 0x0, 0x0, 0x1f0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @empty, [], [], 'wlan0\x00', 'ip6erspan0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "5dff"}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@dev, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'batadv_slave_1\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback, @local}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 09:03:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000080)) 09:03:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) 09:03:07 executing program 4: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "cc26e809fe373ee32bc3536a6e2287284d3af40cd5ca909c188a7705fe4d5148", "a8db5faf81d0c49986aee68e3bdb871c", {"4c84a0e45b2dc64508d56bc3e89a90a0", "28cd6041200de3d50ff2bffc9654d43a"}}}}}}}, 0x0) 09:03:07 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003340)='/dev/bsg\x00', 0x0, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 09:03:07 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x50000, 0x0) 09:03:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x28, {0x2, 0x0, @broadcast}, 'caif0\x00'}) 09:03:07 executing program 0: r0 = mq_open(&(0x7f0000000080)='$\'&,\f\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 09:03:07 executing program 4: syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x80) 09:03:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) 09:03:07 executing program 5: r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) shmdt(r0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:03:07 executing program 2: add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)="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", 0xffba, 0x0) 09:03:07 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003340)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003340)='/dev/bsg\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000280)='./file0\x00', r1, &(0x7f0000000540)='./file0\x00', 0x0) 09:03:08 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000003340)='/dev/bsg\x00', 0x0, 0x0) r0 = shmat(0x0, &(0x7f0000ff9000/0x2000)=nil, 0x4000) shmdt(r0) 09:03:08 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x113000, 0x0) 09:03:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000210001"], 0x24}}, 0x0) 09:03:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x40) 09:03:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:03:08 executing program 1: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/23) 09:03:08 executing program 0: open$dir(&(0x7f0000000180)='\x00', 0x0, 0x0) 09:03:08 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 09:03:08 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 09:03:09 executing program 5: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0x8a440, @mcast2, 0x2}, {0xa, 0x4e24, 0x8, @private2={0xfc, 0x2, [], 0x1}, 0x1}, 0x3, [0x5, 0x5, 0x1, 0x13, 0x8, 0xffffff01, 0x4, 0x31]}, 0x5c) keyctl$set_reqkey_keyring(0xe, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'dummy0\x00', {0x2}, 0x3000}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x3, 'wlan0\x00', {0x40}, 0x5}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003340)='/dev/bsg\x00', 0x0, 0x0) write$khugepaged_scan(r1, 0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 09:03:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x9698eda7e5b58e3d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x44}}, 0x0) 09:03:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x9698eda7e5b58e3d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_IGMP_VERSION={0x5}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x50}}, 0x0) 09:03:09 executing program 2: syz_open_dev$evdev(&(0x7f0000001380)='/dev/input/event#\x00', 0x0, 0x0) 09:03:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x8000a, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 09:03:09 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003300)) 09:03:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f0000000300)='[', 0x1}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:03:10 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') setns(r0, 0x0) 09:03:10 executing program 0: r0 = add_key$keyring(&(0x7f0000003380)='keyring\x00', &(0x7f00000033c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 09:03:10 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0xf43dabbd177ba209, 0xfffffffffffffffc) 09:03:10 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000140)=@profile={'permprofile ', '\xa4\'/\xee\xe1x\xa5\xa1\x01\x00\xf9\n\x94\xf4\xec\x91\xf6\'\xe0#Op\x06\x80\x1e,I\x13at\x8d-\x11Yu<\x9a\xad\x9c\xaf\xb2\x95 \x1b\xf3\xa1\x11\x86\xfb\x8d\x96=.e\xf7\x1b\xc9\x9fHu\xfd\xfb.d\xb6?\x8d\xe9\xcf1\xf8~\xa4\x1d\xd3\x17\xd6\x9c\xaeJ>o-\xcd\xb0\x8cT\xefd\x10\xb6\xf4\xd1\xc1\x9b\xf8&\x9d\x14\x94\x9a\x15\xa1[\xe2\xd1\xd8o\xf5\x05\x1f\xea\xf2<\xd1\xf9\xf1\xc9\xc9v|%.\xcc;d[\x8b\x9c\xcc\xa6\x1e7>yz\x98r\xcd\xff?r7*Em\x8b\xa1\x94\xa5\xd34X\x94I\xc4\xd6C\x00!]\xec\x99\x1b\xb1\xd1\xcdS\xfb\xc9J\xa3\x99\x834\xcb_\xe3\"\x90\x80\xd3e\v{I\x1e\xc6\x9a\xc8\x1b\xd1\xbfU\xb3%7T\xe0q\xc0X\x1f\x16dN\xb1\x92\xe3\xc5\xa5\xce\xff\x03\xbeCe\xb3b7\xa8&@\xa6\x13\x94\x84Zz\xc4%'}, 0xf3) 09:03:10 executing program 3: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0x8a440, @mcast2, 0x2}, {0xa, 0x4e24, 0x8, @private2={0xfc, 0x2, [], 0x1}, 0x1}, 0x3, [0x5, 0x5, 0x1, 0x13, 0x8, 0xffffff01, 0x4, 0x31]}, 0x5c) keyctl$set_reqkey_keyring(0xe, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'dummy0\x00', {}, 0x3000}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x3, 'wlan0\x00', {0x40}, 0x5}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003340)='/dev/bsg\x00', 0x0, 0x0) write$khugepaged_scan(r1, 0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 09:03:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @multicast2}]}, 0x24}}, 0x0) [ 2916.331830][ T32] audit: type=1400 audit(1608541390.404:1178): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=A4272FEEE178A5A101 pid=30218 comm="syz-executor.1" 09:03:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) 09:03:10 executing program 1: r0 = socket(0x2, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40000062, 0x0, 0x41) 09:03:10 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 09:03:10 executing program 0: mq_open(&(0x7f0000000100)='$\'&,\f\x00*\x94\xdb\xd3\xc4\x15\xb1\x14\x12\xf0\x03Q\xa7\x1a\xb1\xc8a\x1bE\x93Al\xcf\xd5\xa9\x7f\xf9\xc9\x95\xf2a\xcb\xa5\x04\xfc\f\xaa\x7f\xde\xbc\xb6\xfd\x98\"\xab0\x0e,j\x9d\xe3XS\xbb\t\xe5\x1a&\xdb>\x1a\xab\xb2\x9d\xcb{\xa2\xfc\xf9\xadp\xfb\xb4Lc\x89\x80\xf6\xfb<\x9dr\f\xb1\x00\"\xb5\x88,1lQ\xf8\xf0\xc9\x85X\x13!c\x1a\x16\x18\x83\xc7l.\xd5R6Ni\x80\xad\xb8V\xe6b\x82[f@\xbd\xaf.\x1e\xbf\xac\xbb^m~|\xe9\xce\x85S\x83\xb9\x0f\xc4\f\xf8', 0x1, 0x0, &(0x7f00000000c0)) 09:03:10 executing program 3: r0 = mq_open(&(0x7f0000000000)='$x\x80\xc0\xe9\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000001180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 09:03:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="c05482cba862aa75905ebe2deb3a", 0xe}, {&(0x7f0000000340)='X', 0x1}, {&(0x7f00000003c0)='E', 0x1}], 0x3}}], 0x1, 0x0) 09:03:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 09:03:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESDEC], 0x20}}, 0x20004040) 09:03:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{}]}, 0x1f) 09:03:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @local}, 0xc) 09:03:11 executing program 3: mq_open(&(0x7f0000000180), 0x0, 0x0, 0x0) 09:03:11 executing program 5: rt_sigprocmask(0x0, &(0x7f00000008c0)={[0xb5]}, &(0x7f0000000900), 0x8) 09:03:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 09:03:11 executing program 1: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 09:03:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x90) 09:03:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0xa8) 09:03:12 executing program 3: clock_nanosleep(0x7, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 09:03:12 executing program 5: syz_emit_ethernet(0x19, &(0x7f0000000000)={@link_local, @local, @val, {@llc={0x4, {@llc={0x0, 0x0, "96"}}}}}, 0x0) 09:03:12 executing program 1: socketpair(0x10, 0x3, 0xffffffff, 0x0) 09:03:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) 09:03:12 executing program 0: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0xe4) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 09:03:12 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0xe000) 09:03:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) 09:03:12 executing program 3: socket$inet6(0xa, 0xd3bba84c3e61bfb5, 0x0) 09:03:12 executing program 1: syz_emit_ethernet(0x162, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@dev, @remote, @void, {@mpls_mc={0x8848, {[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @loopback}, @timestamp_reply}}}}}, 0x0) 09:03:13 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r0, &(0x7f0000007000)={"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"}, 0x1200) 09:03:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 09:03:13 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'stack ', '&\\-,-@\x00'}, 0xd) 09:03:13 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000040)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x13f0c5, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) 09:03:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) [ 2919.557364][ T32] audit: type=1400 audit(1608541393.624:1179): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="&\-,-@" pid=30288 comm="syz-executor.4" 09:03:13 executing program 0: get_mempolicy(0x0, &(0x7f0000000080), 0xfffffffffffff801, &(0x7f0000ffc000/0x4000)=nil, 0x4) 09:03:13 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$FIOCLEX(r0, 0x5451) 09:03:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000500)={0x20}, 0x4) 09:03:14 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x200002, 0x0) 09:03:14 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) fallocate(r0, 0x5a, 0x0, 0xd2) 09:03:14 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f0000001540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xf000000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 09:03:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @tipc=@name, @tipc=@name}) 09:03:14 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) socket$can_raw(0x1d, 0x3, 0x1) 09:03:14 executing program 4: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x107042) 09:03:14 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000180)) r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240), 0x0) 09:03:14 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4040, 0x0) 09:03:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x5, &(0x7f00000000c0), 0x4) 09:03:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)={0x24, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, 0x24}}, 0x0) 09:03:14 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003400)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000001380)) 09:03:15 executing program 2: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0xce60b8308a5394fc) 09:03:15 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter\x00') read$FUSE(r0, 0x0, 0x0) 09:03:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "0f3544bb711c4355e6945aa086faa9356905e52ede5877fe8f0df6f829041deb5146f4152267308727a8d866906c4e8040a288847de0497cc98b95aca09b9861b13989f2f7563b68e5ee2bc313b7ae8d"}, 0xd8) 09:03:15 executing program 1: select(0xfffffffffffffda4, &(0x7f0000000400), &(0x7f0000000440), 0x0, 0x0) 09:03:15 executing program 4: fanotify_mark(0xffffffffffffffff, 0x1, 0x40000000, 0xffffffffffffff9c, 0x0) 09:03:15 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x77359400}, 0x0) 09:03:15 executing program 5: getresuid(&(0x7f00000001c0), &(0x7f0000000040), &(0x7f00000028c0)) 09:03:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) 09:03:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 09:03:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x5411, &(0x7f0000000000)={0x0, @xdp, @generic={0x0, "0f92477fcae35b068a93425e4a2d"}, @tipc}) 09:03:16 executing program 4: r0 = shmget$private(0x0, 0x800000, 0x0, &(0x7f0000800000/0x800000)=nil) shmat(0x0, &(0x7f0000b18000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000a7e000/0x3000)=nil, 0xd000) 09:03:16 executing program 2: socketpair(0x0, 0xf, 0x0, &(0x7f0000000280)) 09:03:16 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003400)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003400)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r1}}) 09:03:16 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0045878, 0x0) 09:03:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8903, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @tipc=@name, @tipc=@name}) 09:03:16 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, 0x12, 0x109}, 0x4c}}, 0x0) 09:03:17 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x4020940d, 0x0) 09:03:17 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x40305828, 0x0) 09:03:17 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003400)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r2, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003400)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xa) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x5, 0x90640) io_setup(0x232, &(0x7f0000000340)) 09:03:17 executing program 4: timer_create(0x7, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 09:03:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8980, 0x0) 09:03:17 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) [ 2923.423308][ T1] systemd[1]: systemd-journald.service: State 'stop-final-sigterm' timed out. Killing. [ 2923.524626][ T1] systemd[1]: systemd-journald.service: Killing process 26431 (systemd-journal) with signal SIGKILL. 09:03:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000280)="b0acd867de5d6be11fe736484fa70ab7", 0x10) 09:03:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @tipc=@name, @tipc=@name}) [ 2923.749615][ T1] systemd[1]: systemd-journald.service: Main process exited, code=killed, status=9/KILL 09:03:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000005100)={0x0, @l2tp, @qipcrtr, @can, 0x3d, 0x0, 0x0, 0x0, 0x6, &(0x7f00000050c0)='team_slave_1\x00'}) 09:03:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') read$FUSE(r0, 0x0, 0x0) 09:03:18 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000000c9c0)='/dev/hwrng\x00', 0x0, 0x0) io_setup(0x10000, &(0x7f0000000000)) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:03:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0xa, &(0x7f00000000c0), 0x4) [ 2924.092680][ T1] systemd[1]: Failed to start Journal Service. [ 2924.135347][ T1] systemd[1]: systemd-journald.service: Unit entered failed state. [ 2924.200577][ T1] systemd[1]: systemd-journald.service: Failed with result 'timeout'. 09:03:18 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003400)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', 0x0, 0x0, 0x1) 09:03:18 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 2924.424974][ T1] systemd[1]: systemd-journald.service: Service has no hold-off time, scheduling restart. [ 2924.504794][ T1] systemd[1]: Stopped Journal Service. 09:03:18 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000940)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) 09:03:18 executing program 4: mq_open(&(0x7f0000000080)='qm\xe4V\xf4\x0f\x9c\xa7', 0x0, 0x0, 0x0) 09:03:18 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/btrfs-control\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:03:19 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003400)='/dev/btrfs-control\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) 09:03:19 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x9204, 0x0) [ 2925.084169][ T1] systemd[1]: Starting Journal Service... 09:03:19 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 09:03:19 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000140)={0x8}, 0x0) 09:03:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0xe, &(0x7f00000000c0), 0x4) 09:03:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cgroup\x00') read$FUSE(r0, 0x0, 0x0) 09:03:19 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 09:03:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x68}}, 0x0) 09:03:19 executing program 0: clock_gettime(0x3, &(0x7f0000000300)) 09:03:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:03:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x18, &(0x7f00000000c0), 0x4) 09:03:20 executing program 1: getitimer(0x2, &(0x7f0000000280)) 09:03:20 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') inotify_add_watch(r0, 0x0, 0x34000440) 09:03:20 executing program 0: getresuid(&(0x7f0000000200), &(0x7f00000016c0), &(0x7f0000001700)) 09:03:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8907, 0x0) 09:03:20 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003400)='/dev/btrfs-control\x00', 0x0, 0x0) dup2(r1, r0) 09:03:20 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003400)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000000c0)) 09:03:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x4) [ 2926.901890][T30416] systemd-journald[30416]: File /run/log/journal/64dd78f1a75445a997c532444ad0f085/system.journal corrupted or uncleanly shut down, renaming and replacing. 09:03:21 executing program 2: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f00000000c0)="5b238bf4a839d5", 0x7}]) 09:03:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r0, 0x8, 0x0, 0x1) 09:03:21 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)=0xfffffffffffffe0d) 09:03:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @private}, @tipc=@name, @l2tp={0x2, 0x0, @local}}) 09:03:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp\x00') read$FUSE(r0, 0x0, 0x0) 09:03:21 executing program 1: timer_create(0x7, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) 09:03:22 executing program 2: socketpair(0x26, 0x5, 0x5, &(0x7f0000000100)) 09:03:22 executing program 0: r0 = mq_open(&(0x7f0000000000)='$\xa9\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 09:03:22 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmdt(r0) 09:03:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') read$FUSE(r0, 0x0, 0x0) 09:03:22 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000380)={0x0, 0x0, 0x1000000000}) 09:03:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) poll(&(0x7f0000000300)=[{r0, 0x160}, {r0}], 0x2, 0x10000) 09:03:22 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="12", 0x1, 0xfffffffffffffffe) 09:03:22 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000400)={0x5}, &(0x7f0000000440)={0x8}, 0x0, 0x0) 09:03:22 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/null\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 09:03:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x9, &(0x7f00000000c0), 0x4) 09:03:22 executing program 4: r0 = msgget$private(0x0, 0x24) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/188) 09:03:22 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r0}}) 09:03:23 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) 09:03:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:03:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0, 0x104}], 0x1, 0x20000) 09:03:23 executing program 4: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f0000001540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) 09:03:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2}, 0x1) 09:03:23 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @private=0xa010101, {[@cipso={0x86, 0x8, 0x2, [{0x0, 0x2}]}]}}}}}}, 0x0) 09:03:23 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}, {0x6, 0x2, [0x0]}}]}]}, 0x5c}}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fchdir(r2) r5 = open(&(0x7f0000000140)='./file1\x00', 0x921c41, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000040), 0xfe80) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0xe91d}) 09:03:24 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x1) 09:03:24 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06f10000eb0010010bfdff1d000400070001000600f2ff9b000780180001808008000000050000ff000000000002000000100006000465000000000c00090000000020000014aa140017007665746800008000616e00000000800005000700880000001400040000000000000000000000001b020100000900120000007a32000000000c001b400500f77b001980000c0014809c0000000000000000b145000006028aab86000800275100fcff32040000003d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) keyctl$invalidate(0x15, 0x0) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) 09:03:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001700)='/dev/input/event#\x00', 0x8001, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 09:03:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 09:03:24 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @broadcast}, @address_reply}}}}, 0x0) 09:03:24 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x180000) [ 2930.537879][T30540] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 09:03:24 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 09:03:24 executing program 1: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0xffffffffffffffff, 0x531c01) 09:03:24 executing program 3: syz_emit_ethernet(0x2b, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @private=0xa010101, {[@cipso={0x86, 0x6}]}}, "e1"}}}}, 0x0) 09:03:25 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e11bcd", 0x18, 0x3a, 0x0, @local, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @empty}}}}}}, 0x0) 09:03:25 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:03:25 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast, {[@lsrr={0x83, 0x3}]}}, @address_reply}}}}, 0x0) 09:03:25 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) 09:03:25 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000040)={@local, @empty, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 09:03:25 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 09:03:25 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x953af510f48f2ced) 09:03:25 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010102, @private=0xa010101, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}}}}, 0x0) 09:03:26 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x2c1, 0x0) 09:03:26 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @empty, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x4, 0x0, 0x0, 0x0, @rand_addr, @remote}}}}}, 0x0) 09:03:26 executing program 1: syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') 09:03:26 executing program 4: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000000)) 09:03:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 09:03:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}, 0x10001) 09:03:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 09:03:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}, {0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:03:27 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast, {[@noop]}}, @address_reply}}}}, 0x0) 09:03:27 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 09:03:27 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @private=0xa010102, {[@ra={0x94, 0x4}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 09:03:27 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4d19fb36c1cbe3d1) [ 2933.253543][T30599] x_tables: duplicate underflow at hook 3 09:03:27 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e11bcd", 0x20, 0x3a, 0x0, @local, @mcast2, {[@srh], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}}}, 0x0) 09:03:27 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001780)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, 0x0, 0x0) 09:03:27 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x1) 09:03:28 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) 09:03:28 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='./file0\x00') r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000000)=""/112, 0x70) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r2, 0x511, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3cf, 0x79}}}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x144}, 0x850) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x64, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x6}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x1a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x42}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x80}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x21}]}, 0x64}}, 0x4000000) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) [ 2934.044429][T30600] x_tables: duplicate underflow at hook 3 09:03:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0x40, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) 09:03:28 executing program 2: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0xffffffffffffffff, 0x0) 09:03:28 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @empty, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x67, 0x0, @empty, @empty}}}}}, 0x0) 09:03:28 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast, {[@rr={0x7, 0x3, 0x67}]}}, @address_reply}}}}, 0x0) 09:03:28 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18}, 0x18) write$P9_RGETLOCK(r0, &(0x7f0000000100)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, ':'}}, 0x1f) 09:03:28 executing program 0: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 09:03:29 executing program 1: getrusage(0x0, &(0x7f00000001c0)) sched_rr_get_interval(0x0, &(0x7f0000000740)) 09:03:29 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast, {[@rr={0x7, 0x3}]}}, @address_reply}}}}, 0x0) 09:03:29 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, &(0x7f0000000200)={0x76, 0x7d, 0x0, {{0x0, 0x4c, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x15, '/proc/self/net/pfkey\x00', 0x2, ']\\', 0x2, ';-'}, 0x15, '/proc/self/net/pfkey\x00', 0x0, 0x0, 0xee00}}, 0x76) 09:03:29 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000540), 0xffffffffffffffeb) 09:03:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:03:29 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) rt_sigpending(&(0x7f00000007c0), 0x8) 09:03:29 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000280)={@local, @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010101, @remote}}}}}, 0x0) 09:03:29 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast, {[@noop, @timestamp_addr={0x44, 0x4, 0x4b}]}}, @address_reply}}}}, 0x0) 09:03:30 executing program 0: getrusage(0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) 09:03:30 executing program 5: pipe2$9p(&(0x7f0000000040), 0x80000) pipe2$9p(&(0x7f0000000080), 0x80000) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x280100, 0x80) msgctl$IPC_RMID(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 09:03:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000a40)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a00)={&(0x7f0000000840)={0x14}, 0x14}}, 0x400c040) 09:03:30 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @empty, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @remote}}}}}, 0x0) 09:03:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000a40)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a00)={0x0}}, 0x400c040) 09:03:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="66696c746572000000ffffffffee230100000000000000581dfa3f36000000000e00000004000000800300000801140000000000d8010000d8010000cfe5ffffaf020000b0020000b0020000b0020000b002000004000000edfff7ffffff090000000000000000ecff0000ffc400001ab70200000000d1ff9aab000000edffffffffffffff00040000000000000000100000008000000000c996e9dfd1324466f4ca00000400000200007e100000000000005a9ed1d8378a7365b5354b877504930500000000000000000000000000000019001a140000000000080000000700000000000000000400000000a8000801000000ec0000f70507e3ff8f7faf000095650000000000006000484d41524b00000040000000000000000001000006000000000000000000ff0100000000faffffff0000000600e50000ce75085a7b4becce050000000000000000000000ed000001000000000000008e7ea9570000000000000000000000fe92ec07000000f1460000ab8678545c0b8800007ea9243033000000000000010000000000af21030000000000f6d864277672af04f2000000000001e0ff010072f93f3700000000000000000000000600317464657673796d300000000000ff0700000000000000000000000000000000000400003caf00000003ffffeaf9fffff700000000000000000000a800d000000700002203000000020001000000088100000000000000280052454a4543540000dfb700000000dfff0007000000000000000000000000ef0000000000f0ff000000000000f3000001000000000000000000000000013300000000000000000000040000000000000000020000000000000063572adc0000000000000000040000000004000000000000400000ffff000000000000000000009a947e0300000000000000ffffffff00000000000000000000000000000000000000000c0000000000000000080000004442a800d8007271ff030000000000000d00000000000000000000400000300053455400000008000015020000000000000000d341d2c6000037c7ca400200000600000006060000000091009f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d001000a800d00000c7050000000000e100080000000000aefc00000000000128000000002000000000cd000000000000000000000000000000000000000000feffffff"], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0xa484) 09:03:30 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @multicast2}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}, 0x0) 09:03:30 executing program 3: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 09:03:30 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ppp\x00', 0x40080, 0x0) 09:03:30 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:03:30 executing program 1: syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0xffffffff, 0x0) [ 2936.863532][T30668] x_tables: duplicate underflow at hook 2 09:03:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0xb1, 0x0, 0x0, 0x0) 09:03:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1eb8"], 0x2c}}], 0x2, 0x0) 09:03:31 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:03:31 executing program 2: r0 = socket(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) 09:03:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 09:03:31 executing program 1: r0 = socket(0x2, 0x2, 0x0) unshare(0x4020400) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 09:03:31 executing program 5: r0 = epoll_create(0x1) read$FUSE(r0, 0x0, 0x0) 09:03:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{0xfffff000}, {}]}}) 09:03:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:03:32 executing program 2: unshare(0x4020400) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[], 0x10}}, 0x0) 09:03:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x240488dc, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 09:03:32 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname(r0, &(0x7f0000000200)=@xdp, &(0x7f0000000140)=0xfffffdeb) 09:03:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) 09:03:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @rand_addr, @multicast2}}}], 0x18}}], 0x1, 0x0) 09:03:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x51}}, 0x10, 0x0}}], 0x1, 0x0) 09:03:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0\x00', &(0x7f0000000000)=@ethtool_test}) 09:03:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast}, @ax25={0x3, @bcast}, @can}) 09:03:32 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000480)='fscrypt-provisioning\x00', 0x0, 0x0, 0x2d, 0xfffffffffffffff9) 09:03:32 executing program 5: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "ddc77ab020e43dc31519284f290a90214933041832bc036d7b6f5235473a533599982b801b77da2e4019c73d15900d78b6dbb3ebb81ba412022a28bbd7982d06"}, 0x48, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 09:03:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0xfffffffffffffd60) 09:03:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000006c0), 0x4) 09:03:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 09:03:33 executing program 1: unshare(0x4020400) 09:03:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 09:03:33 executing program 5: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @auto=[0x32, 0x38, 0x34, 0x36, 0x31, 0x32, 0x32, 0x0, 0x64, 0x0, 0x6, 0x32]}, &(0x7f00000002c0)={0x0, "a6e2cdda860f419f5900bea5f0e02e9c758a16229f480ec55dbdcc4e5880e6e99715b6b10512236d09c1585aeddf55dee9673fdf35cd7e62d39ae4c38d00e048", 0x34}, 0x48, 0xfffffffffffffffc) 09:03:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 09:03:33 executing program 4: unshare(0x4020400) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') 09:03:33 executing program 3: clock_gettime(0x2, &(0x7f00000001c0)) 09:03:33 executing program 2: mremap(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0xf000, 0x0, &(0x7f0000fef000/0xf000)=nil) 09:03:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x120, 0x1a061}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x1}, @IFLA_CARRIER={0x5, 0x21, 0x2}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 09:03:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0xc}}], 0xc}}], 0x1, 0x48814) 09:03:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001700)=[{&(0x7f0000000500)="63efad6d46fb92f188f449113470f13e4f10c7ea6a5ebbe97fb8a827a65d7fa5b53e3cee006386e9c16358454ca3459ce332a228002122ef89e07f92660bb9f76d025215c6cd72e6cecdaec211beca23a4fcfd4e862854fc801870d743644a5f2ccd915429dcaa90341bfef194fcd4531fa498ee22e30b4282acd71e1a088dd90dd14add79036c69a423fe7cc221ce0d52f6d8f96fa98713a3af4650cbf45a6d06decf3298a396dc4322e5789713c01c6f2f2da676652053dd22c2cad4f071ee1f74a78b989c53178dc65b58b08191cf0b4a4907efbe11a887d02451556e3df4d3d79656b2", 0xe5}, {&(0x7f0000001600)='5', 0x1}], 0x2}}, {{&(0x7f0000001740)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001a00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x14}}], 0x2, 0x0) 09:03:34 executing program 3: syz_open_dev$loop(&(0x7f0000000fc0)='/dev/loop#\x00', 0x0, 0x107000) 09:03:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000080)={0x7, 'vlan1\x00'}) 09:03:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000008ac0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000162, 0x0) 09:03:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6vti={{0xb, 0x1, 'ip6vti\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 09:03:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000000)) 09:03:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x0) 09:03:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x44, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 09:03:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000002d0001"], 0x2c}}, 0x0) 09:03:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 09:03:35 executing program 1: pselect6(0x40, &(0x7f0000000080)={0x2}, 0x0, &(0x7f0000001240)={0x5}, &(0x7f0000001280)={0x0, 0x3938700}, 0x0) 09:03:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 2941.479396][T30770] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:03:35 executing program 4: r0 = socket(0x11, 0x2, 0x0) connect$unix(r0, 0x0, 0x0) 09:03:35 executing program 0: socket(0x0, 0x2e3f169248e49b11, 0x0) 09:03:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@bridge_getlink={0x2c, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @random="d696cb1e9b7c"}]}, 0x2c}}, 0x0) 09:03:35 executing program 3: mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x45030, 0xffffffffffffffff, 0x0) 09:03:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x2, 0x4) 09:03:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYBLOB="e00000017f0000010008"], 0x10) 09:03:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)={@multicast1, @loopback}, 0xfffffffffffffed3) 09:03:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)=ANY=[@ANYBLOB="2400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000f5ffff"], 0x24}}, 0x0) 09:03:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)=ANY=[@ANYBLOB="1f000000100001"], 0x24}}, 0x0) 09:03:36 executing program 3: unshare(0x41429d53cc06bbf2) [ 2942.517319][T30792] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:03:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x7) [ 2942.597114][T30793] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:03:36 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d80)={0x14, 0x14, 0x721}, 0x14}}, 0x0) 09:03:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:03:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="e4be93cb444d0cdf2cb1ccac867da771b5c593592afcb9c19986d1b61c0d310dcd63beb6c92b7ded5bd28867603398c1d7282371261c587ae2336c5c04197155c8f41b3af3e9fb87f16871fedebd95ed6c139de2fcd9ad94eb93787361d354fe3487030828de582d72997570b189594baf34cb737b1b2df2574efd49e0ff9a146370fd22d7d729943ed83a534f1723ee6e9ed76aabfb0ce8989456e6c36d", 0x9e, 0x0, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 09:03:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @rand_addr=0x64010102, @multicast2}}}], 0x18}}], 0x2, 0x0) 09:03:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000300001"], 0x2c}}, 0x0) 09:03:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x10003) 09:03:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 09:03:37 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, 0x0) 09:03:37 executing program 0: pselect6(0x40, &(0x7f0000000080)={0x2}, 0x0, 0x0, &(0x7f0000001280)={0x0, 0x3938700}, 0x0) 09:03:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getanyicast={0x14, 0x3e, 0x1}, 0x14}}, 0x0) 09:03:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private2}]}, 0x2c}}, 0x0) 09:03:37 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003580)={&(0x7f0000002900), 0xc, &(0x7f0000003540)={&(0x7f0000003380)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 09:03:38 executing program 4: unshare(0x4020400) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) 09:03:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x800000, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 09:03:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x334, 0xffffffff, 0x124, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xfc, 0x124, 0x0, {}, [@common=@unspec=@limit={{0x3c, 'limit\x00'}, {0x0, 0x79}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'wlan0\x00', 'veth1_to_team\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}, @common=@icmp={{0x24, 'icmp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'wlan1\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x390) 09:03:38 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x14, 0x721, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 09:03:38 executing program 2: socket(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000042c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x18}, 0x0) 09:03:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @loopback, @multicast2}}}], 0x18}}], 0x2, 0x0) 09:03:38 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "bc27b6ad2c3b02d2fc2e539fea822f0735218834422dd4090000249800eca950aadd6e6d746b00080000000000005c5f233841d7ccc000"}, 0x48, r0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r1) 09:03:38 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:03:38 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x11, 0x14, 0x1}, 0x14}}, 0x0) 09:03:39 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0xffffffa0) 09:03:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000180)=0x28) 09:03:39 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xe89) 09:03:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/98, &(0x7f00000001c0)=0xfffffffffffffe02) 09:03:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'ipvlan0\x00', &(0x7f00000001c0)=@ethtool_drvinfo={0x3, "d2c5c3a37a378eb5325b84826cdfd9301caba7f23e62b2c7a491d6f0848bb7da", "05099a17d0369c9d3fd081cd905edd2527863f6a515de06c040df8341fc5fe30", "f1a6dba361bed1e183b3cc8c4f25d51a5df03d45f7ee630d0ff03dbdc843dd49", "8e038ce5795009e8e43c57ab772b329282fff7fdd82000163926b50740d40653", "455bbe0c74e3848939ae76a68cc28062f285f412aedff408d0595090ebe055c5", "964a41f86801a168670a4037"}}) 09:03:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x4c, 0x14, 0x721, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "33ffbf6d162b9a59d178030ab325d79af54917bfb03d72d6ff"}, @INET_DIAG_REQ_BYTECODE={0x15, 0x1, "3a3f3e2329c4944968c35d27647ce9313d"}]}, 0x4c}}, 0x0) 09:03:39 executing program 2: r0 = socket(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000), 0x4) 09:03:39 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x48, 0x15, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "6f2bcab6bebd649a7bc6bb574007e97c387698ab1fc9229746e3b4d95d84ce2bfc03c3456c1003a41d13820c92"}]}, 0x48}}, 0x0) 09:03:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4884, &(0x7f0000000100)={0x2, 0x4e22, @local}, 0x10) 09:03:39 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x14, 0x721, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 09:03:40 executing program 5: getitimer(0xfffffffffffffffe, 0x0) 09:03:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_tos_int={{0xffffffffffffffd3}}], 0x10}}], 0x2, 0x0) 09:03:40 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 09:03:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001340)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000001400)) 09:03:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0x38}}, 0x0) 09:03:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4004890, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x9b}}, 0x10) 09:03:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_PHYS_PORT_ID={0x4}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x34}}, 0x0) 09:03:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001040)={'veth1_to_batadv\x00', &(0x7f0000000000)=@ethtool_eeprom={0xb}}) 09:03:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @in={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @hyper}, @generic={0x0, "7b1bc0a13d2f036a684af48b800f"}}) 09:03:41 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d80)={0x14, 0x14, 0x721, 0x70bd2b}, 0x14}}, 0x0) 09:03:41 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000100)={@random="364d07002cc3", @multicast, @void, {@mpls_mc}}, 0x0) 09:03:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 09:03:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "bc79ce2faa37862f921ac5235181bafd23b42369cdedfbcb308de8048783d70d", "fde73c555920cf7d0c95d4eabf8fd855a256cad602daae695e53c18a7186843c", "b3faae24cd870869ac23c59eda7af10eb8f668f86d024ffa1c285d71ed8b9193", "83fe29af052fb95e558b07f64a893d6b18230c5cc9caa2d96dfd28fecd78a60c", "2a2e07268e350e0884a9e515cfa1862f6df91ec7dabe86c49b81ee56652ab731", "cef345404d0d1be16cdbb18a"}}) 09:03:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000000)) 09:03:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 09:03:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000380)) 09:03:42 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x14, 0x721, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 09:03:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000004600)={&(0x7f0000004300), 0xc, &(0x7f00000045c0)={0x0}}, 0x0) 09:03:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 09:03:42 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @multicast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @random="5558d77c8438"}}}}, 0x0) 09:03:42 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') setns(r0, 0x4000000) 09:03:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x2}, @RTA_EXPIRES={0x8}]}, 0x2c}}, 0x0) 09:03:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast1, @empty}}}], 0x18}}], 0x2, 0x0) 09:03:42 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000100)) 09:03:42 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000480)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:03:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000340)={'veth0_macvtap\x00', @ifru_data=0x0}) 09:03:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'bridge0\x00', @ifru_ivalue}) 09:03:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000004600)={0x0, 0x0, &(0x7f00000045c0)={0x0}}, 0x0) 09:03:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast}, @sco={0x1f, @none}, @can, 0xfffe}) 09:03:43 executing program 3: r0 = socket(0x2, 0x3, 0x8) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 09:03:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000001400)='j', 0x1}], 0x3}, 0x0) 09:03:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan1\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "bc79ce2faa37862f921ac5235181bafd23b42369cdedfbcb308de8048783d70d", "fde73c555920cf7d0c95d4eabf8fd855a256cad602daae695e53c18a7186843c", "b3faae24cd870869ac23c59eda7af10eb8f668f86d024ffa1c285d71ed8b9193", "83fe29af052fb95e558b07f64a893d6b18230c5cc9caa2d96dfd28fecd78a60c", "2a2e07268e350e0884a9e515cfa1862f6df91ec7dabe86c49b81ee56652ab731", "cef345404d0d1be16cdbb18a"}}) 09:03:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0xa, 0x0}}, {{&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_ttl={{0x10}}], 0x10}}], 0x2, 0x0) 09:03:43 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 09:03:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_u8={{0xd}}, @ip_retopts={{0xc}}, @ip_retopts={{0x10, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xd8}]}}}], 0x2c}}], 0x1, 0x0) 09:03:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)=""/219, 0xdb}], 0x2}, 0x0) 09:03:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 09:03:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}], 0x18}}], 0x2, 0x0) 09:03:44 executing program 0: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffe1, 0xe40) 09:03:44 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip_vti0\x00'}) 09:03:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x344, 0xffffffff, 0xdc, 0x200, 0xdc, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'macvtap0\x00', 'ip6erspan0\x00'}, 0x0, 0xb4, 0xdc, 0x0, {}, [@common=@socket0={{0x13, 'socket\x00'}}, @common=@inet=@set2={{0x24, 'set\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'team_slave_0\x00', 'netdevsim0\x00'}, 0x0, 0xc8, 0x124, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}, @common=@ah={{0x2c, 'ah\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@empty}}}, {{@ip={@private, @loopback, 0x0, 0x0, 'veth1_to_batadv\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "64c8eb154838c9be9e298b775002f55f556480a92591c15e70dcf8d04208"}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xff17) 09:03:44 executing program 3: socketpair$unix(0x1, 0x20d5319ea7a5ba35, 0x0, 0x0) 09:03:44 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000003180)=[{{&(0x7f0000000180)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000b80)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000000300)=""/171, 0xab}}], 0x1, 0x0, &(0x7f0000003200)={0x0, 0x3938700}) 09:03:44 executing program 4: perf_event_open$cgroup(&(0x7f0000000500)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:03:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 09:03:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000100001000000000000000000000005dc0541"], 0x24}}, 0x0) 09:03:44 executing program 5: r0 = socket(0x2, 0x2, 0x0) unshare(0x4020400) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 09:03:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=0x0, @ANYBLOB="ef35d1be49cb70bf6b"], 0x28}}, 0x0) gettid() 09:03:45 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) [ 2951.016860][T30974] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:03:45 executing program 0: r0 = socket(0x2, 0x3, 0x8) recvmsg(r0, &(0x7f0000004500)={0x0, 0x0, 0x0}, 0x0) 09:03:45 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x4c, 0x14, 0x721, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "33ffbf6d162b9a59d178030ab325d79af54917bfb03d72d6ff"}, @INET_DIAG_REQ_BYTECODE={0x17, 0x1, "3a3f3e2329c4944968c35d27647ce9313d8e9c"}]}, 0x4c}}, 0x0) [ 2951.238046][T30980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2951.291893][T30980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:03:45 executing program 2: r0 = socket(0x2, 0x3, 0x8) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 09:03:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_DST={0x14, 0x2, @mcast1}}]}, 0x3c}}, 0x0) 09:03:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @local}}]}, 0x48}}, 0x0) 09:03:45 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 09:03:45 executing program 4: r0 = socket(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) 09:03:46 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 09:03:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4004890, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 09:03:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_deladdr={0xc8, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}, @IFA_FLAGS={0x8}, @IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x5, 0x1, @dev}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @local}}, @IFA_CACHEINFO={0x14}, @IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0xc8}}, 0x0) 09:03:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newlink={0x1e, 0x10, 0x1}, 0x20}}, 0x0) 09:03:46 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x3, 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 09:03:46 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 09:03:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000780)={&(0x7f0000000540), 0xc, &(0x7f0000000740)={0x0}}, 0x24004000) 09:03:46 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40002000) 09:03:46 executing program 1: r0 = socket(0x2, 0x2, 0x0) unshare(0x4020400) getpeername(r0, 0x0, 0x0) 09:03:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, 0x0}}], 0x1, 0x894) 09:03:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:03:47 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d80)={0x18, 0x14, 0x721, 0x0, 0x0, {0x0, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) 09:03:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000190001fcffffffffffffff000a00000000010002"], 0x1c}}, 0x0) 09:03:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x7, 0x4) 09:03:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x24}}, 0x0) 09:03:47 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@random="3b065b11adec", @empty, @void, {@generic={0x806, "b6acad3f2ad3a3e9dd4e6463be6659009e259a7a7808642464860d92"}}}, 0x0) 09:03:47 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @multicast1, @broadcast, @remote}}}}, 0x0) 09:03:47 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, 0x0, 0xffffffffffffff81, 0xfffffffffffffffe) 09:03:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="100000000004"], 0x10}}], 0x1, 0x0) 09:03:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0x20}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x24}}, 0x0) 09:03:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x29}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:03:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)=""/219, 0xdb}], 0x2, &(0x7f00000002c0)=""/93, 0x5d}, 0x0) 09:03:48 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 09:03:48 executing program 0: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "ddc77ab020e43dc31519284f290a90214933041832bc036d7b6f5235473a533599982b801b77da2e4019c73d15900d78b6dbb3ebb81ba412022a28bbd7982d06"}, 0x48, 0xfffffffffffffffc) 09:03:48 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000580)={&(0x7f0000000100), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 09:03:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80b}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 2954.545463][T31052] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2954.553085][T31052] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2954.567785][T31052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2954.580152][T31052] 8021q: adding VLAN 0 to HW filter on device team0 09:03:48 executing program 1: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'exec ', '/^*,![*\x00'}, 0xd) 09:03:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @remote, @remote}}}], 0x18}}], 0x1, 0x0) 09:03:49 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', 0x0, 0x0, 0xf, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r0 = socket(0x2, 0xa, 0x1) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='nr0\x00') [ 2955.029286][ T32] audit: type=1400 audit(1608541429.094:1180): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="/^*,![*" pid=31063 comm="syz-executor.1" [ 2955.172031][T31052] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 2955.234128][T31060] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2955.242097][T31060] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:03:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)=ANY=[@ANYBLOB="28000000100001000000", @ANYRES32=0x0, @ANYBLOB="ef35d1be49cb70"], 0x28}}, 0x0) 09:03:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x29}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:03:49 executing program 3: r0 = openat$hwrng(0xffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) [ 2955.513518][T31060] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:03:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001580)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001600)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local}}}], 0x18}}, {{&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="7b58f6e4eae0f60685a9aca34ae4ea1e1f7f815be108d9c62b71500b05bdf470326247aac344f0227b4f433c666f00ddb24551756e3f70a982f23b9aa1d6dc6a3550078a8c3ccfa8b12ebdbe97ee40eb175eb27d5abf3fa2878cbf3137cacd282bb51f2d5f3c7d4c4dd5cdc49c1afe6d528745aaf7f9eeb2d670680bfe8954869b3f35b1b9d8ec69cb7a8e95f88b172897c1957ddfceb60ecbf7b94e7d3de20b62218771843bb0821b559eaf46353fbdb394828af049ca2dc604f54fc38ca4dacd279ede0e01f64e00ad00f3813c", 0xce}], 0x2, &(0x7f0000001280)=[@ip_retopts={{0xb4, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x23, 0x0, [@multicast1, @empty, @multicast2, @multicast1, @private, @empty, @private, @loopback]}, @rr={0x7, 0xb, 0x0, [@empty, @loopback]}, @generic={0x0, 0xe, "5f3eefe1145de99767176e05"}, @generic={0x0, 0xd, "87431da0af2b1ef21fd805"}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@broadcast}, {}, {@multicast1}, {@private}, {@loopback}, {@multicast1}]}, @lsrr={0x83, 0x23, 0x0, [@rand_addr, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @private, @empty]}]}}}, @ip_tos_u8={{0xd}}, @ip_tos_int={{0x10}}, @ip_retopts={{0xd0, 0x0, 0x7, {[@generic={0x0, 0x10, "b49196da875a0ca6ca9cacfd3fa2"}, @ssrr={0x89, 0xb, 0x0, [@local, @dev]}, @timestamp_prespec={0x44, 0x14}, @generic={0x0, 0x11, "dd93aab0b8c5d001618aae9325568c"}, @generic={0x0, 0x7, "1798acb648"}, @noop, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@broadcast}, {@local}, {@multicast1}, {@empty}, {@loopback}]}, @rr={0x7, 0x2b, 0x0, [@dev, @dev, @private, @empty, @private, @broadcast, @loopback, @broadcast, @dev, @multicast2]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@private}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty}]}]}}}, @ip_tos_u8={{0xd}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @private, @multicast2}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x9c, 0x0, 0x7, {[@cipso={0x86, 0x1a, 0x0, [{0x0, 0xe, "f5424793a53d2ad8e570c5b2"}, {0x0, 0x4, "0270"}, {0x0, 0x2}]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @cipso={0x86, 0x58, 0x0, [{0x0, 0xa, "c360ce35746952b5"}, {0x0, 0xc, "6096397dd87be4ceb784"}, {0x0, 0x4, "4d94"}, {0x0, 0xffffffffffffff8e, "36a6553437789e8567c45d0c4b"}, {0x0, 0xf, "d6cfc92081dbd825e05719b685"}, {0x0, 0x9, "a6ae7a62626af1"}, {0x0, 0x8, "e470df64a35c"}, {0x0, 0x4, '\x002'}, {0x0, 0x5, "8e587a"}]}]}}}, @ip_ttl={{0x10}}, @ip_retopts={{0x58, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @cipso={0x86, 0x34, 0x0, [{0x0, 0x12, "bf00b7ce7b73e43d58ea834abb1ab52f"}, {0x0, 0x9, "a19a88eb07e373"}, {0x0, 0x8, "605cea0a92ad"}, {0x0, 0xb, "1bf61b37c674b08494"}]}, @end]}}}], 0x2e8}}], 0x3, 0x0) [ 2955.697015][T31077] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:03:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) [ 2955.893346][T31083] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:03:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 09:03:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=""/93, 0x5d}, 0x0) 09:03:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="e4", 0x1, 0x4004890, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 09:03:50 executing program 3: r0 = socket(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040), 0xfffffffffffffddf) [ 2956.092832][T31083] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:03:50 executing program 0: unshare(0x12040580) 09:03:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x29}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:03:50 executing program 2: unshare(0x4020400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 09:03:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_ttl={{0x10, 0x0, 0x2, 0x20}}], 0x10}}], 0x1, 0x0) 09:03:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000340)={'veth1_to_bond\x00', @ifru_data=0x0}) 09:03:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x8808, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 09:03:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2956.909017][T31101] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2957.067179][T31101] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:03:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000002d0001000000000000000000000000009150088333"], 0x2c}}, 0x0) 09:03:51 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast, {[@rr={0x7, 0x3, 0x67}, @lsrr={0x83, 0x3, 0x87}]}}, @address_reply}}}}, 0x0) 09:03:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @rand_addr, 0x3}, 0x10) 09:03:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x29}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:03:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 09:03:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) [ 2957.641679][T31118] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:03:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) [ 2957.880077][T31124] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:03:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x625}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) 09:03:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2958.020696][T31124] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:03:52 executing program 0: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) 09:03:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x21) 09:03:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xffda, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080025bd7000fddbdf25140000000c009900c28560297500000008001400", @ANYRES32=0x0, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x2004c041}, 0x2004c811) 09:03:52 executing program 4: socket(0x10, 0x3, 0x68e) 09:03:52 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc004240a, 0x0) 09:03:52 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001d40)={0x0, @xdp, @l2tp={0x2, 0x0, @dev}, @phonet}) 09:03:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) 09:03:53 executing program 3: openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 09:03:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x4, 0xffffffffffffffff, 0x7) 09:03:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 09:03:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/61, 0x3d}], 0x1, &(0x7f00000002c0)=""/93, 0x5d}, 0x0) 09:03:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/93, 0xffffffffffffffa5}], 0x1}}], 0x2, 0x0, 0x0) 09:03:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080)=0x10001, 0x4) 09:03:53 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/tcp\x00') read$FUSE(r0, &(0x7f0000001340)={0x2020}, 0x2020) 09:03:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 09:03:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000000)) 09:03:53 executing program 4: mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x20000, 0x0) 09:03:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000003c0)="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", 0x171}], 0x1}, 0x0) readv(r1, &(0x7f0000001580)=[{&(0x7f0000000140)=""/128, 0x80}, {&(0x7f0000000280)=""/249, 0xf9}], 0x2) 09:03:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x601, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:03:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000016c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001700)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, 0x34}}, 0x0) 09:03:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/93, 0x5d}], 0x1, &(0x7f0000000400)=""/36, 0x24}}], 0x2, 0x0, 0x0) 09:03:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280), 0x4) 09:03:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/93, 0x5d}], 0x1000000000000120}}], 0x2, 0x0, 0x0) 09:03:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000ebd461"], 0x14}}, 0x0) 09:03:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x601}, 0x14}}, 0x0) 09:03:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x601}, 0x14}}, 0x0) 09:03:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0xfffe0700, 0x0, [], [{}, {0x801, 0x0, 0xfffffffffffffffc}]}) 09:03:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x84, r1, 0x601, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x84}}, 0x0) 09:03:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x1e, 0x4) 09:03:55 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x700}, 0x2000000c, &(0x7f0000000140)={0x0}}, 0x4) [ 2961.124004][T31194] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2961.169721][T31200] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2961.181433][T31198] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 2961.232435][T31202] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:03:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x601}, 0x14}}, 0x0) 09:03:55 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x700}, 0x2000000c, &(0x7f0000000140)={0x0}}, 0xe0) 09:03:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x4c, r1, 0x601, 0x0, 0x0, {0x4}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 09:03:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x84, r1, 0x601, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x84}}, 0x0) 09:03:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x601}, 0x14}}, 0x0) 09:03:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='k\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01060000000000000000040000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008001581ff0100000600110004000000080001007063690011"], 0x80}}, 0x0) [ 2961.940045][T31215] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 2961.997615][T31216] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 09:03:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000340)=0x10) 09:03:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) [ 2962.078048][T31218] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 2962.206571][T31222] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2962.215231][T31222] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 09:03:56 executing program 1: socketpair(0x1d, 0x0, 0x1ff, &(0x7f0000000080)) [ 2962.326390][T31224] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2962.334868][T31224] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 09:03:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000840)={&(0x7f0000000780), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}, [""]}, 0x34}}, 0x0) 09:03:56 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) 09:03:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000340)=0x10) 09:03:56 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff}) connect$phonet_pipe(r0, 0x0, 0x0) [ 2962.741433][T31233] tipc: Enabling of bearer rejected, failed to enable media 09:03:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000480)=@raw=[@generic], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:03:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000340)) 09:03:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240), &(0x7f0000000540)=0x10) 09:03:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), 0x4) 09:03:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), 0x4) 09:03:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x7, 0x0, &(0x7f0000000c80)) 09:03:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000c80)) 09:03:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x1b, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x4888, r4}, 0x80, 0x0}}], 0x300, 0x0) 09:03:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x0, @dev}], 0x10) 09:03:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x3, &(0x7f0000000c40), &(0x7f0000000c80)=0xe) 09:03:57 executing program 5: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x5e49e8dfbcc8cce6) 09:03:58 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f0000000100)={0x0}}, 0x0) 09:03:58 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f00000008c0)='memory.current\x00', 0x0, 0x0) 09:03:58 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000020c0)) 09:03:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:03:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000040)) 09:03:58 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 09:03:58 executing program 4: pselect6(0x40, &(0x7f0000000340)={0x4}, 0x0, &(0x7f00000003c0)={0x5}, &(0x7f0000000400)={0x0, 0x3938700}, &(0x7f0000000480)={&(0x7f0000000440)={[0x401]}, 0x8}) 09:03:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x10}]}}, &(0x7f0000000080)=""/139, 0x26, 0x8b, 0x1}, 0x20) 09:03:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x3, 0x0, &(0x7f0000000c80)) 09:03:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x7a, &(0x7f0000000c40), &(0x7f0000000c80)=0xe) 09:03:59 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000080), &(0x7f0000000040)=0x4) 09:03:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) 09:03:59 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') 09:03:59 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f0000006540)) 09:03:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 09:03:59 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000000d40)) 09:03:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xb, &(0x7f0000000200)={&(0x7f00000001c0)={0xb}, 0x14}}, 0x0) 09:03:59 executing program 1: pipe(&(0x7f0000000940)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 09:03:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000a500000000000000060000", @ANYRES32, @ANYBLOB="00000000da000000850000000900000018230000", @ANYRES32=0x1, @ANYBLOB="00000000005e442f91"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xe8, &(0x7f0000000100)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:03:59 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x3938700}, 0x0) 09:04:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r2, @multicast2, @private}, 0xc) 09:04:00 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)) 09:04:00 executing program 1: pipe(&(0x7f0000000600)={0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 09:04:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000240)={'wg2\x00'}) 09:04:00 executing program 0: syz_emit_ethernet(0x161, &(0x7f0000000400)={@random="27433aa6ae97", @broadcast, @void, {@ipv4={0x800, @tcp={{0xe, 0x4, 0x0, 0x0, 0x153, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x1f, 0xe7, [@remote, @rand_addr, @remote, @local, @rand_addr, @dev, @rand_addr]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x21bba11aedefa8b8, 0x4, 0x0, 0x0, {[@fastopen={0x22, 0x8, "a924a8a56178"}, @generic={0x0, 0x5, "79cac5"}]}}, {"c34a237c76adf582505d470645432a6af47fa65fe5a8caaf88ca565c94f37b97c2d405363472749653b9871e5ef31e5b50f7ca9d25156ac25a1f34eaf192008f0387240aaacf0d014902fc00d6e6fd029c1ff4569ed68954b50ac4c840f7da11e73b80a06da4bbb4e47ff07a1a364219e2e87f80e8aa2ca052f26a38301681db2b5f3a92c1cd496bff67f08e2371de17ce782f6b24098172e86316b9c520ebe9a5ce5f6c5ed89429a1ede1f15e7fd4168087cf65794efa8ae20c1d141940be0abe5fe677aff0621abca8c1cb9f00117980c2633dec9a1f0a664ca9ad99ae4bb2553c2de64ad8de6b7df9151c843a35eeeb7fdd6eba6c43"}}}}}}, 0x0) 09:04:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x0) 09:04:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000100)) 09:04:00 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, 0x0) 09:04:00 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind(r0, &(0x7f0000000540)=@hci, 0x80) 09:04:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x1b, &(0x7f0000000c40), &(0x7f0000000c80)=0xe) 09:04:00 executing program 4: socketpair(0x0, 0xd, 0x0, &(0x7f0000000040)) 09:04:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x4, 0x0, &(0x7f0000000c80)) 09:04:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/139, 0x1a, 0x8b, 0x1}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000c00)='TIPC\x00') 09:04:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000c80)) 09:04:01 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400)={0x0, 0x3938700}, 0x0) 09:04:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x24, &(0x7f0000000c40), &(0x7f0000000c80)=0xe) 09:04:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x24, 0x0, &(0x7f0000000c80)) 09:04:01 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000014c0)={0x0, 0x0, {0x0, @struct}}) 09:04:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, 0x0, 0x0) 09:04:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003900)=ANY=[], 0x16bc}}, 0x0) 09:04:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x10) 09:04:02 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@link_local, @remote, @void, {@mpls_uc={0x8847, {[], @ipv6=@gre_packet={0x0, 0x6, '9Qi', 0x44, 0x2f, 0x0, @remote, @dev}}}}}, 0x0) 09:04:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x2, &(0x7f0000000c40), &(0x7f0000000c80)=0xe) 09:04:02 executing program 0: socket$inet6(0xa, 0x3, 0x20) 09:04:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') 09:04:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x1e, 0x0, &(0x7f0000000c80)) 09:04:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), 0x4) 09:04:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000c80)) 09:04:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x9c) 09:04:02 executing program 0: pselect6(0x40, &(0x7f0000000340)={0x4}, &(0x7f0000000380)={0x7}, &(0x7f00000003c0), &(0x7f0000000400)={0x0, 0x3938700}, &(0x7f0000000480)={&(0x7f0000000440)={[0x401]}, 0x8}) 09:04:03 executing program 1: pselect6(0x40, &(0x7f0000000340)={0x4}, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x3938700}, &(0x7f0000000480)={&(0x7f0000000440)={[0x401]}, 0x8}) 09:04:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 09:04:03 executing program 4: syz_emit_ethernet(0xd0, &(0x7f0000000400)={@random="27433aa6ae97", @broadcast, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x1b, 0x0, [@remote, @rand_addr, @remote, @local, @dev, @rand_addr]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}, @generic={0x0, 0x3, 'y'}]}}, {"c34a237c76adf582505d470645432a6af47fa65fe5a8caaf88ca565c94f37b97c2d405363472749653b9871e5ef31e5b50f7ca9d25156ac25a1f34eaf192008f0387240aaacf0d014902fc00d6e6fd029c1ff4569ed68954b50ac4c840f7da11e73b80a06da4bbb4e47ff07a1a364219e2e87f80e8aa"}}}}}}, 0x0) 09:04:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x72, &(0x7f0000000c40), &(0x7f0000000c80)=0xe) 09:04:03 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 09:04:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000a500000000000000060000", @ANYRES32, @ANYBLOB="00000000da000000850000000900000018230000", @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000005e442f91"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xe8, &(0x7f0000000100)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 2969.535731][T31385] tipc: Enabling of bearer rejected, failed to enable media [ 2969.618921][T31387] tipc: Enabling of bearer rejected, failed to enable media 09:04:03 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000400)={@random="27433aa6ae97", @broadcast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x3, 0xe7}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:04:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x72, 0x0, &(0x7f0000000c80)) 09:04:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x25, 0x0, &(0x7f0000000c80)) 09:04:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001240)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 09:04:04 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000840)={&(0x7f0000000780), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 09:04:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000140)=0x84) 09:04:04 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000400)={@random="27433aa6ae97", @broadcast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:04:04 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 09:04:04 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000001dc0), 0x4) [ 2970.412061][T31401] tipc: Enabling of bearer rejected, failed to enable media 09:04:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:04:04 executing program 0: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x0) 09:04:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000580)=@assoc_value, 0x8) 09:04:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 09:04:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000840)={&(0x7f0000000780), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 09:04:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @local}, 0xc) 09:04:05 executing program 5: socketpair(0x8, 0x0, 0x0, &(0x7f00000000c0)) 09:04:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 09:04:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) [ 2971.328668][T31422] tipc: Enabling of bearer rejected, failed to enable media 09:04:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 2971.375296][T31425] tipc: Enabling of bearer rejected, failed to enable media 09:04:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000040)={0x0}}, 0x4004) 09:04:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 09:04:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000980)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 09:04:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:04:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 09:04:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40) 09:04:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48040) 09:04:06 executing program 2: setrlimit(0x7, &(0x7f0000000100)) epoll_create(0xac) 09:04:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008800) 09:04:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20000050) 09:04:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20044890) 09:04:06 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x77359400}}, 0x0) 09:04:06 executing program 4: setrlimit(0x7, &(0x7f0000000100)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vga_arbiter\x00', 0x0, 0x0) 09:04:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40040c0) 09:04:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008090) 09:04:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x54) 09:04:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0xfffffffffffffd70}}, 0x0) 09:04:07 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000300)=""/113) 09:04:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4084) 09:04:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8800) 09:04:07 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 09:04:07 executing program 0: semget$private(0x0, 0x2, 0x280) 09:04:07 executing program 3: munmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 09:04:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x400c002) 09:04:08 executing program 4: pipe2$9p(&(0x7f0000000080), 0x4800) 09:04:08 executing program 5: setrlimit(0x7, &(0x7f0000000100)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 09:04:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:04:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8000) 09:04:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 09:04:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:04:08 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0xc0, 0x0) 09:04:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00'}) 09:04:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:04:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44080) 09:04:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x8880) 09:04:09 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, 0x0, 0x0) 09:04:09 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:04:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 09:04:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x4000014) 09:04:09 executing program 2: setrlimit(0x7, &(0x7f0000000100)) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) 09:04:09 executing program 0: shmget(0x2, 0x1000, 0x40, &(0x7f0000ffd000/0x1000)=nil) 09:04:09 executing program 4: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000000)=""/185) 09:04:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x8090) 09:04:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:04:10 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x208200, 0x0) 09:04:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4) 09:04:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20008004) 09:04:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 09:04:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 09:04:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040004) 09:04:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000000) 09:04:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4) 09:04:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffffecb}}, 0x0) 09:04:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40004) 09:04:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x9c}}, 0x0) 09:04:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004800) 09:04:11 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30843, 0x4) 09:04:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 09:04:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040000) 09:04:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x48000) 09:04:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x8c0) 09:04:11 executing program 3: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000080)=""/69) 09:04:12 executing program 5: memfd_create(&(0x7f0000000040)='/dev/zero\x00/l\xa1\xc0\x0e\xcfR5\x90gO\xf1\xe1*\xf6\xe6\x18\x95\x1fS_\xd0\xf8\xa9\xd6\x95\x9e\x00\x00\x00\x00\x00', 0x2) 09:04:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4000004) 09:04:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:04:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:04:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x50) 09:04:12 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}) 09:04:12 executing program 5: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x163adc01ec58b57e) 09:04:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd84}}, 0x0) 09:04:12 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmdt(r1) 09:04:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20004001) 09:04:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 09:04:13 executing program 3: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0)=0x1b, 0x4) r0 = socket$netlink(0x10, 0x3, 0xe) r1 = shmget(0x3, 0x1000, 0x54000000, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000840)=""/4096) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x20004000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x3, 0x1, 0x2, 0x26, @rand_addr=' \x01\x00', @remote, 0x7, 0x4fb347b8a731550a, 0x2, 0x94}}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x60}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000340)) msgget(0x3, 0x600) 09:04:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x55}, 0x4) 09:04:13 executing program 4: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000040)=[{}], 0x1) 09:04:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:04:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20008820) 09:04:13 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8440, 0x102) 09:04:14 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000080)=""/37) 09:04:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000001c0)=0x1a, 0x4) 09:04:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000024) 09:04:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) 09:04:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x24}}, 0x0) 09:04:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4000000) 09:04:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x40440c4) 09:04:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000000)={0x0, 0x76315156a17583b1, &(0x7f00000000c0)={0x0, 0xfffffe51}}, 0x0) 09:04:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40080) 09:04:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0xf8}}, 0x8000) 09:04:15 executing program 2: r0 = msgget(0x3, 0x600) msgctl$IPC_RMID(r0, 0x0) 09:04:15 executing program 0: mlock(&(0x7f00003ff000/0xc00000)=nil, 0xc00000) 09:04:15 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40400, 0x10c) 09:04:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48000) 09:04:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x18}}, 0x50) 09:04:15 executing program 1: msgget$private(0x0, 0xbe5476b5d59b82f6) 09:04:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 09:04:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x94}}, 0x4000000) 09:04:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 09:04:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) 09:04:16 executing program 4: r0 = getpid() ptrace$setopts(0x4206, r0, 0x0, 0x180077) 09:04:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 09:04:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 09:04:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x840) 09:04:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x0) 09:04:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:04:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0xac}}, 0x8040) 09:04:17 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10, 0x0) 09:04:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000800) 09:04:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 09:04:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 09:04:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/232, &(0x7f0000000100)=0xe8) 09:04:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x24000084) 09:04:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40000c0) 09:04:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x800) 09:04:18 executing program 0: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0xcf43cb6ade827392) 09:04:18 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80500, 0x1) 09:04:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x55d9fd7c02ccd870) 09:04:18 executing program 3: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/42) 09:04:18 executing program 4: setrlimit(0x7, &(0x7f0000000100)) syz_genetlink_get_family_id$netlbl_mgmt(0x0) 09:04:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 09:04:18 executing program 2: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000040)=""/112) 09:04:18 executing program 5: setrlimit(0x1, &(0x7f0000000040)) 09:04:19 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0200, 0x95) 09:04:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc000804) 09:04:19 executing program 3: semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000000)=""/15) 09:04:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x74}}, 0x24000884) 09:04:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x90) 09:04:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8c00) 09:04:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x1) 09:04:19 executing program 4: socket$netlink(0x10, 0x3, 0xe) r0 = socket$netlink(0x10, 0x3, 0x0) msgctl$IPC_RMID(0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x20004000) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x8000) r1 = shmget(0x0, 0x3000, 0x1, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/3) 09:04:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 09:04:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[], 0x20}}, 0x4800) 09:04:20 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x181840, 0x0) 09:04:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[], 0x18c}}, 0x850) 09:04:20 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 09:04:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0xa8}}, 0x20000800) 09:04:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000010) 09:04:20 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x8000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 09:04:20 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) 09:04:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0xd8}}, 0x4008000) 09:04:20 executing program 1: r0 = epoll_create(0x7) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 09:04:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48040) 09:04:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x1a4}}, 0x0) 09:04:21 executing program 4: setrlimit(0x7, &(0x7f0000000100)) socket$inet_tcp(0x2, 0x1, 0x0) 09:04:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4004800) 09:04:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x10) 09:04:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000002c0)={0x0, 0x5, 0x0, [0x9, 0x3, 0x80000001, 0x89, 0xcb6], [0xffffffffffffff7f, 0x9, 0x2, 0x3, 0x3, 0x2, 0x3, 0x1000, 0xfffffffffffffeff, 0x0, 0x8000, 0x6, 0x4, 0xb6, 0x2, 0x2, 0x2, 0xa, 0x1000, 0x8000, 0x80000000, 0x6, 0x0, 0xffffffff, 0x5, 0xffff, 0x3, 0x6, 0x7fffffff, 0x7, 0x365, 0x7fffffff, 0x0, 0x4, 0xa46c, 0x3, 0x9, 0x800, 0x5, 0x200, 0x44, 0x1, 0x57, 0xc5, 0x7f, 0x7, 0x1, 0x8000, 0x7, 0x3, 0x6, 0x2, 0xffffffffffffff73, 0x8, 0x5, 0xffffffff, 0xf2, 0x4, 0x5, 0x0, 0x1, 0x91, 0x7, 0xbc42, 0x3, 0xd83, 0x0, 0x10001, 0x2, 0x6, 0xffffffffffff0001, 0x100000001, 0x2, 0xef1, 0x5, 0x1, 0x7fffffff, 0xfff, 0xa7, 0x7, 0x0, 0x101, 0x2, 0x38, 0x9, 0x1, 0x9, 0x9, 0x3, 0x1, 0x401, 0xa317, 0x7f, 0x0, 0x5, 0x100000001, 0x81, 0x1, 0x8000, 0x6, 0xfffffffffffffe01, 0x9, 0xfff, 0x7, 0x4, 0x3, 0x61b9520c, 0x8, 0x4, 0x94d0, 0x7f, 0x361, 0x6, 0x9, 0x2, 0x7fff, 0x3, 0x6, 0x7, 0x6, 0xffff]}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000700)={r2, "36752191762b7705983dfdea6cc6f7cd"}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, 0x0) ioctl$CHAR_RAW_PG(r3, 0x1269, &(0x7f00000000c0)={0x7f, 0x8, 0x5a, &(0x7f0000000040)="e8c00016b86bb169305ad1bb86a5caa54591a3a0322f6b12f019db10e1274aac498f1dcdde22926fab06df2746c906d2135340e7f9706a1da19b6615668dd27930fadc497a334adddddc13b5eb429166971815cf838e1e8febef"}) semctl$IPC_RMID(0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r4, &(0x7f0000000280)) r5 = semget$private(0x0, 0x1, 0x380) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000001700)=""/4096) 09:04:21 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, 0x0, 0x0) 09:04:21 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x40, 0x2) 09:04:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x20}}, 0x0) 09:04:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:04:21 executing program 5: msgget$private(0x0, 0x1e) 09:04:22 executing program 1: setrlimit(0x7, &(0x7f0000000100)) syz_genetlink_get_family_id$gtp(0x0) 09:04:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 09:04:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x28}}, 0x48040) 09:04:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10) 09:04:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 09:04:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x4000004) 09:04:22 executing program 1: setrlimit(0x7, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) 09:04:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/96, &(0x7f00000000c0)=0x60) 09:04:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40) 09:04:23 executing program 2: msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7) 09:04:23 executing program 3: semget$private(0x0, 0x2, 0x7ca) 09:04:23 executing program 1: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0xa70f6519ff1436ba) 09:04:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[], 0xd4}}, 0x4040080) 09:04:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[], 0x1c8}}, 0x4000090) 09:04:23 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c2c40, 0x0) 09:04:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x200000c0) 09:04:23 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000000)=""/225) 09:04:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20044000) 09:04:23 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, 0x0, 0x0) 09:04:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x800) 09:04:24 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x700, 0xffffff7f}, 0x2000000c, &(0x7f0000000140)={0x0}}, 0x0) 09:04:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 09:04:24 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x3399c6df82d380f) 09:04:24 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x28080, 0x80) 09:04:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:04:24 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', &(0x7f00000001c0), 0x100) 09:04:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 09:04:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4000084) 09:04:24 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc0200, 0x8d) 09:04:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4010) 09:04:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x24000000) 09:04:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc4) 09:04:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:04:25 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, 0x0, 0x0) 09:04:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x18001) 09:04:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x103d01, 0x0) write$cgroup_pid(r0, 0x0, 0xfd10) 09:04:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44000) 09:04:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x44) 09:04:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20044010) 09:04:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4014090) 09:04:26 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x48082, 0x180) 09:04:26 executing program 5: setrlimit(0x7, &(0x7f0000000100)) syz_open_procfs$namespace(0x0, 0x0) 09:04:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:04:26 executing program 4: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 09:04:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 09:04:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:04:26 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000001140)='./file1\x00', 0xc8840, 0x0) 09:04:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4) 09:04:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4c000) 09:04:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 09:04:27 executing program 1: semget$private(0x0, 0x7, 0x518) 09:04:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x34000000) 09:04:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x80) 09:04:27 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc82a, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:04:27 executing program 5: pipe2$9p(&(0x7f0000000080), 0x800) 09:04:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4080) 09:04:28 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x800) read$eventfd(r0, &(0x7f0000000240), 0x8) 09:04:28 executing program 3: setrlimit(0x7, &(0x7f0000000100)) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:04:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008804) 09:04:28 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400, 0xc0) 09:04:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xfffffffffffffe50, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[], 0x8c}}, 0x0) 09:04:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000) 09:04:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[], 0x8c}}, 0x48000) 09:04:28 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000340)=""/206) 09:04:28 executing program 1: semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f0000000000)=""/157) 09:04:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000) 09:04:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4010) 09:04:29 executing program 4: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x2f435768b497d340) 09:04:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}}, 0x4000880) 09:04:29 executing program 1: semget(0x0, 0x3, 0x26a) 09:04:29 executing program 0: r0 = epoll_create1(0x0) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000440)) 09:04:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x2c}}, 0x10) 09:04:29 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 09:04:29 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x24040004, 0x0, 0x61) 09:04:29 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4, 0x0, 0x36) 09:04:29 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x1, 0x0, 0xe) 09:04:29 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4048010, 0x0, 0x0) 09:04:30 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4048001, 0x0, 0x0) 09:04:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x30}}, 0x40004) 09:04:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000040)) 09:04:30 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 09:04:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/netstat\x00') r1 = dup2(r0, r0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x5452, &(0x7f00000001c0)) 09:04:30 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 09:04:30 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 09:04:30 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x41, 0x0) 09:04:30 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:04:30 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x44083, 0x0) 09:04:31 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/81) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000004f80)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYBLOB="040000000000000009000000000000000600000000000000ff01000000000000090000000000000008000000000000000800000005000000ff01000000800f0000000000000000000503000000000000060000000000000000020000000000001000"/120]) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000100)={{r2, 0x3, 0xfffffffffffffffb, 0x81, 0x5, 0x8, 0x4f, 0x6, 0x3, 0x80, 0x9, 0x7ff, 0x4, 0x0, 0xae6d}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 09:04:31 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x41, 0x10) 09:04:31 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) 09:04:31 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 09:04:31 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) creat(0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 09:04:31 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000140)) 09:04:31 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x8040, 0x0) 09:04:31 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 09:04:31 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/netstat\x00') ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000040)) 09:04:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x2, 0x0) 09:04:32 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x101000, 0x0) 09:04:32 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 09:04:32 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1, 0x0) 09:04:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5450, 0x0) 09:04:32 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$int_out(r0, 0x0, 0x0) 09:04:32 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 09:04:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) 09:04:32 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 09:04:32 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 09:04:33 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000300)) 09:04:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 09:04:33 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x650000, 0x0) 09:04:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x44, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}]}, 0x44}}, 0x0) 09:04:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000080)=""/136, 0x28, 0x88, 0x1}, 0x20) 09:04:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000002900)={&(0x7f0000001180)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 09:04:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x8, 0x0, &(0x7f0000000000)) 09:04:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 09:04:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:04:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000002c0)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @private}}}], 0x20}, 0x0) 09:04:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000100)) pipe(&(0x7f0000000180)) 09:04:34 executing program 3: pipe(&(0x7f0000001c00)) 09:04:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x4e22, @private}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)="1da89e78225f18be2b4b5d794c99bb3ec046d10b04245cc775dff5a5b5ec8036e1f82ab32771de1d1289260cecdd3ed03a7f093efdcfbf32410b18acf623408222ecb4a05fa870c87cf6f06178a830a26174f8d2603fd4fa0fa344244070cb62789f7809e13b9f333fa5357e36368f3bc3ccc025beda72c97c2c468f3f9281972a653193a3245e97d3411f7c94eb5cef84dff7cdb01005008821b46da272b9ed561f799b431f09f7827e8175d6033887afee54361070adbcebb1cc0c1baede94d1cfde635fe3e18edf3426abf054", 0xce}, {&(0x7f0000000200)='J', 0x1}], 0x2}, 0x4000040) 09:04:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003280)={&(0x7f0000003100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x6, [@restrict={0x5}, @int, @array, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000031c0)=""/177, 0x6a, 0xb1, 0x1}, 0x20) 09:04:34 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, 0x0, &(0x7f0000000100)) 09:04:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24040800) 09:04:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000006500010000000000000000e8f14c33d60d"], 0x24}}, 0x0) 09:04:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x4, 0x0, 0x2}, 0x40) 09:04:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8917, &(0x7f0000000080)={'tunl0\x00', 0x0}) 09:04:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x2d, 0x0, &(0x7f00000001c0)) 09:04:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @broadcast}}}}) 09:04:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r1, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x52}]}]}, 0x40}}, 0x4004000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r2, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_PROBE_CLIENT(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x34, r3, 0x200, 0x70bd2d, 0x25df5bfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0xfffffffffffffd38}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010102, @loopback}}}}) 09:04:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80) 09:04:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001d00)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001900)={0x14}, 0x14}}, 0x0) 09:04:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, 0x0, 0x7) 09:04:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @xdp, @qipcrtr, @generic={0x0, "183bca99f027b9c872a6c92198b4"}}) 09:04:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @broadcast}}}}) 09:04:35 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="d8030000120001020b2eabff3cecdd7a0609bc41b3a1892de24a13c141972302a9befc8fb6d49ba08f6f4d001f63c1bd6e9e21bc2016d7f69fa0fa1933c692defbb57d049a2d"], 0x3d8}}, 0x0) 09:04:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x26, 0x0, &(0x7f00000001c0)) 09:04:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, &(0x7f0000000040), 0x4) 09:04:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001d00)={&(0x7f0000001500), 0xc, &(0x7f0000001cc0)={&(0x7f0000001900)={0x14, 0x0, 0x0, 0x70bd26}, 0x14}}, 0x0) 09:04:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000006500010000000000000000e8f14c33d60dc6"], 0x24}}, 0x0) 09:04:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6b2, 0x0, &(0x7f0000000040)) 09:04:36 executing program 2: pipe(&(0x7f0000003540)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 09:04:36 executing program 3: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000a80)) 09:04:36 executing program 0: pipe(&(0x7f0000003540)={0xffffffffffffffff}) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 09:04:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @broadcast}, @nfc, @nfc}) 09:04:36 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) 09:04:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003280)={&(0x7f0000003100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}]}}, &(0x7f00000031c0)=""/177, 0x26, 0xb1, 0x1}, 0x20) 09:04:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x140) 09:04:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5411, &(0x7f0000000080)={'tunl0\x00', 0x0}) 09:04:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:04:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x22, 0x0, &(0x7f00000001c0)) 09:04:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x7, 0x0, 0x0, 0x0, 0x80}, 0x40) 09:04:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 09:04:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40049409, 0x0) 09:04:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2100) 09:04:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="6875ead891c9"}, 0x14) 09:04:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x5, 0x0, 0x0) 09:04:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003280)={0x0, &(0x7f00000031c0)=""/177, 0x0, 0xb1}, 0x20) 09:04:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb8) 09:04:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:04:38 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001d00)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001900)={0x14}, 0x14}}, 0x0) 09:04:38 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 09:04:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @broadcast}}}}) 09:04:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 09:04:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 09:04:38 executing program 2: pipe(&(0x7f0000003540)={0xffffffffffffffff}) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3, 0x13, r0, 0x0) 09:04:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000080)={'tunl0\x00', 0x0}) 09:04:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x1406, 0x1}, 0x10}}, 0x0) 09:04:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={[], [], @broadcast}}}) 09:04:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x12, 0x0, &(0x7f00000001c0)) 09:04:39 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socketpair(0x1, 0x0, 0x5a, &(0x7f0000001080)) 09:04:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x8, 0x0, &(0x7f00000001c0)) 09:04:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x2e, 0x0, &(0x7f00000001c0)) 09:04:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x88) 09:04:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x4, 0x0, &(0x7f00000001c0)) 09:04:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="a0f6000030001b0a2cbd7000fcdbdf2500000000cc1901"], 0xf6a0}}, 0x0) 09:04:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x3e, 0x0, &(0x7f00000001c0)) 09:04:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8921, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:04:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000001a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0x4, 0x3, [], "f533dd"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "8d"}]}}, &(0x7f0000001b40)=""/195, 0x36, 0xc3, 0x1}, 0x20) 09:04:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, 0x0, &(0x7f0000000000)) 09:04:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x2102, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32], &(0x7f0000000380)='GPL\x00', 0x2, 0x86, &(0x7f00000003c0)=""/134, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:04:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002800)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="5c6ac432133e88166b7291b3d8ce", 0xe, 0x4000, &(0x7f0000000140)={0x11, 0x3, r1, 0x1, 0x80, 0x6, @broadcast}, 0x14) 09:04:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000001680)='NET_DM\x00') 09:04:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003280)={&(0x7f0000003100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@restrict={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000031c0)=""/177, 0x2a, 0xb1, 0x1}, 0x20) 09:04:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 09:04:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x37, 0x0, &(0x7f00000001c0)) 09:04:40 executing program 1: pipe(&(0x7f0000003540)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xe, 0x13, r0, 0x0) 09:04:40 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000001980)='SEG6\x00') 09:04:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000140), 0x4) 09:04:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x7fffffffefff) 09:04:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000002c0)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @private}}}, @ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0x3, 0xc8}, @generic={0x95, 0x2}, @cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x40}, 0x0) 09:04:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'ip6tnl0\x00', 0x0}) 09:04:41 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$AUDIT_GET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 09:04:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000002c0)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 09:04:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @broadcast}}}}) 09:04:41 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 09:04:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x44881) 09:04:41 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x12401}, 0xc, &(0x7f0000001400)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TX_RATES={0xb4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x3c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x5c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_ATTR_TX_RATES={0x2f0, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_60GHZ={0xc8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0xc0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}, @NL80211_ATTR_TX_RATES={0x4a8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x68, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0xd4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0xac, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x120, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_ATTR_TX_RATES={0x298, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_ATTR_TX_RATES={0x9c, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x6c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_ATTR_TX_RATES={0x230, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x78, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0xc4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x64, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_TX_RATES={0x30, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_ATTR_TX_RATES={0xc4, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x60, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x4}]}]}]}, 0xec4}}, 0x0) 09:04:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0xc, 0x0, &(0x7f00000001c0)) 09:04:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x2, &(0x7f0000000040)=@raw=[@generic={0x1f}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:04:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xff, 0x81, 0x1000000}, 0x40) 09:04:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x2, 0x0, &(0x7f00000001c0)) 09:04:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x80081, 0x0, 0x1ff, 0x0, 0x1}, 0x40) 09:04:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x9, 0x1ff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 09:04:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x1600bd5b, 0x0, &(0x7f00000001c0)) 09:04:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x2c, 0x0, &(0x7f00000001c0)) 09:04:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x4e22, @private}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)="1da89e78225f18be2b4b5d794c99bb3ec046d10b04245cc775dff5a5b5ec8036e1f82ab32771de1d1289260cecdd3ed03a7f093efdcfbf32410b18acf623408222ecb4a05fa870c87cf6f06178a830a26174f8d2603fd4fa0fa344244070cb62789f7809e13b9f333fa5357e36368f3bc3ccc025beda72c97c2c468f3f9281972a653193a3245e97d3411f7c94eb5cef84dff7cdb01005008821b46da272b9ed561f799b431f09f7827e8175d6033887afee54361070adbcebb1cc0c1baede94d1cfde635fe3e18edf3426abf054", 0xce}, {&(0x7f00000001c0)="cc854c7ba18861d4565c266c0e76abd57faf3c0c49a70a29ed7692efbd5861ccd903b29353a012d42c7f4c9532785b1c758517efa43fbfa45724f3189f", 0x3d}, {&(0x7f0000000200)='J', 0x1}], 0x3}, 0x4000040) 09:04:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x14, 0x0, &(0x7f0000000000)) 09:04:42 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x800, 0x0, 0x3}, 0x20) 09:04:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) pipe(&(0x7f0000003540)) 09:04:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@delchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xd}}}, 0x24}}, 0x0) 09:04:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x2f, 0x0, &(0x7f00000001c0)) 09:04:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xff, 0x81, 0x1000}, 0x40) 09:04:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="a0f6000025001b"], 0xf6a0}}, 0x0) 09:04:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003280)={&(0x7f0000003100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@restrict={0x5}, @int, @array, @array]}}, &(0x7f00000031c0)=""/177, 0x66, 0xb1, 0x1}, 0x20) 09:04:43 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0xfd3395c60a21b851}}, 0x14}}, 0x0) 09:04:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0xe, 0x0, &(0x7f00000001c0)) 09:04:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x4e22, @private}, 0x10, 0x0}, 0x0) 09:04:43 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000001100)='nl80211\x00') [ 3009.636831][T32242] netlink: 63100 bytes leftover after parsing attributes in process `syz-executor.2'. 09:04:44 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 09:04:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x38, 0x0, &(0x7f00000001c0)) 09:04:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001980)='SEG6\x00') 09:04:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8930, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:04:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000002c0)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}, 0x0) 09:04:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:04:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001280)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 09:04:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, &(0x7f0000000040)={0x0, 0x3}, 0x4) 09:04:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8982, &(0x7f0000000080)={'tunl0\x00', 0x0}) 09:04:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="a0f6000020001b"], 0xf6a0}}, 0x0) 09:04:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000040), 0x4) 09:04:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0045878, 0x0) 09:04:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000004}) 09:04:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000001a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xc, [@datasec={0xa, 0x1, 0x0, 0xf, 0x3, [{}], "f533dd"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "8d"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001b40)=""/195, 0x4c, 0xc3, 0x1}, 0x20) 09:04:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001480)={0x14}, 0xc0}}, 0x0) 09:04:45 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580), 0x8) 09:04:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xc, 0x0, 0x0) 09:04:45 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "ab82376a35d082b4e87ae86db1ca1e9b99bafce40b5d85459087a1d1278a64fbe5ed59614444a358d7b0720b4a"}]}, 0x48}}, 0x0) 09:04:45 executing program 1: socketpair(0x0, 0x6, 0x3, &(0x7f0000000000)) 09:04:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, &(0x7f0000000000)="b9d95f97ac2586033c7384f1666c68", 0xf, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="6875ead891c9"}, 0x14) 09:04:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000002c0)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @private}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xc8}]}}}], 0x38}, 0x0) 09:04:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x18}, 0x40) 09:04:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@delchain={0x24, 0x66, 0x1}, 0x24}}, 0x0) 09:04:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:04:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:04:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1f}, 0x40) 09:04:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x200000cc, &(0x7f0000000140)={0x0}}, 0x20040800) 09:04:46 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000180)=0x1000001, 0x4) 09:04:46 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000001080)) 09:04:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x12, 0x0, &(0x7f0000000000)) 09:04:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 09:04:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x102, 0x7, 0x0, 0x4) 09:04:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003580)=@newtaction={0x134, 0x30, 0x9, 0x0, 0x0, {}, [{0x4}, {0xd8, 0x1, [@m_connmark={0x98, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x7ff, 0x2}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0xfffffbff, 0x8, 0x1}, 0x91}}]}, {0x2d, 0x6, "61742a9421c7c8b7a5490df745ffb62cbba414581fbd62db550e555acd8c5d2120521778b29194d545"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ctinfo={0x3c, 0xb, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x10, 0x6, "41d0e55b04da6c7f0e91ab5e"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}, {0x44, 0x1, [@m_ct={0x40, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_LABELS={0x14, 0x7, "4b252d2fcefa745cdb2bd934552570b4"}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x40081}, 0x40000) 09:04:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc}, 0x40) 09:04:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:04:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000225bd7000fcdbdf25010000000000000009410000004c00180000000773797a310000000000000000000000000000000000010100"/98], 0x68}, 0x1, 0x0, 0x0, 0x891}, 0x24008080) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x29, 0x1, 0xe, 0x9, 0x4, @empty, @local, 0x40, 0x20, 0xfffff001, 0xc}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x4, 0x8, 0x3, 0x8, 0x50, @mcast2, @ipv4={[], [], @broadcast}, 0x700, 0x700, 0xc8, 0x4}}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000b177b300009500000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r7, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r9, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)={0x1c4, r1, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x2400c0d1}, 0x800c005) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}}, 0x20004000) 09:04:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000dc000000dc00000005000000000000000200000d000008000c00000002000000000000000000000002000000010000060a"], &(0x7f0000000100)=""/4096, 0xf9, 0x1000, 0x1}, 0x20) 09:04:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x1600bd60, 0x0, &(0x7f00000001c0)) 09:04:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, 0x0, 0x700) 09:04:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000400)={'ip6tnl0\x00', 0x0}) 09:04:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 09:04:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6cc, 0x0, &(0x7f0000000040)) 09:04:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000002140)=ANY=[@ANYBLOB="9feb01001800000000000000dc000000dc00000005000000000000000200000d000000000c00000002000000000000000000000002000000016c0006"], &(0x7f0000000100)=""/4096, 0xf9, 0x1000, 0x1}, 0x20) 09:04:48 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="b9d95f97ac2586033c7384f1666c68", 0xf, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="6875ead891c9"}, 0x14) 09:04:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) 09:04:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000001a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x5f5e0ff, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "f533dd"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "8d"}]}}, &(0x7f0000001b40)=""/195, 0x36, 0xc3, 0x1}, 0x20) 09:04:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, &(0x7f0000000000)="b9d95f97ac2586033c7384f1666c", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="6875ead891c9"}, 0x14) 09:04:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000040)="996027e05fb5fb1982dceb5c8f2dc6b6", 0x10) 09:04:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x2b, 0x0, &(0x7f00000001c0)) 09:04:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f0000000080)={'tunl0\x00', 0x0}) 09:04:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:04:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x5d1b9000) 09:04:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x0) 09:04:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003580)=@newtaction={0x44, 0x30, 0x9, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ct={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x44}}, 0x0) [ 3015.179580][ T1] systemd[1]: systemd-journald.service: Start operation timed out. Terminating. 09:04:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000080)={'tunl0\x00', 0x0}) 09:04:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="a0f6000030001b"], 0xf6a0}}, 0x0) 09:04:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040), 0xc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') 09:04:49 executing program 0: syz_genetlink_get_family_id$net_dm(&(0x7f0000001680)='NET_DM\x00') 09:04:49 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40)='nl80211\x00') 09:04:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x65, 0x0, &(0x7f0000000000)) 09:04:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x240550c4, 0x0, 0x63) 09:04:50 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x68812, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 09:04:50 executing program 2: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffd8d) write$P9_RLERRORu(r0, 0x0, 0x15) 09:04:50 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffd8d) write$P9_RLERRORu(r0, 0x0, 0x15) 09:04:50 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x24000880, &(0x7f0000000080)=@abs, 0x6e) 09:04:50 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x240048c4, 0x0, 0x0) 09:04:50 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4000800, 0x0, 0xfffffffffffffe86) 09:04:50 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 09:04:50 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffd8d) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18}, 0x18) 09:04:50 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4004, &(0x7f0000000080)=@abs, 0x6e) 09:04:50 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffd8d) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28}, 0x28) 09:04:51 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 09:04:51 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffd8d) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'memory'}]}, 0x8) 09:04:51 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 09:04:51 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffd8d) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 09:04:51 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0x0) 09:04:51 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40c80c4, 0x0, 0x10) 09:04:51 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x33, 0x0, &(0x7f0000000000)=@abs, 0x6e) 09:04:52 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 09:04:52 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffd8d) write$binfmt_aout(r0, &(0x7f0000000240), 0x20) 09:04:52 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffd8d) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x7}, 0x7) 09:04:52 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x24000880, 0x0, 0x0) 09:04:52 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffd8d) write$P9_RLERRORu(r0, &(0x7f0000000100)={0xd}, 0xd) 09:04:52 executing program 2: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffd8d) write$P9_RLERRORu(r0, &(0x7f0000000100)={0xd}, 0xd) 09:04:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/net/tun\x00', 0x2000, 0x0) close(r0) 09:04:53 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x2, 0x400000) 09:04:53 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x8c0, 0x0) read$char_raw(r0, 0x0, 0x16) 09:04:53 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffd8d) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) 09:04:53 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x68812, 0x0, 0x0) 09:04:53 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 09:04:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:04:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000000)=""/193, 0x2e, 0xc1, 0x1}, 0x20) 09:04:53 executing program 5: socketpair(0x25, 0x5, 0x7, &(0x7f0000000100)) 09:04:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000000)=""/193, 0x2d, 0xc1, 0x1}, 0x20) 09:04:54 executing program 4: socketpair(0x11, 0x80002, 0x9, &(0x7f00000001c0)) 09:04:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:04:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48}]}}, &(0x7f00000001c0)=""/209, 0x2a, 0xd1, 0x1}, 0x20) 09:04:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:04:54 executing program 5: socketpair(0xa, 0x2, 0x88, &(0x7f0000000040)) 09:04:54 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x2, 0x807400) 09:04:54 executing program 4: socketpair(0xa, 0x5, 0x0, &(0x7f0000000100)) 09:04:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:04:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:04:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800000000000000, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:04:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:04:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f0000000600)=""/146, 0x26, 0x92, 0x1}, 0x20) 09:04:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/215, 0x26, 0xd7, 0x1}, 0x20) 09:04:55 executing program 1: socketpair(0x0, 0xb, 0x0, &(0x7f0000000000)) 09:04:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002"], &(0x7f0000000080)=""/215, 0x26, 0xd7, 0x1}, 0x20) 09:04:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) 09:04:55 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=':,^!-\x00') 09:04:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:04:55 executing program 4: socketpair(0xa, 0x0, 0x8000, &(0x7f00000003c0)) 09:04:55 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)) 09:04:56 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) 09:04:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @const]}}, &(0x7f0000000140)=""/251, 0x3e, 0xfb, 0x1}, 0x20) 09:04:56 executing program 5: socketpair(0xa, 0x2, 0x7, &(0x7f0000000040)) 09:04:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:04:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50210, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:04:56 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x2, 0x751000) 09:04:56 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:04:56 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x1, 0x0, [0x0]}) 09:04:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:04:57 executing program 5: socketpair(0xa, 0x3, 0x7, &(0x7f0000000040)) 09:04:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:04:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x20, 0x0, 0x1ce, "90308a538292b9ad3da392158a9cf27b"}], 0x20}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000040), 0x5d}, 0x0) 09:04:57 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 09:04:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x19, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:04:57 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x2, 0x905400) 09:04:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xe, 0x4, 0x0, 0x8744}, 0x40) 09:04:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000600)=""/146, 0x26, 0x92, 0x1}, 0x20) 09:04:57 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socket$kcm(0x29, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth1\x00'}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:04:57 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='#^-\x00') 09:04:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800000000000000, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:04:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:04:58 executing program 2: socketpair(0x10, 0x3, 0x10, &(0x7f0000000000)) 09:04:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/209, 0x0, 0xd1, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x8}, 0x8) 09:04:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f0000000100)='syzkaller\x00', 0x2, 0xf4, &(0x7f0000000140)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:04:58 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000180)) 09:04:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 09:04:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x1) 09:04:58 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x808, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:04:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:04:59 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socket$kcm(0x29, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth1\x00'}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:04:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000003c0)="9b", 0x1}], 0x2, &(0x7f0000001080)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 09:04:59 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000005f00)={@map=0x1, 0xffffffffffffffff, 0x5}, 0x10) 09:04:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 09:04:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000012d00)={&(0x7f0000012b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000012c40)=""/150, 0x2a, 0x96, 0x1}, 0x20) 09:04:59 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/221, 0xed}}, 0xb2) 09:05:00 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 09:05:00 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000000100)) 09:05:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 09:05:00 executing program 2: bpf$MAP_GET_NEXT_KEY(0x1e, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:05:00 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0/file0\x00'}, 0x10) 09:05:00 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) socket$kcm(0x29, 0x2, 0x0) 09:05:00 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socket$kcm(0x29, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth1\x00'}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:00 executing program 0: bpf$MAP_GET_NEXT_KEY(0x13, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) 09:05:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000001700)=[{0x0}, {&(0x7f0000000140)="fc", 0x1}, {&(0x7f0000000580)='@', 0x1}], 0x3}, 0x0) 09:05:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000000fdc0)={0x0, 0x0, 0x0, 0x0, &(0x7f000000fd40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) 09:05:00 executing program 3: perf_event_open$cgroup(&(0x7f0000000bc0)={0x2, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:05:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:05:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000580)=@raw=[@jmp], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x78) 09:05:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, 0x0, 0x1a}, 0x20) 09:05:01 executing program 2: perf_event_open(&(0x7f0000001bc0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:05:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0}) 09:05:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000800)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 09:05:02 executing program 1: bpf$MAP_GET_NEXT_KEY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:05:02 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socket$kcm(0x29, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth1\x00'}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 09:05:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'lo\x00'}) 09:05:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 09:05:02 executing program 4: socketpair(0x22, 0x0, 0x7, &(0x7f0000000140)) 09:05:02 executing program 1: bpf$MAP_GET_NEXT_KEY(0x19, 0x0, 0x0) 09:05:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xdecc3, 0x0) 09:05:02 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup=r0}, 0x10) 09:05:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000012d00)={&(0x7f0000012b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x48, 0x0, 0x6f}]}}, &(0x7f0000012c40)=""/150, 0x2a, 0x96, 0x1}, 0x20) 09:05:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x41) 09:05:03 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 09:05:03 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socket$kcm(0x29, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:03 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x20100, 0x0) 09:05:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x82, &(0x7f0000000080)=""/130, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:05:03 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 09:05:03 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x0) 09:05:03 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xaf, &(0x7f0000000180)=""/175, 0x0, 0x15, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:05:04 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xbb) 09:05:04 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x10) 09:05:04 executing program 4: bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40), 0x0}, 0x48) 09:05:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="d3242b14e090b752a64d46a26795096515d9f3784ffc89539cb1c12d119e1e74b2a6fa3394dae6397124993332e81fc7f939caf7e2f43c50063be9891011a65302c89687dc3237c2c8058b36eeded4da46b182761a86ea3a77769227507f20411efce19aa079d867c724629e7c29f2", 0x6f}, {&(0x7f0000000100)="73db10ab136afc1631d9a29721eeb574799f230da06c", 0x16}, {&(0x7f00000001c0)="d08fd8b4938f541c7c621428fa96f315ba333ac075e9489f806d7cacc9a4c09bd2f10e6f943bdee68c2d545f537ef58b10feeb66ec3d03404ffb905f5c6e6e3ec3e24a9a16e06ff8cdd8e1b5cb13e856d9e2d8c2e65355bc54079e118e863e2c9142da55f4de9de937b1b9c8", 0x6c}, {&(0x7f0000000b40)="56e92b2bdaf7e08067752269fa17258f88bccd68ef4491e1b299828b7060055432e1f6e66e8177f05158cfaff2270b5e4e01975f73266975d3915a8bf2ffa3aa94feff560d744ec1b18f353c55415e5420567facb4b77c74a948a06385b750a9a2d56cc8159efa81a45f1f6a2bf361dacff2242281fe9c26a118260b55ab2bf5f5f41bfffa5a7e6ba4f288fadd35d3b790244596925487fa4cfa46c73ecb6ce4d4a96d4c97db00b354bebd6b706853c9ae23567bdae90a0528c15a38915fa2d35fb2b6509e38340d7b9c2cd3b6558daa3a30b7d7628ffb717563a68756cf533ba2c1cea76db20f43050dbabe2d73c6f7258130dd90bfe9e79dd4fcad8f6d2b561e19d695932563b1c1154b924a80c7652e9c8b93c0e35df65a5bee7265836bc24149eadf070db84387accc176657997778cb1428cf8d49712a1c50b2a42e77129a378ba7711a796c3d6a1837be29c26caf1f35ee35e24f947333054fc33f7bd6cab37dd02cd4f89b718be240dc5e1f17ce0474e9f207306298183b2f163f5d5ef001cbc7baa3ed519b1bb84a19f618167f5060a014bf302e2fca875c92cabcf4f4c6db16aa29cc691dc9c7f10759f67d9a1d8a6a4a993c88dc06c1ab033a7ba0085c9af433eb79843e3e141114f3831b452ef311f4ae829434accb9dc7eca128c52398077d09a01ba90091ad69c5adc00b319a833afd062cc06822e2b8c466dcb258bcf152790789680b51a976332ec6280f28452ace044a3eee69abe5c87552752d88f280fee69e4655eb4dced4f1a986249485f6e87db110608e81e27940f0505aa4d60f23e206c532ba62402a6da4a3dd11e09c4fb763a3ef24e1ac7d0a1855db4a0fe61663b60a959dff67e9cf0393981b6c14beb6ab34f31653a0e2b251f9c4ebe26b69f782ba68c82d57219eab5f88603eed2318c0e2f6a6ab4abca0ac147fa66e146281e1bd6507dd9df11fdd4a737390cd269d76b1bd2d4da95702985307e69f09451be1e8fb70ed9f65144b932d7f1bf3cf121b9d654a6abc3fe9780f612eed6c731a2687bda7a8d29ba4324c0bba2b5c0403ed16f0c7d078d6a98269797d325e3bb05beb7dd3924a0c8d15ff09d397da5d7e304bc243e20818068e78de60c77d5fdc7fe66ac120017372b0822d04ea817b6f5c01ecdd421d210f936b54cb0237062b82bfcb1ebcf5a871657281383495f90a80dac1df49cf6b818bbd7a72a50600017878ef816e6173e239b5e16e0bf2430cbe11f8080283d3ac114d7e78237acd013d58000b7dab3a5a2a1d0decba6fb4da229e0b1a6c5bce3439e3ea2fd1586690552bfb2e65d50c2850cc496ddc5063f7f415c3b5ca1d19c8ea90c8449f65c6c10e0194fd0aabc96ed09dc7f0d9a63aa7b3f9232b862cfcc3044c5ef439bee021ad3656b06360d45669c9700242ad9ca149f00e1a39738e8f98f828216454286e20b7dde2cf296f54449ff3e3c8cb9bc38d61ad29d7ccc6ac95729afd068254e2bd6f5fd458d68b334cbd6cf0557500f3112bb207890da39b37d41b3582f32196195c93994707cae21ac505d806003e33eceae1add6805c8523bd2e728bad9d82728b2b6b557dfe32aa9be6bf9c730a4a3f66e29a6737d7c558663dd3ee09d9e25214fd46d6d6757c3235e2036f0bf77e129ee782edf6eb2aab85c1e4fbdd52baa054586e5b97c873d816f5cbcc2110ca334450dddae2df247d2b175953f2b41a018ab2c31cb4ec1c5b82ac35585d1b72f50218e79eec5e1a679489a95b439ebc621cc15082a8cba8228dad9de15dd7a004a4dd01fa1f01816be970de16a52f7d5faff8ecb82b926bda0c6cb8ee8bf19f1fdee42b8b262b07a74b8593ed0de77dac88d29ac83ce1123fc2f1b6f0d695707f22b9c99198bf0443aeeb5a5cc88f267acfd35bda24b1d5e7438f469187f70fac092463121db14d4b9443373741b19a1e69be74f8e30e71842c91c54de82ccecd35ce0d736e838cab88fcad3dfb508a31aa28039cdaa98848856b2854697835e43ff24063f7e609e88700e43b75377a3dddbca3789668509c2cbef67af4e8d2956233a23ec718543152889ad2cc22884223c6be3f4dc518da5f99224b97fe722cf992b547f060fe6adafbcfb0255f59caf60d9592d9478837758143180f1ec05a6e362eab51dc048b0dbd7ef648ed2dcc00d243d60647514db5574c2e7a9c23922264c309d1f37cfca3500b1db54d00a0b3dceed75595fba56e3b5f3a27b59b77cfb459c7c5ffe65e9eb72a75d0f842a6d5d21c2a66ee29cdb3b02d08f969d91789e90ccf69b44ace0f64f39abaf518c68aebf48c8171f6ec3f780b03d3053efbcb929541bf90a4e31f2a9847a1cae93d2d0a27e4ffa2d049187951233def61b6e4b2b1113f75e15c63baed1c76ff919277d839472ed901cfed6006e47aa823641f8b9323d41b8b0ecb9f49a317775b5dc0cd881f3cfac2ef1711250edc1762ef25be2df516131d7f1832882b247a51862a40688cbc6d93334cdd6bdaa8a472f7b179fb8c7d03f20ef9597d216bcabe14b3dc91c574c4b41a80d989a0061221721cddac26b62bc57d640eab3ee3949eae45e58177f6ee4fffa8d8a96939274202b89a7adb356ffd902e1797a2d8e317b739203702926d22730b3b98884c71fce784d7cc3b2be759123d91c7d23776c8880f75a23861d48f563ac8537f8c5915f6aab5771ab789194172d26519eb50b1c6ce665bd123d1d067d5d61a6edc114a0cf6f69bbfa303e57e3472d619b2646a3189408cd6c3145d24eba94c751385ac9bb7daeb56f97b2595122597489514c78c229484763246a0b89f90ec31d0e645912cce41f7a3c8a54bebc54f215e67490d17285a079f9e5ba2ea4087f1a45a5e90786aa36072c5551b343119e01122e150b454f191f4cea01eccefd372093e602148551a58dec8f606a31bab56c38e554438db1cfaebcf0525178659423d55c19841fa2c71d8f45929fb7788cfc992f239104e2d5322bda773127230a6c0993e85ed67cc88de97f92f308a31e1757a3efcb9c7add3837d340f6989c0416f5b09ebedd27f732bded132a746e509cc8cfac8d2998dccb0b32f877dd10c8cce86c7817b282d20d109306e1e004beb661fb820df122002aecdd1992f627bcf828c7bf41a960ff58b0de26c89df44066b2b4b3686ab676dc8ef68650d1e296a4ed310931fb8d64406d62ac0e237d88efcba23729c54b240997312bec53ce88d11c01e2ebfc93a997d81fbbe5dd85cfef136edd569b2b2d23a7395437b3b169389358700dc4878c6ad80dc6bbe1593ebe9659b20eed1755652a1b80d18c929886e267e7a0266d0320d084e1e579fb27ebd8edcebd8a986e9de6b28a607665230733b8aa3b30bdaab5714cca0cc8f939b717eaef1627f2c404d93b27a09ba2b38f397ec5ad966ee63fe49fa991d15c8a3d60d094ed16e4a75627ade790a50af1f300f8fb2634d74c23cad445e9f1473e570e63d00a1b22ac08ef37c3baab788985d63073df8ac4e4ce908e00e2bf635b2454b148a69bcce71ca1a641c34dd5ed05f8021f6ecfec51ff7e131da38723714baff9adff97a8af915d73dff96fda6b59f47c61a69381356447ff146319b559af17bf1a76e4ba0fdaedaa5e668a94d70849ed1a4b05408ab4d6008a7681283aba851c2aa9460beaa0c4d387bfcaa4763d12ff6c8ef30c8181ff8eda4d268ea88efb83396a35d6e70d168aa385fdf9157d91b1f54557c0af8af33865cd720476453548c3ef8a59dcf79f8339890a0019dd9d19ff6477cd80b09439a5596b410eec648db2535f660d932046e1120775705f997a54a49fde02269bba4d9f1931f79b12248a00191a19780e32157d0cfbb347eae6c2b676d3a09578823adc6dc98fe129b60c005a57fd2c91e174a98eb38a40d4f36015de930fa509b4c0b621ae62a5d5949f48f79ca76d32669aeac45ff069b82811507269b5b0246455cffe1e90dd55868a62d8a3ac123151821a9ac6ad8276c6f0c3e7e412b0a90472fc6adafb89bd0d4584f17c2d19bb5c516c5927cd17fb8e4e2626aa5c581360e1bb3d438431ef5a2921ca270618b31b7b2e0bbf5fb490de6f25fddf6ebf1cd270810bcdd838ec6f18807074e456c44770197edb4d199da556886706b4a4f5564f1ae238ceb0375f28ec7bcd32bacc251b21ebf3d7f1444c3de8b06296ee18122c6b1d3f61493d5837df4cfe7be8e9262ab4044c492b53bc6fcacdb3cf8ac4c84eee6646b2cb22da0ceaa94ae889c0a032c67f1148b95fff53927f3097d1cc4b7345f608f0fb2179e0770a75e93752e15575c12391739ed0cad41043b0724178408c2202a6fedd88223c731e7294e7f82ef13887a4670dc9560527bd623ca04244317de5eb0243bf6d9c90def0b466fad7b0c257d0f38bdc6c1571537b9b3cc90fd88fda737d11a97dd5cec64bb9cbe36a4195a8ad88be50f0cca30f8b4e17d78e84e3656e6773ab5553e00dba5c697b48fb15d2c6221606aa2dd0fb39ca575ecdf141b995c225c84e9c9451b789888d1619cf5875e1af93ee1be8fd4f3239966241a09482c3748da673bfa76fad68cb981a6422acf30b22ad8fafec896f215ee39cc87a817e7417abea149abb5f1e0e4158ee70245fe5223e84b829fb8cc365f99e178e0dad471242b2f87cc3c818ad6d7acb76689a65761e70550cac84f190807eb7b8ceb3a828d0e3ee29cbbea456e55d87d54a91e5a03ea90023a3fb2712d48cbab868de2d09d9a05d14ea041e14ebd2f50836c005a3d53c2fa0740a7937a1096f24fdb6981b1563a228b0adf1c7b3d42880442b9532f9f04f8476601e21b368602675f30f38b3c9604f21cc9f99e2294b90f7d52e647f4d37f2ce6360dc67a3d6016c732f6b9baba9fe14f526a8bb27291ed1915063ee7546e0b9caea6a38536d539a553bc8c5b832ff16024da4b47df0f05913a1d3a3a4532e668c8fe94ca3d84c5b896213b31e0484435db69178527805842f13ca9002f0c94fa0b56d293381bd305bbf1e1eaa51fad4b7a1ee97e591ef7f51f974fb03259f5adbda45187aaa2ccf95f2ad555b7ed0f585ab1c5484baf0e4127007f39ea7bdb49086f3355ba44aa07d6bf28ad7f3f8ad749b59e953adf361c8cd80ac48d0f4f6a65f916ad1ebf5f35839f62aefb218d7d6ebdebd623d00a89c8762ff35b7629b02264253e5e6df8f21a3c76f7d1eb2196e683d22ebe0049d83cc653ddb86d28bc20ee3db600f36a33b949c01101c38b7255e389d39fba704e85f8b710cff159951be26814af19c8bf33ace49bd3b829a85be54bbddfc0aec48b63c9578b7ce3d2dd9dc3997d35f67cccf072793b20d7acff7c8d45286ae6e71901c4194193e4e9aac7492ba1c1dc7b9e752673464b842d82dcb76f88c079edfffad3a07a7912d1e5e1420488a14b2e3dfaff8aaaa953cc397725f8", 0xf10}], 0x4}, 0x0) 09:05:04 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 09:05:04 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f9451060000000000000077eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa411891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a75342e8853239389425c67455"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socket$kcm(0x29, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:04 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff0000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:05:04 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000019080)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:05:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) 09:05:04 executing program 3: socketpair(0x10, 0x3, 0x80, &(0x7f0000001280)) 09:05:05 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x9, 0x1, &(0x7f0000000580)=@raw=[@jmp], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:05:05 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 09:05:05 executing program 0: bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) 09:05:05 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x14) 09:05:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x711e, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:05:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x125, 0x1, 0x2, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 09:05:05 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socket$kcm(0x29, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) gettid() ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)) 09:05:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) 09:05:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000019080)=@bpf_lsm={0x12, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:05:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, 0x0, 0x220}, 0x40) 09:05:06 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000021c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0}, 0x48) 09:05:06 executing program 0: bpf$MAP_GET_NEXT_KEY(0x7, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) 09:05:06 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f0000001280)) 09:05:06 executing program 4: socketpair(0x0, 0xa8c3f9666cd75dcb, 0x0, 0x0) 09:05:06 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f9451060000000000000077eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa411891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a75342e8853239389425c67455"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socket$kcm(0x29, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:06 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@map=0x1, 0xffffffffffffffff, 0x0, 0x196258b21d836ed7}, 0x14) 09:05:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x5700}}, @prinfo={0x14}, @sndrcv={0x2c}], 0x5c}, 0x0) 09:05:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000600)={0x10, 0x2}, 0x10) 09:05:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000580)='@', 0x1}], 0x3}, 0x0) 09:05:07 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f000000a100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:05:07 executing program 3: bpf$BPF_LINK_UPDATE(0x17, 0x0, 0x0) 09:05:07 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:05:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000600)="d0", 0x1}], 0x1, &(0x7f0000000700)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 09:05:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="e2", 0x1}], 0x1, &(0x7f0000000100)=[@init={0x14}], 0x14}, 0x0) 09:05:07 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socket$kcm(0x29, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x90}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0xc) 09:05:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001100)={0x0, @in, 0x200}, 0xa0) 09:05:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000340)=0xa0) 09:05:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r3}}], 0x1c}, 0x0) 09:05:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="040006"], 0x10e) 09:05:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000240), &(0x7f00000000c0)=0x98) 09:05:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x5700}}], 0x1c}, 0x0) 09:05:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:05:09 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socket$kcm(0x29, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x8, 0x3, 0x3e, 0x6, 0x1, 0x81, 0x0, 0xc5}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 09:05:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x0, 0x4}}], 0x14}, 0x0) 09:05:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x80) 09:05:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x90}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xe1d7}, 0x14) 09:05:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000340), 0xc) 09:05:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="e2", 0x1}], 0x1, &(0x7f0000000100)=[@init={0x14, 0x84, 0x1, {0x0, 0x7}}], 0x14}, 0x0) 09:05:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)='b', 0x1}], 0x1}, 0x0) 09:05:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x90}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000a00), 0xc) 09:05:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x90}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000a00), 0xc) 09:05:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000140), 0x4) 09:05:10 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socket$kcm(0x29, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) 09:05:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 09:05:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x81) 09:05:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0), 0xb) 09:05:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x4, 0x2}, 0x10) 09:05:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x28, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f00000001c0)={r3}, &(0x7f0000000200)=0x8) 09:05:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r3, &(0x7f0000000a80)={&(0x7f00000008c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x200, 0x0, 0x0, r2}}], 0x1c}, 0x0) 09:05:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 09:05:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:05:11 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socket$kcm(0x29, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000200)='j', 0x1}], 0x1, &(0x7f0000000380)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x5700}}, @sndrcv={0x2c}], 0x48}, 0x0) 09:05:11 executing program 4: getrusage(0xffffffffffffffff, &(0x7f0000000340)) 09:05:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000100), &(0x7f0000000140)=0x4) 09:05:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001700)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast2}}], 0x1c}, 0x0) 09:05:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:05:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, &(0x7f00000000c0)="8a", 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 09:05:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000080)=0x8) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r2}}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x38}, 0x0) 09:05:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 09:05:12 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x1, 0xd1a0}, 0x10) 09:05:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="14000000840000000100000000100600d7f7050010000000840000000800000000010000140000008400000007000000000000006cfbffff1300000084000000010000000100000003000100140000008400000004000000000000000600000014000000848d0000070000000f000000070000001c"], 0x90}, 0x0) 09:05:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:05:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) [ 3039.220451][ T424] sctp: [Deprecated]: syz-executor.2 (pid 424) Use of int in max_burst socket option. [ 3039.220451][ T424] Use struct sctp_assoc_value instead 09:05:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200)=ANY=[@ANYBLOB="001c"], &(0x7f00000002c0)=0x94) 09:05:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002180)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000000080)="ba22f49fff7a3b1a4baba3e10b7aa1d58082f92cfbea8eb9f557d67b2fad487160d679ea21d8680353202d", 0x2b}, {&(0x7f0000001180)="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", 0xfc6}], 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="1c000000840000000a0000000000000000009d"], 0x1c}, 0x0) 09:05:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="100000008400000008"], 0x10}, 0x0) 09:05:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = accept(r0, &(0x7f0000000340), &(0x7f0000000140)=0x1002) accept4$inet6(r1, &(0x7f00000000c0), &(0x7f0000000180)=0x1c, 0x30000000) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000100)="9ae73b1d044eda", 0x7) sendto$inet(r0, &(0x7f0000000040)="c3b2881e4fa2ad861d81c1be9ef34196143b49b88631da43", 0x18, 0x4, &(0x7f0000000080)={0x10, 0x2}, 0x10) 09:05:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 09:05:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@authinfo={0x10}], 0x10}, 0x0) 09:05:14 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 09:05:14 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 09:05:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)='j', 0x1}], 0x1, &(0x7f0000000380)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x5700}}, @prinfo={0x14}], 0x30}, 0x0) 09:05:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 09:05:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 09:05:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)='n', 0x1}], 0x1, 0x0, 0x10}, 0x0) 09:05:15 executing program 1: recvfrom$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 09:05:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x3, 0x3e, 0x6, 0x1, 0x81, 0x4, 0xc5}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 09:05:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="e2", 0x1}], 0x1, &(0x7f0000000100)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) 09:05:15 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000001400), &(0x7f0000001440)=0x18) 09:05:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@sndrcv={0x2c}], 0x2c}, 0x0) 09:05:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x1}, 0xa0) 09:05:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup2(r1, r0) 09:05:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:05:15 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000080)=0x8) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r2}}], 0x1c}, 0x0) 09:05:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={r3, 0x0, 0x0, 0x8}, 0x14) 09:05:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0xfffffffe, 0x4) 09:05:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000600)="d0", 0x1}], 0x1, &(0x7f0000000700)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndrcv={0x2c}], 0x48}, 0x0) 09:05:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000001440)={0x1c, 0x1c, 0x1}, 0x1c) 09:05:16 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), 0x2) 09:05:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x6e, 0x2}, 0x10) 09:05:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000600)="d0", 0x1}], 0x1, &(0x7f0000000700)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x48}, 0x0) 09:05:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000440)={0x1}, 0x1) 09:05:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a80)={&(0x7f00000008c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x200}}], 0x1c}, 0x0) 09:05:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) 09:05:17 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) read(r0, &(0x7f0000000040)=""/16, 0x10) 09:05:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x8c) 09:05:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x0, 0x1, "af"}, 0x9) 09:05:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f0000000180)=0xb8) 09:05:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 09:05:17 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 09:05:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f00000000c0)='-', 0x1}], 0x1}, 0x0) 09:05:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003940)={&(0x7f00000013c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000003880)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x10}, 0x0) 09:05:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="e2", 0x1}], 0x1, &(0x7f0000000100)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @init={0x14}], 0x30}, 0x0) 09:05:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x90}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xe1d7, 0x1}, 0x14) 09:05:18 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000600)="d0", 0x1}], 0x1, &(0x7f0000000700)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndrcv={0x2c}], 0x74}, 0x0) 09:05:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000340), 0xc) 09:05:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="14000000840000000100000000100600d6f7050010000000840000000800000000010000140000008400000007000000000000006c000000140000008400000001000000010000000300010014000000840000000400000000000000060000001400000084000000070000000f000000070000001c000000840000000a00000000000000000054"], 0x90}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0xa0) 09:05:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000240), 0x4) 09:05:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x81}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 09:05:19 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000a00), 0xc) 09:05:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000080)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x4300, 0x0, 0x0, r2}}], 0x1c}, 0x0) 09:05:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:05:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0x8) 09:05:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:19 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f9451060000000000000077eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa411891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a75342e8853239389425c67455"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000200)=[{0xc}, {0xc}], 0x18}, 0x0) 09:05:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xe1d7}, 0x14) 09:05:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 09:05:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3e}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 09:05:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000400), &(0x7f0000000440)=0x8) 09:05:20 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 09:05:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), 0x8c) 09:05:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000340), 0xc) 09:05:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x20}, 0x14) 09:05:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000200)="84", 0x1, 0x180, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:05:21 executing program 5: socket$kcm(0x2, 0x0, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2030}}], 0x1c}, 0x0) 09:05:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x90}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 09:05:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002180)=[{&(0x7f0000000180)="8badf18ecb34cccf1c8cf5452c9c42f1294726527d89e23d3493ccb4ec7f660ec559ceb19137f4b9df4e09e488525a6f4cffc309ec32d84353aef07047992ba49feac57674b7ef42259f652c331cdd59c3a243c9f6fcd6ce6f503af974819b7ebca0a863997300b0c30a788fd45cff78fbb2419c09c6a617da0f3ca8ea13d9f59dc4e4894b514f442a06900d5d461a81ae5f03b3b73d37c1645112eb4b319b8181ad1503eb5d303fb65ccfc22c4cddf4b3885b9fd93c84f84d94a1722d4db02ccd2325994c3cd12f5e8f0f0fdae18c00a3011202da62239712452caac0d98d3ea704f92e5a5d72d7055494d7f40743a034f56821467736c8ad8897f405227cffbb6bbea648d8294466f7b19ce28f15a4b72267f750c1f88da407e54cd4cfc40bcd272f04165db3ecc062ec3d7b0781cd8e0026ddbcabfaef73bf8a80e81578e1adda1f3d238d15c5862b0176dff98ca495d4965513c12ea1bce058aadf3dadd7320356e16e5499e2e6f8b59121bfeaa1bb93fdebe802dba740a1f5b4a594e887c9a9f1814f80281c80c12fb13e06162da51921a4e3d17438aab24e758bb386c8466845dffc0f4347e2306bc12ecf2752813c4b2b16fa6800424aeb7ab31b09511d314c1932ba755deadb6a30ba9e405a30795874b0be14fac32649ea9e0a2bc4ba6e111aecebd6dc1772357252affc168d5ed0e90f430c9d194e6485dba185fd881476f6b3b9af7b754e2450202aa7a204a9df49e1a5fdbd418838d70da10c2c9a38512aa377dfe16d9b2e0c6855259a4f9856c15423defc2a04ee36bd8586f1d9a393624060d13771a74826efc8d09736edabd57af52865525800c6345de1175186626189e0904b2db2258446222fd61e5955d46b5091ce76b3ada11088ceb0fb8a448f22dcbbbbf649857d06ff0435868db2ddb328c47bcb7132774a69abb6176a90955cd21399d810df8191690d4a6b89313bdcd3ddb3981c29df43c94de4f22aa0e59e17aa2c0abad9c0d6b39305035fcd56dfd9d1506c278355449394de1f1403a4c5ff033e005334a731b98bd924bd21c95824ac3a2d295d81a4ee307ec4a361bc463f83c3f9e81190d2b9963885e3b44f3337b1fd0f17c1519ed05774c629422b86b2d55b4d519712b899a2b02dac3b2c8cc60ef1279946eee6f694cc9e48c7b01ec7fbe451bfdbe33e0126bae741c4dad977297ec0099c4d496bc88c02f494f3ada4398e5d03f5e3554a01993ab97db322826e345313fefa540b2dfcfe4d5d6c311f3d513062f028a991555cb02268013a1dcb2e7a80c96d937fe0b110a5cad66ac9ed4aa7cce81170d60e408badc0a4568b74d07931babfbf3e403f4dc16b9f8f75b6c4ab4dae4a9f2d6b0977f01588e77abeeacdff6f7f55bf3a5daef5e01dd608f552119cd8c15c5ac039f741b9e6763938aef04fc9bf5ab881d242699d1ed89c6c8e6a98eb8c50cc40b1bb10ce77b6af40c50de563c5abdc0ab36ad1fde60aa8959cd87a487bf0df2b88ee1f9df2ea9aad9881973c361de45e5d1e3fc7281762a325645c0c999de30c212b6f31d6f42b641433b545b785c4feaecf5e38779488f29fcde459bc78f00ecc35e23e7598aa617b1695db028562779cd18ce3202a0164dbd08120674f79a57c95540fb290101c68551f99aeae2f832fff4484a8620b543cd6c2a7b9356417169fbb7b45cb922e40a3a7931c6f52ee60c7ed0e4a85e7d6a1829fb501e1ef155e98a395d6f021442c7758efbed36ddd6793bc7f3864a335b434527d767e59f5c0eb61d293459a83c1c34313222b0710d7a488d615b989d311becfd15b286702ed5b73a479f2b64f04ab93782e569db033dc5bf56d8e60db4b80e7a63a783fe10e123828dcc0dcf801c35cd08c0f85bd4b9df1c463f2edd8aeecb53e6eefa9bd821a4008204cc49dd04fc2deb087ce62d1c58c2b781677ef5efd454617701bfd839284ae6baf468502b68f36f88dd065d5f5770ec4286d06aeccaea8949c2812a4480db86fe738f38b74166f075de44643c55c052e798bf56d273102d8afd4ea6b70c41e5e208b8a14457210f125fdf0190b34ae29e905218b44988be96770eb281944a031cdf31b29b581990a0c0eeb14acf60fc7f62e73748e6881995029ca8d89fcbeb9552fd2af35febf11f65f0a0566b5373d5c33e52a8eab5584f83a489b85652c2da02d5a4c42788e909969a750aec71334efa87afa5259de185bc1a72824f1e3dde74d4ba94bef66fbfab29d9003f355fee4b62e0a9e9b1d2ce7cfbfb58c56d83a9d2a9bc9feb5759926717bffebb85ee0bcb85307693a4e2f7dc8801de19304e227573cfd43600af2f37bcf67558f6ab81345e35e7cfe0b27d8b95854f4936af85ed606884608e4c578fa8530e40f35d0d28a5e57e880b00dea6a0571b3f633f959dea029236de9879cae83b9c9a83cb3e7122b57f99f2e88e134ca26fc4aaa46d34a8037201f9b104bde0dbdb4fc64cb3231cfebabd5e9e983b18b8169bca89fd81297c99328162fc8d358cad20ea520c5aa6ca872dcb8f5750d75aac0e1fa03d08b7388d221c8c4d6e79a0f8994afb21477cfdcecf87a7080afc83ff3439d045634d4f2524218b28539283ae5a32a48801c0280fbc865e554ef7388f1d6869b996877f14eb1be4934f8a7633e636c91c3703b5999cf119e01295ed773903150960bbdff9ae269a4cd2dfb5c78d600934303a2bde4ea9b8231d589e2a07d6c2b950c46a7ba4d8b1aac9604f545b8f75ce63785f23e8576d46f367ca071ec2f82946f5bad1ac73137db4c3ccafddf6f4a71493c9d6e698459a39932153d7814ebf96d14e1e72f98bb594709bf9e0a0ed3b4daf94de5c9b338385e8355cb6d6c4b0326bd44021bdd46cdc9f550dd6eea212bcd7fbefa9600c603b33fc98ef06cc5ac4fbeb11a82cddef2662681de6e0ae308f116b8215d0a2f35c20fb3532ac57ca630a0855e8602867e6cc37435020a9333c9a8635ad3db68db50c7b136a35d807753cc377fbbda5b445ff4d93e2914e3cf7e93059ca335b7837d942cc86b910cbf1dbc7dd22860aa07a8790d9e87c421f911050f5879fac46574561f4e5cb3e8e18facedac4be69535cf658dd5f67c51e1c317e542d87a73e96b4b914c1ef29487820083a8b31e9d46eb356858cfccec3be877c5e868f6ae005c6a1d5e02c197a1ae4680fe795c78d4720188a5a8312830dccb91e0f2567074b19bfd5308036da9ba624056ca8e2c33bd8f6765013d3fd6617ea5c5b328c7b1d33aa84711684400cbf6a32be41e9c75866d0872caa453d7d7a7b751480baf12bc8c23cb89b5de2e892937d7bd6d550e4280c4b0b8f5f8ae751c4c5b476f85370aed2d30dea2e3a6ca923c8b7102a33c341a99bfdbc3222ae4fb3f1438b04f68ba0ab5bb382ce46e4307652665670c9e1d8c1ec1781da5848ffaa9754c98e05acfe86c503c8b1b55ce035851702b80fe8eaf3bc379a43405e30fa8b612303a85a85856635b9116b958b465960121ae6b90cf8af5b8afb604c3dc9a52b95120c6a4c2a9f88a2063f7f8e711a7510dc4dcfcb8e3f45f95049a436b2a6b99fc8d4d5e55a10611d3c634778385de6c0c020679a7e1b64a65eaa42eada0c5cd9efe62b05e00549583d2ae310f986cf6eb0414ed9e3887b65bd98d3c68650db03ec136a79cab8186b69dc0ecb98ee7e90464f71c7c2a2dda5c69b827d70f018bf6a6b492974b311c04f91f6bba1f67388e3d4f2d5aca9b1b00ceb025888dd38c3706577bfea98a2ca17071e99616c2e216a3b58f3be823c61c35d685fb28c231959ccfadd1e04986f4c3d62515592f78d3174c1e441e6f5bd0bee4fe315e2b2cd907d0c540e6df20f91c87d11b8f63906d759a7a82967f773e61944c5d5108ccb8a42bffbd98f586c56fd4c141afc2b36458c840b26130bdab1a74fd083f8ba2167239321c073fa847769347301776512f315db3eb2a978262b5894c5cc65d59dff66e520bf3ffa8deed6ca5b25553e46ae4e99818b6d02081bfbb26f6f70163a5eb607e0bfd3b494efc87d3bd67de69281334372f4153b2afe77a8c7d99813d5979169219d032314705241b672dd990b8296443fafd4c6f5cdb5a9d117fd28f0040118ad6a1db045f0099a7c9b471f128ad8dc48470732e80784719a1e75fcd92296041b30672d8a44abe00bdd3e63087a3de4f7281993e7fa339f27170a19efd0b21394b75fc123e7688763bbdcf2ed0153cea5e00c1a243240183112fc714dfd62fa42f3ecfac5caca49cb284b76fd956c2b81e7e10132c49ffcf6ab7fb5b93be28b1ad029ebcd801e878555ab0b6221401e86edf80e4dc4c5aa3efe729a78bb5dab5094f8529981c0d3eb1f3c77f074b873ddc01acaf5fe3b0483f040fa5043189ac411040f08479b8a2389e480e2881e71962ff5cd04ee940f2fe2800dbf7767189d835532778e45ffe125c068e4060f3bd74d01b981bec34d1bb2dfa788e1ad9c2434e92d0420b0c6a367d76bd94152db0c35d5837ddec3d020dd665afb35e54296f05f72acc406400a788d064328945dd6be0e0ce425d72960fbe5fdcd73b36769ba49e9d389e0ef411d8a92fdc4d387b04e790fce0ef9c11030e4a073527903a93e92c6212b50e979ad312deb795666a8d5204ebe13332a0c575b54c0ca8049398670505d7026f1428992fce72dfdc6ccf1c5e6e7abcff1ad6818689bef2d941ce4d007a01641e75325377971c262f5d4c89c6c48a2d696b90b9c07f24334b44d5d287721f33a4f2f702b773fecd723c0e72ceec0bf976c0e2c3405e8161b40320a1a7a447e130700a7479300c54295cb470b8b6dd0230bcc570b5e584aeb2ffb17378fa858791e6270f11655d78b2f278136f148ffd31026137e11ca9f59438aefea7a63364c0fa69ec3f8dc2e896846bc3b7a61147cde29a29c62add481c5fad9e1128d36779dac3e94e17063b7e3074e714fa79933c1f74e468a96feed80e1de0ebeffc799765c674ff72b4c2eb14ab0717acdb5aceb07ef9a0a40718d71971ff2ba935a033ef73aba63cf0ebf8761431a685a811f4e085c9382dd9941927e1cc2f9de503333ad8a6b0579efadd384190ef449e02e82fa5fa67566d4bca5e9b1b3623712fca1bef472899d5e6ec69c3e6e5b3bc1e020ea9f35d4b31267e1f3fac2ea6edf371cb1a937a6272824922e3a18684f0a1851f58331c05e5e70a33ab3a9950d3ea41e1af8defbd300cec8f005e22d8dd36d0d1eb36b51597e724f403b904f38d48a069a0a945099e900ff6380bcff58f7357be226ac7370433726eb9beeb308b7045df3ea0b7068bd005902fc9372d1408393507be62dc31e0fec17f06b8560585fd739deba2fdbf9d9f9b6c7517c8dc397ca43c2b23b3d109eb5a19a231e4ed405a76394f5dd22e4cf542f952cd6e07a83643add3887d772662931bb3cfde24b70506b82ef9157b12101d0e72c80f8d8114364822aee57f2f3471216df302f9ad998202b7d81fecd3b557b1a0061756a3cf8f90a5933541da7984d0c8ebbcb62b332ba8d8c2cf2b0e934e3b9d1ba863ec0d484da11c38554cc3176fe31b88e80f16b872cfca382b154556bd72fe247e3c56d19a6f0c13f17b50c26187d0420b8228c8d3a3aab3e209233366d1a50fec0308822ce108c66b52942f98dfaf16d7bfe461339b9ad48b2e9026de7275c832bb2c0a4ff4853cb53dcfb704a8c3bdb4a5ee60441823bf55e4d277d4ee1b485436885eaa7f074bf253d64d9a131b4b2d9c34e5907bb9e69b688d571ed1", 0x1000}, {&(0x7f0000000080)="ba22f49fff7a3b1a4baba3e10b7aa1d58082f92cfbea8eb9f557d67b2fad487160d679ea21d8680353202d", 0x2b}, {&(0x7f0000001180)="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", 0xfc6}], 0x3, 0x0, 0x1c}, 0x0) 09:05:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000240), 0x8) 09:05:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x17, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 09:05:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000100)=0x2) 09:05:21 executing program 5: socket$kcm(0x2, 0x0, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000021c0)=ANY=[@ANYBLOB="1c000000840000000a"], 0x1c}, 0x0) 09:05:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x1ff}, &(0x7f0000000140)=0x9d) 09:05:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)='^', 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 09:05:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x90}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000300)=0xa0) 09:05:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000140)=0x9d) 09:05:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000200)='j', 0x1}], 0x1}, 0x0) 09:05:22 executing program 5: socket$kcm(0x2, 0x0, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f9451060000000000000077eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa411891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a75342e8853239389425c67455"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x900, &(0x7f00000000c0)={r2}, 0x8) 09:05:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[{0xc}], 0xc}, 0x0) 09:05:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="e2", 0x1}], 0x1, &(0x7f0000000100)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x0, 0x4}}], 0x14}, 0x0) 09:05:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="14000000840000000100000000100600d6f7050010000000840000000800000000010000140000008400000007000000000000006c000000140000008400000001000000010000000300010014000000840000000400000000000000060000001400000084000000070000000f000000070000001c"], 0x90}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000900)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000140)='?', 0x1}], 0x1, &(0x7f0000000800)=[@sndrcv={0x2c}], 0x2c}, 0x100) 09:05:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)='n', 0x1}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="1000000084"], 0x10}, 0x0) 09:05:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002180)=[{&(0x7f0000000180)="8badf18ecb34cccf1c8cf5452c9c42f1294726527d89e23d3493ccb4ec7f660ec559ceb19137f4b9df4e09e488525a6f4cffc309ec32d84353aef07047992ba49feac57674b7ef42259f652c331cdd59c3a243c9f6fcd6ce6f503af974819b7ebca0a863997300b0c30a788fd45cff78fbb2419c09c6a617da0f3ca8ea13d9f59dc4e4894b514f442a06900d5d461a81ae5f03b3b73d37c1645112eb4b319b8181ad1503eb5d303fb65ccfc22c4cddf4b3885b9fd93c84f84d94a1722d4db02ccd2325994c3cd12f5e8f0f0fdae18c00a3011202da62239712452caac0d98d3ea704f92e5a5d72d7055494d7f40743a034f56821467736c8ad8897f405227cffbb6bbea648d8294466f7b19ce28f15a4b72267f750c1f88da407e54cd4cfc40bcd272f04165db3ecc062ec3d7b0781cd8e0026ddbcabfaef73bf8a80e81578e1adda1f3d238d15c5862b0176dff98ca495d4965513c12ea1bce058aadf3dadd7320356e16e5499e2e6f8b59121bfeaa1bb93fdebe802dba740a1f5b4a594e887c9a9f1814f80281c80c12fb13e06162da51921a4e3d17438aab24e758bb386c8466845dffc0f4347e2306bc12ecf2752813c4b2b16fa6800424aeb7ab31b09511d314c1932ba755deadb6a30ba9e405a30795874b0be14fac32649ea9e0a2bc4ba6e111aecebd6dc1772357252affc168d5ed0e90f430c9d194e6485dba185fd881476f6b3b9af7b754e2450202aa7a204a9df49e1a5fdbd418838d70da10c2c9a38512aa377dfe16d9b2e0c6855259a4f9856c15423defc2a04ee36bd8586f1d9a393624060d13771a74826efc8d09736edabd57af52865525800c6345de1175186626189e0904b2db2258446222fd61e5955d46b5091ce76b3ada11088ceb0fb8a448f22dcbbbbf649857d06ff0435868db2ddb328c47bcb7132774a69abb6176a90955cd21399d810df8191690d4a6b89313bdcd3ddb3981c29df43c94de4f22aa0e59e17aa2c0abad9c0d6b39305035fcd56dfd9d1506c278355449394de1f1403a4c5ff033e005334a731b98bd924bd21c95824ac3a2d295d81a4ee307ec4a361bc463f83c3f9e81190d2b9963885e3b44f3337b1fd0f17c1519ed05774c629422b86b2d55b4d519712b899a2b02dac3b2c8cc60ef1279946eee6f694cc9e48c7b01ec7fbe451bfdbe33e0126bae741c4dad977297ec0099c4d496bc88c02f494f3ada4398e5d03f5e3554a01993ab97db322826e345313fefa540b2dfcfe4d5d6c311f3d513062f028a991555cb02268013a1dcb2e7a80c96d937fe0b110a5cad66ac9ed4aa7cce81170d60e408badc0a4568b74d07931babfbf3e403f4dc16b9f8f75b6c4ab4dae4a9f2d6b0977f01588e77abeeacdff6f7f55bf3a5daef5e01dd608f552119cd8c15c5ac039f741b9e6763938aef04fc9bf5ab881d242699d1ed89c6c8e6a98eb8c50cc40b1bb10ce77b6af40c50de563c5abdc0ab36ad1fde60aa8959cd87a487bf0df2b88ee1f9df2ea9aad9881973c361de45e5d1e3fc7281762a325645c0c999de30c212b6f31d6f42b641433b545b785c4feaecf5e38779488f29fcde459bc78f00ecc35e23e7598aa617b1695db028562779cd18ce3202a0164dbd08120674f79a57c95540fb290101c68551f99aeae2f832fff4484a8620b543cd6c2a7b9356417169fbb7b45cb922e40a3a7931c6f52ee60c7ed0e4a85e7d6a1829fb501e1ef155e98a395d6f021442c7758efbed36ddd6793bc7f3864a335b434527d767e59f5c0eb61d293459a83c1c34313222b0710d7a488d615b989d311becfd15b286702ed5b73a479f2b64f04ab93782e569db033dc5bf56d8e60db4b80e7a63a783fe10e123828dcc0dcf801c35cd08c0f85bd4b9df1c463f2edd8aeecb53e6eefa9bd821a4008204cc49dd04fc2deb087ce62d1c58c2b781677ef5efd454617701bfd839284ae6baf468502b68f36f88dd065d5f5770ec4286d06aeccaea8949c2812a4480db86fe738f38b74166f075de44643c55c052e798bf56d273102d8afd4ea6b70c41e5e208b8a14457210f125fdf0190b34ae29e905218b44988be96770eb281944a031cdf31b29b581990a0c0eeb14acf60fc7f62e73748e6881995029ca8d89fcbeb9552fd2af35febf11f65f0a0566b5373d5c33e52a8eab5584f83a489b85652c2da02d5a4c42788e909969a750aec71334efa87afa5259de185bc1a72824f1e3dde74d4ba94bef66fbfab29d9003f355fee4b62e0a9e9b1d2ce7cfbfb58c56d83a9d2a9bc9feb5759926717bffebb85ee0bcb85307693a4e2f7dc8801de19304e227573cfd43600af2f37bcf67558f6ab81345e35e7cfe0b27d8b95854f4936af85ed606884608e4c578fa8530e40f35d0d28a5e57e880b00dea6a0571b3f633f959dea029236de9879cae83b9c9a83cb3e7122b57f99f2e88e134ca26fc4aaa46d34a8037201f9b104bde0dbdb4fc64cb3231cfebabd5e9e983b18b8169bca89fd81297c99328162fc8d358cad20ea520c5aa6ca872dcb8f5750d75aac0e1fa03d08b7388d221c8c4d6e79a0f8994afb21477cfdcecf87a7080afc83ff3439d045634d4f2524218b28539283ae5a32a48801c0280fbc865e554ef7388f1d6869b996877f14eb1be4934f8a7633e636c91c3703b5999cf119e01295ed773903150960bbdff9ae269a4cd2dfb5c78d600934303a2bde4ea9b8231d589e2a07d6c2b950c46a7ba4d8b1aac9604f545b8f75ce63785f23e8576d46f367ca071ec2f82946f5bad1ac73137db4c3ccafddf6f4a71493c9d6e698459a39932153d7814ebf96d14e1e72f98bb594709bf9e0a0ed3b4daf94de5c9b338385e8355cb6d6c4b0326bd44021bdd46cdc9f550dd6eea212bcd7fbefa9600c603b33fc98ef06cc5ac4fbeb11a82cddef2662681de6e0ae308f116b8215d0a2f35c20fb3532ac57ca630a0855e8602867e6cc37435020a9333c9a8635ad3db68db50c7b136a35d807753cc377fbbda5b445ff4d93e2914e3cf7e93059ca335b7837d942cc86b910cbf1dbc7dd22860aa07a8790d9e87c421f911050f5879fac46574561f4e5cb3e8e18facedac4be69535cf658dd5f67c51e1c317e542d87a73e96b4b914c1ef29487820083a8b31e9d46eb356858cfccec3be877c5e868f6ae005c6a1d5e02c197a1ae4680fe795c78d4720188a5a8312830dccb91e0f2567074b19bfd5308036da9ba624056ca8e2c33bd8f6765013d3fd6617ea5c5b328c7b1d33aa84711684400cbf6a32be41e9c75866d0872caa453d7d7a7b751480baf12bc8c23cb89b5de2e892937d7bd6d550e4280c4b0b8f5f8ae751c4c5b476f85370aed2d30dea2e3a6ca923c8b7102a33c341a99bfdbc3222ae4fb3f1438b04f68ba0ab5bb382ce46e4307652665670c9e1d8c1ec1781da5848ffaa9754c98e05acfe86c503c8b1b55ce035851702b80fe8eaf3bc379a43405e30fa8b612303a85a85856635b9116b958b465960121ae6b90cf8af5b8afb604c3dc9a52b95120c6a4c2a9f88a2063f7f8e711a7510dc4dcfcb8e3f45f95049a436b2a6b99fc8d4d5e55a10611d3c634778385de6c0c020679a7e1b64a65eaa42eada0c5cd9efe62b05e00549583d2ae310f986cf6eb0414ed9e3887b65bd98d3c68650db03ec136a79cab8186b69dc0ecb98ee7e90464f71c7c2a2dda5c69b827d70f018bf6a6b492974b311c04f91f6bba1f67388e3d4f2d5aca9b1b00ceb025888dd38c3706577bfea98a2ca17071e99616c2e216a3b58f3be823c61c35d685fb28c231959ccfadd1e04986f4c3d62515592f78d3174c1e441e6f5bd0bee4fe315e2b2cd907d0c540e6df20f91c87d11b8f63906d759a7a82967f773e61944c5d5108ccb8a42bffbd98f586c56fd4c141afc2b36458c840b26130bdab1a74fd083f8ba2167239321c073fa847769347301776512f315db3eb2a978262b5894c5cc65d59dff66e520bf3ffa8deed6ca5b25553e46ae4e99818b6d02081bfbb26f6f70163a5eb607e0bfd3b494efc87d3bd67de69281334372f4153b2afe77a8c7d99813d5979169219d032314705241b672dd990b8296443fafd4c6f5cdb5a9d117fd28f0040118ad6a1db045f0099a7c9b471f128ad8dc48470732e80784719a1e75fcd92296041b30672d8a44abe00bdd3e63087a3de4f7281993e7fa339f27170a19efd0b21394b75fc123e7688763bbdcf2ed0153cea5e00c1a243240183112fc714dfd62fa42f3ecfac5caca49cb284b76fd956c2b81e7e10132c49ffcf6ab7fb5b93be28b1ad029ebcd801e878555ab0b6221401e86edf80e4dc4c5aa3efe729a78bb5dab5094f8529981c0d3eb1f3c77f074b873ddc01acaf5fe3b0483f040fa5043189ac411040f08479b8a2389e480e2881e71962ff5cd04ee940f2fe2800dbf7767189d835532778e45ffe125c068e4060f3bd74d01b981bec34d1bb2dfa788e1ad9c2434e92d0420b0c6a367d76bd94152db0c35d5837ddec3d020dd665afb35e54296f05f72acc406400a788d064328945dd6be0e0ce425d72960fbe5fdcd73b36769ba49e9d389e0ef411d8a92fdc4d387b04e790fce0ef9c11030e4a073527903a93e92c6212b50e979ad312deb795666a8d5204ebe13332a0c575b54c0ca8049398670505d7026f1428992fce72dfdc6ccf1c5e6e7abcff1ad6818689bef2d941ce4d007a01641e75325377971c262f5d4c89c6c48a2d696b90b9c07f24334b44d5d287721f33a4f2f702b773fecd723c0e72ceec0bf976c0e2c3405e8161b40320a1a7a447e130700a7479300c54295cb470b8b6dd0230bcc570b5e584aeb2ffb17378fa858791e6270f11655d78b2f278136f148ffd31026137e11ca9f59438aefea7a63364c0fa69ec3f8dc2e896846bc3b7a61147cde29a29c62add481c5fad9e1128d36779dac3e94e17063b7e3074e714fa79933c1f74e468a96feed80e1de0ebeffc799765c674ff72b4c2eb14ab0717acdb5aceb07ef9a0a40718d71971ff2ba935a033ef73aba63cf0ebf8761431a685a811f4e085c9382dd9941927e1cc2f9de503333ad8a6b0579efadd384190ef449e02e82fa5fa67566d4bca5e9b1b3623712fca1bef472899d5e6ec69c3e6e5b3bc1e020ea9f35d4b31267e1f3fac2ea6edf371cb1a937a6272824922e3a18684f0a1851f58331c05e5e70a33ab3a9950d3ea41e1af8defbd300cec8f005e22d8dd36d0d1eb36b51597e724f403b904f38d48a069a0a945099e900ff6380bcff58f7357be226ac7370433726eb9beeb308b7045df3ea0b7068bd005902fc9372d1408393507be62dc31e0fec17f06b8560585fd739deba2fdbf9d9f9b6c7517c8dc397ca43c2b23b3d109eb5a19a231e4ed405a76394f5dd22e4cf542f952cd6e07a83643add3887d772662931bb3cfde24b70506b82ef9157b12101d0e72c80f8d8114364822aee57f2f3471216df302f9ad998202b7d81fecd3b557b1a0061756a3cf8f90a5933541da7984d0c8ebbcb62b332ba8d8c2cf2b0e934e3b9d1ba863ec0d484da11c38554cc3176fe31b88e80f16b872cfca382b154556bd72fe247e3c56d19a6f0c13f17b50c26187d0420b8228c8d3a3aab3e209233366d1a50fec0308822ce108c66b52942f98dfaf16d7bfe461339b9ad48b2e9026de7275c832bb2c0a4ff4853cb53dcfb704a8c3bdb4a5ee60441823bf55e4d277d4ee1b485436885eaa7f074bf253d64d9a131b", 0xff1}], 0x1, &(0x7f00000021c0)=ANY=[@ANYBLOB="1c000000840000000a0000000000000000009d"], 0x1c}, 0x0) 09:05:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x90}, 0x0) 09:05:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)=0x94) 09:05:23 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x90}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="e2", 0x1}], 0x1, &(0x7f0000000100)=[@authinfo={0x10}, @sndrcv={0x2c}], 0x3c}, 0x0) 09:05:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000001c0)=ANY=[@ANYBLOB='y'], 0x8) 09:05:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x38}, 0x0) 09:05:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000004c0)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 09:05:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, 0x14) 09:05:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000100), 0x8) 09:05:24 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000140)=0x80) 09:05:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@sndrcv={0x2c}], 0x2c}, 0x0) 09:05:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="14000000840000000100000000100600d6f7050010000000840000000800000000010000140000008400000007000000000000006c000000140000008400000001000000010000000300010014000000840000000400000000000000060000001400000084000000070000000f000000070000001c000000840000000a00000000000000000054"], 0x90}, 0x0) 09:05:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, 0x3e}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 09:05:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000140)={0x0, 0xfff}, 0x8) 09:05:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x90}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000440), &(0x7f0000000480)=0x8) 09:05:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000000c0)={r3}, 0x8) 09:05:25 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0x94) 09:05:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x110}}], 0x1c}, 0x0) 09:05:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:05:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x10}], 0x10}, 0x0) 09:05:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000340)="c1", 0x1, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c) 09:05:26 executing program 0: getresgid(0x0, &(0x7f0000000140), 0x0) 09:05:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 09:05:26 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000600)="d0", 0x1}], 0x1, &(0x7f0000000700)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @broadcast}}], 0x38}, 0x0) 09:05:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000200)='j', 0x1}], 0x1, &(0x7f0000000380)=[@prinfo={0x14}], 0x14}, 0x81) 09:05:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x28a}, 0x98) 09:05:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 09:05:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000180)=""/134, 0x86) 09:05:27 executing program 4: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:05:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001980)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 09:05:27 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f00000000c0)) 09:05:27 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1011, 0x0, &(0x7f0000000000)) 09:05:27 executing program 4: poll(&(0x7f0000000f40)=[{}], 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:05:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f00000001c0)=@file={0xa}, 0xa) 09:05:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x0, 0x2}, 0x10) listen(r0, 0x4) r1 = socket(0x2, 0x10000001, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r2, r1) sendmsg$inet_sctp(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="a46ce0a77fc036c0bdf739e3e62a21cc63d4c021aff71e5465fac68354d5f240c311af1cd4097a63146da9e386a351edc17088f23c0e81022ed3b4b443f6e39101bce8ab8225bf3f71a5067e21eacf728b3114d9113d9832de78c17bf86ef874fd8f53b59f64679b50f5444bfcf1b45be31011fc256fe383699757cd1c5bd5aec11613d1d86aaf7491dff9cb156c5f915f5d360468a005e6c5", 0x99}], 0x1}, 0x0) 09:05:28 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:28 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x2, 0x0, &(0x7f0000000000)) 09:05:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x1, &(0x7f00000002c0)={@rand_addr, @loopback}, 0x8) 09:05:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x14) 09:05:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="dc", 0x1}], 0x1}, 0x0) recvfrom(r0, 0x0, 0x0, 0x40002, 0x0, 0x0) 09:05:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="1c1c4e200000000000000000000000000000ffffac1400aa"], 0x98) 09:05:28 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 09:05:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f00000002c0)={@multicast2}, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f00000001c0)={@loopback, @local={0xac, 0x14, 0x0}}, 0xc) 09:05:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0xb0}, 0x100) 09:05:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:05:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000080), 0x8) 09:05:29 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:29 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xa4}, 0x0) 09:05:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x10) 09:05:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 09:05:30 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x4}, 0x14) 09:05:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="a0aef7d52022623e225533d1f54f2270609b0591eaec1e9350d2f4f77874864f2c331c235786c735f6ec6fa23540a84c774f7fefce2bfe6cf2382a5a0d670a44f022a329a3e048026878d6b6a7209b4f305b549316751d3510d4d730d37fb5e6f3cbc9d3a50944e68f384239dfe394c6f8ec", 0x72}, {&(0x7f0000000100)="d1ba12361127d17551111da8222ca79f4f9c10f6858c7f4cb61c0fe35b5495ed", 0x20}, {&(0x7f0000000140)="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", 0xf23}], 0x3, &(0x7f0000001340)=[{0x10}], 0x10}, 0x0) 09:05:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000140), &(0x7f0000000180)=0x8) 09:05:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000040)=0xa0) 09:05:30 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x0, 0x2}, 0x10) listen(r0, 0x4) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:05:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f0000000000)=""/19, 0x13}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 09:05:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, 0x0) 09:05:30 executing program 1: munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 09:05:31 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x80000000}, 0x10) 09:05:31 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 09:05:31 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000), 0x8) 09:05:31 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000080)={0x0, 0x6}, 0x8) 09:05:32 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f00000001c0)) 09:05:32 executing program 2: shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 09:05:32 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 09:05:32 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 09:05:32 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 09:05:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x100}, 0x98) 09:05:33 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) 09:05:33 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) 09:05:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x5) 09:05:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x1b, 0x0, &(0x7f0000000280)) 09:05:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="140000008403594d89b33589e359000000070000000100000005"], 0xb0}, 0x100) 09:05:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f0000000000)=""/19, 0x13}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 09:05:34 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:34 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 09:05:34 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000180)={0x0, 0x80000000}, 0x0) 09:05:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x11) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ef) shutdown(r3, 0x0) shutdown(r4, 0x0) 09:05:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) 09:05:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x46, &(0x7f0000000000)="1691f2c324e912071a6a7909", 0xc) 09:05:34 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:34 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f0000000080)) 09:05:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 09:05:35 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x0, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) accept(r0, 0x0, 0x0) 09:05:35 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000100)={0x0, {{0x1c, 0x1c}}}, 0x88) 09:05:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xb, 0x0, 0x0) 09:05:35 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000140)='\r', 0x1}], 0x1, &(0x7f0000000200)=[@sndrcv={0x2c}], 0x2c}, 0x0) 09:05:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x800000}, 0x10) 09:05:36 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f9451060000000000000077ee"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x401}, 0x14) 09:05:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000040)="a0aef7d5201e22623e225532d1f54f2270609b0791eaec1e9350d2f4f77874864f2c331c235786c735f6ec6fa23540a84c774f7fefce2bfe6cf2382a5a0d670a44f022a329a3e048026878d6b6a7209b4f305b549316751d3510d4d730d37fb5e6f3cbc9d3a50944e68f384239dfe394c6f8", 0x72}, {&(0x7f0000001740)="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", 0xf43}], 0x2}, 0x85) 09:05:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000180), &(0x7f0000000200)=0x18) 09:05:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:05:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x41, 0x0, &(0x7f0000000100)) 09:05:37 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f9451060000000000000077ee"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000080)={0x0, 0x9}, 0x8) 09:05:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000080)='R', 0x1}], 0x1}, 0x0) 09:05:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x30d}, 0x98) 09:05:37 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040)=0xebc, 0x4) 09:05:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x49, 0x0, 0x0) 09:05:37 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f9451060000000000000077ee"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000040)="a0aef7d5201e22623e225532d1f54f2270609b0791eaec1e9350d2f4f77874864f2c331c235786c735f6ec6fa23540a84c774f7fefce2bfe6cf2382a5a0d670a44f022a329a3e048026878d6b6a7209b4f305b549316751d3510d4d730d37fb5e6f3cbc9", 0x64}, {&(0x7f0000001740)="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", 0x7a1}], 0x2}, 0x0) 09:05:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000240), 0x8) 09:05:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 09:05:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100), 0x10) 09:05:38 executing program 0: setgroups(0x5, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 09:05:38 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f9451060000000000000077eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa411891595c44aa4b09d2f7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 09:05:38 executing program 4: poll(&(0x7f0000000f40)=[{}], 0x1, 0x0) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:05:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000080), 0x8) 09:05:38 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 09:05:38 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xa4}, 0x0) 09:05:38 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f9451060000000000000077eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa411891595c44aa4b09d2f7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 09:05:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000000)=""/19, 0x13}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 09:05:39 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, 0x0) 09:05:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000000)='0', 0x1, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:05:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000100), 0x14) 09:05:39 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f9451060000000000000077eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa411891595c44aa4b09d2f7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:39 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:05:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0xc00c2, 0x0, 0x0) 09:05:40 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:05:40 executing program 2: clock_gettime(0xe, &(0x7f0000000000)) 09:05:40 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:40 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:05:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x2, 0x80000000, 0x2}, 0x10) 09:05:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000200), &(0x7f0000000040)=0x98) 09:05:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x1008, &(0x7f0000000140), &(0x7f0000000180)=0x4) 09:05:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5, 0xff, 0x2}, 0x10) 09:05:40 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f9451060000000000000077eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa411891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, 0x0, 0x0) 09:05:41 executing program 1: clock_gettime(0xf, &(0x7f0000000040)) 09:05:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000380)="25bf664f7187308e467d1301890ad5aa0b82396bb533d3197748c36cc4b2f24b3b01695caeed36fce073c6645c784b876940e01660700d3904e7478eb95107893da5d57be526ce3c889ea734011a2f828b30d0e003bb79cd273c606a25fdca54227a86d526b769f0255021cacea3b01544", 0x71, 0x0, &(0x7f0000000300)=@in={0x10, 0x2}, 0x10) 09:05:41 executing program 0: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) 09:05:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x292}, 0x98) 09:05:41 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040), 0x4) 09:05:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x10) 09:05:42 executing program 2: r0 = getpgid(0x0) wait4(r0, 0x0, 0x0, &(0x7f0000000480)) 09:05:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000280)=0x98) 09:05:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@un=@abs, &(0x7f0000000040)=0x8) 09:05:42 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) fchown(r0, 0x0, 0x0) 09:05:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000)={@loopback, @loopback}, 0x8) 09:05:42 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@abs={0x8}, 0x8) 09:05:42 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f9451060000000000000077eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa411891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a75342e885"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:42 executing program 3: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 09:05:42 executing program 0: clock_nanosleep(0xe, 0x0, &(0x7f0000001200), 0x0) 09:05:43 executing program 1: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) r2 = dup(r0) sendmsg$inet_sctp(r2, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x14}], 0x14}, 0x0) 09:05:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x83, 0x0, 0x0) 09:05:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000180)=0xa0) 09:05:43 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:43 executing program 0: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r1, r0) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 09:05:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 09:05:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 09:05:43 executing program 4: msgsnd(0x0, &(0x7f00000002c0), 0x8, 0x0) 09:05:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x950000, 0x3ff}, 0x14) 09:05:44 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) 09:05:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 09:05:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000540), 0x10) 09:05:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 09:05:44 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, &(0x7f0000000580)=[{&(0x7f0000000040)="1e", 0x1}, {0x0}, {&(0x7f0000000400)='@', 0x1}], 0x3}, 0x0) 09:05:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f0000000000)=""/19, 0x13}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 09:05:45 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x1c}, @sndrcv={0x2c}, @sndinfo={0x1c}, @prinfo={0x14}, @sndrcv={0x2c}, @authinfo={0x10}], 0xb4}, 0x101) 09:05:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept$inet(r0, &(0x7f0000000040), &(0x7f0000001540)=0x10) 09:05:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 09:05:45 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f9451060000000000000077eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa411891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a75342e88532393894"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000240), &(0x7f00000000c0)=0x4) 09:05:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) 09:05:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2}, 0x10) 09:05:45 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98) 09:05:46 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) sendto$inet(r0, &(0x7f0000000000)='G', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 09:05:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98) 09:05:46 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:46 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 09:05:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(r0, 0x6) 09:05:46 executing program 4: socketpair(0x1, 0x3, 0x9, 0x0) 09:05:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 09:05:47 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x53, 0x0, 0x0) 09:05:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) 09:05:47 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 09:05:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 09:05:47 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xff, 0x2}, 0x10) 09:05:47 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x1c}, @sndrcv={0x2c}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @sndrcv={0x2c}, @authinfo={0x10}], 0xb0}, 0x0) 09:05:47 executing program 2: setgroups(0x4, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) getresgid(0x0, &(0x7f0000000680)=0x0, 0x0) setregid(r0, 0x0) 09:05:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 09:05:48 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f9451060000000000000077eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa411891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a75342e8853239389425c674"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, &(0x7f0000000100)) 09:05:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 09:05:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0xc, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:05:48 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000040), 0x2) 09:05:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="d1", 0x1}], 0x1}, 0x0) 09:05:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0x14) 09:05:48 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x2400000000}, 0x10) 09:05:48 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x400, 0x292}, 0x98) 09:05:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000040), &(0x7f0000000000)=0x4e) 09:05:49 executing program 2: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:05:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 09:05:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), 0x4) 09:05:49 executing program 5: socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000000)=@in6, &(0x7f0000000040)=0x1c) 09:05:49 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x105) 09:05:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f0000000000)=""/19, 0x13}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 09:05:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$lock(r0, 0xc, &(0x7f0000001600)) 09:05:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x200, 0x0) 09:05:50 executing program 5: socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="8c4cc625c8b4a98b2d73794aa639fc99abac0680963298bfc883c628fc945a185df2799d81b9c9befe52d6fa710eaf0ae8c344486e11d6c064370dae7454af5fde6bc77c9c8eaa78807ab4dc", 0x4c) 09:05:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@sndrcv={0x2c}], 0x2c}, 0x0) 09:05:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), 0x10) 09:05:50 executing program 5: socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003002000bfa3000000001000070b000000feffff7a0af0fff8ff050079a4f0ff00000800b7060000ffffffff2d640505080000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d00af00b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59896ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f9451060000000000000077eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa411891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a75342e8853239389425c67455"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:05:50 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000140), 0x8) 09:05:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) 09:05:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000080), 0x8) 09:05:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000001700)=0x4) 09:05:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="140000008403594d89b33589e359000000070000000100000005"], 0xb0}, 0x100) 09:05:51 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) 09:05:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), 0x4) 09:05:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x97, 0x0, 0x0, 0x0) 09:05:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb9c2, 0x96}, 0x14) 09:05:51 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) 09:05:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000040)="a0aef7d5201e22623e225532d1f54f2270609b0791eaec1e9350d2f4f77874864f2c331c235786c735f6ec6fa23540a84c774f7fefce2bfe6cf2382a5a0d670a44f022a329a3e048026878d6b6a7209b4f305b549316751d3510d4d730d37fb5e6f3cbc9d3a50944e68f384239dfe394c6f8", 0x72}, {&(0x7f0000001740)="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", 0x54f}], 0x2}, 0x0) 09:05:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 09:05:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 09:05:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1012, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:05:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) read(r0, &(0x7f00000002c0)=""/193, 0xc1) 09:05:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 09:05:52 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) 09:05:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) 09:05:52 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000340)=@abs={0x8}, 0x8, 0x0}, 0x0) getresgid(&(0x7f0000000100), 0x0, 0x0) 09:05:53 executing program 4: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:05:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xac2}, 0x98) 09:05:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000200)={@multicast2, @local={0xac, 0x14, 0x0}}, 0x8) 09:05:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000040)=0x98) 09:05:53 executing program 5: r0 = socket(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000180), 0x4) 09:05:53 executing program 4: setgroups(0x5, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0]) 09:05:53 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 09:05:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x950000}, 0x14) 09:05:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000340)="c1", 0x1, 0x101, &(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c) 09:05:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x401}, 0x14) 09:05:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000100)=ANY=[], &(0x7f00000002c0)=0x8) 09:05:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x1f, 0x0, 0x7}, 0x10) 09:05:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000000), 0x10, &(0x7f0000001400)=[{&(0x7f0000000100)="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", 0x5a1}], 0x1}, 0x0) 09:05:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000380)="1037e74a3ec5c58268d1a207bb47380246f18c288575bc4600209418a8cc34bff07c76ce899d7d72e6a76e36501b43745b6869cd1872829ef681d98221a031cc3362587fb18cbbf3a72b73d9e507a2be2d6b31c1a5ed44a494b3ce2f0c6e2c2c806773ec0cc33fe2724ff97c30ba64ea39d8e232883ba0e06cd5d2157d1177789b46b3e77fc56ae088ddc09154a81df57d99d4fc35cae91612ac90833ade", 0x9e}, {&(0x7f0000000440)="5bc8ee1c22a9ad5b56fa9eb38e78e397815836540809efec4c1114de94c54e55502d74f626f554b8cdec841d6a5135b4f1f20152177eba62535e12e3680bfbf9d73217c910c7e3d9afa2aa1da66cc7f791b25af867a6c7508c1b9b32811a243121bdbc09fe0ada26005f847afcf89fed87b4d119f492b926c126f7ab178f06ac2d9e9452e70bb75b968f9967c877ff32a23a5433bfcb0a03293d53e450c16be55d9404939fa7f7a2c91ef79df0c8d14972e309daea0dbda5ab9e8de6d55f1b21eaa59b26ebd5805b5c2e9b25c1e4d21bf83e16", 0xd3}], 0x2}, 0x0) 09:05:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="9eb4d86e54844140b4963561b8d3e4b6dee5e6d6b9a58100825fb4f69c6be65f63a25778c534539e4e72bd28f5eae3", 0x2f}, {&(0x7f00000000c0)="861d83109ee059e89836f9ce3b3a54c3c5a78c14392cf2753a6494a2b27a136d2fa0d9eb1b460b83fa91d2fa5f86a48dae44aa39d18dba38c7a4e0020dbd1b51acd467e1be751315e5b699a1eb2d713cce085556e5eb6ee160aa3fb0c08ffaacf0790e9b05be147caca09b02d66b4f2615c4cdfecd1e973aead3c28f7cdb7bb4518564a1008e3f843ffda0277b175871c2cf61ca1eb414fa6c387d6ea79a45ef17ab374d2a5899895d0a11bbdf3b2547766de12b7158d0ab88b30f1794d7ce41773c5a7af5be4a0eeaddfd39c20ae5b66e13be1c0aabb38ef8fef3c15d0c125f10ab74c4f521011b994c0264f214d703c72df195f9138420ff6c4612c49a8a77f9944cb3a536b5415a7070e6c7af7bb89ad4248515b524b17bb3f6438b2d6d937bf3290169a232cb2eee9495e997516e730ceea1f9232d3bc42173dfd1284114cf25", 0x142}], 0x2, 0x0, 0x48}, 0x0) dup2(r1, r0) 09:05:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0) 09:05:54 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000001c0), 0x10) 09:05:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000040)=0x8c) 09:05:55 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:05:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000040)=""/165, 0xa5) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000003c0)="01", 0x1}], 0x1}, 0x0) 09:05:55 executing program 1: r0 = socket(0x2, 0x3, 0x1) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffe}, 0x1c) 09:05:55 executing program 2: open$dir(&(0x7f0000000200)='./file0\x00', 0x20720, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 09:05:55 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 09:05:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="9eb4d86e54064140b4963561b8d3e4b6dee5e6d6b9a58100825fb4f69c6be65f63a2a3bae24888fcfe18af437fb410055778c534539e4e72bd841f7147e70008e49eb74493b606e93828f5eae3a49cce23e945ab325b6d313bb04c34f111a2d8213b5e064f6eedbf679cbc8d3d40234f0f7ac146fe3a0300cf1cccde39737b06195a9b7be17cd63e7720237da2b5", 0x8e}, {&(0x7f00000000c0)="861d83", 0x3}], 0x2, 0x0, 0xfffffffffffffefc}, 0x0) 09:05:56 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 09:05:56 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10, 0x0) 09:05:56 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="313093f5a35daaaaaaaaaaaa86dd608189750008e400fe800000000000000000000000004000000000000000aa"], 0x0) 09:05:56 executing program 2: r0 = socket$inet(0x2, 0x4001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1005, &(0x7f0000000040), 0x4) 09:05:56 executing program 3: socket$inet(0x2, 0x0, 0x4) [ 3082.261656][T26407] usb 5-1: new high-speed USB device number 35 using dummy_hcd 09:05:56 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ftruncate(r2, 0x0) 09:05:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffefc}, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/147, 0x93, 0x42, 0x0, 0x0) [ 3082.531577][T26407] usb 5-1: Using ep0 maxpacket: 8 09:05:56 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x3, 0x0) 09:05:56 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10, 0x0) flock(r0, 0xc) [ 3082.654009][T26407] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3082.925784][T26407] usb 5-1: string descriptor 0 read error: -22 [ 3082.932382][T26407] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3082.941687][T26407] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:05:57 executing program 5: r0 = socket$inet(0x2, 0x4001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) [ 3083.318143][T26407] usb 5-1: USB disconnect, device number 35 [ 3084.113608][T26407] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 3084.406795][T26407] usb 5-1: Using ep0 maxpacket: 8 [ 3084.569345][T26407] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3084.825440][T26407] usb 5-1: string descriptor 0 read error: -22 [ 3084.831989][T26407] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3084.841396][T26407] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:05:59 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 09:05:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) bind$inet6(r2, &(0x7f00000000c0)={0x18, 0x1}, 0xc) 09:05:59 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 09:05:59 executing program 0: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 09:05:59 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 09:05:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) [ 3085.004923][T26407] usb 5-1: can't set config #1, error -71 [ 3085.044504][T26407] usb 5-1: USB disconnect, device number 36 09:05:59 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, &(0x7f0000000140)) getrlimit(0x0, &(0x7f0000000000)) 09:05:59 executing program 3: r0 = socket$inet(0x2, 0x4001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000040), 0x4) 09:05:59 executing program 2: timer_create(0x0, 0x0, &(0x7f00000003c0)=0x0) timer_gettime(r0, &(0x7f0000000400)) 09:05:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 09:05:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) recvfrom$unix(r2, 0x0, 0xfffffffffffffd87, 0x0, 0x0, 0x0) 09:05:59 executing program 4: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mlock(&(0x7f0000e41000/0x1000)=nil, 0x1000) 09:06:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 09:06:00 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10, 0x0) flock(0xffffffffffffffff, 0xc) 09:06:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x4) 09:06:00 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:06:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 09:06:00 executing program 5: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 09:06:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10, 0x0) flock(r0, 0x7) 09:06:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) poll(&(0x7f0000000000)=[{r2, 0x1}], 0x1, 0x0) 09:06:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000003c0)="0104c745ad95027431014f2a0589d644de711da32bffd499fdec68d34e8da907d05244b360f54619bf485c06d1e90df5b4bc0e2c2ecc945c38d7a8a4173b2ad6536d2c1d0d63a86d619aaa968ba9c3d9f479246c0795b5aebcf7e154bcb3eed575cc3a4d15c9491e616422ba199e73ccd3de8b2a1b92dddc4230a17d9593e86152c785e3b02532669db88b17ebef40161f76b4723a20501d404118d45a3190721a500363bf8ee771cb73ac3e4b0c8159b69ea05a32750e68fffdc4bdeb3fed4f77a9f4abf663272a933e85e7d75957bef91efa3eab5aa5b642658adcfaba34daeadde236e148b15139c11f60ecaeef2dba6588333db605", 0xf7}], 0x1}, 0x0) r2 = dup2(r1, r1) recvfrom$inet(r2, &(0x7f0000000180)=""/246, 0xf6, 0x2, 0x0, 0x0) 09:06:00 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x3, &(0x7f0000000080)={0x2, 0x3}, 0xc) 09:06:00 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000000040)) pipe2(&(0x7f0000000300), 0x0) 09:06:01 executing program 1: openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:06:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, 0xfffffffffffffffe, 0x0) 09:06:01 executing program 3: r0 = socket$inet(0x2, 0x4001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x4) 09:06:01 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001500), 0x85, 0x0, 0x0) 09:06:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:01 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 09:06:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 09:06:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000002c0), 0xc) 09:06:01 executing program 3: r0 = open$dir(&(0x7f0000000540)='./file\x00', 0x200, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r1, r0) 09:06:02 executing program 0: r0 = socket$inet(0x2, 0x4001, 0x0) setsockopt$sock_int(r0, 0x6, 0x10, 0x0, 0x0) 09:06:02 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000), 0x4) 09:06:02 executing program 5: syz_emit_ethernet(0xfffffffffffffea2, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 09:06:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x18}, 0xc) 09:06:02 executing program 3: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 09:06:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x101) dup2(r1, r0) 09:06:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$inet(r0, 0x0, 0x0) 09:06:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x404) 09:06:02 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @local, @val, {@ipv6}}, 0x0) 09:06:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10, 0x0) flock(r0, 0x3) 09:06:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000002c0)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:06:03 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 09:06:03 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 09:06:03 executing program 5: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) 09:06:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) poll(&(0x7f0000000240)=[{r0, 0x44}], 0x1, 0x0) 09:06:03 executing program 2: syz_emit_ethernet(0x15e, &(0x7f0000001240)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 09:06:03 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10, 0x0) flock(r0, 0x3) 09:06:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)="8687405b83a8307f8e9b53124f6ed19e57b4c18270aa85351cab61fca222435527862feecb58b86ebd07842e4d957668467b05ad237fdd1e10bc2eabfafe2f251097d0fcdbed01175257f5df33dfa867343fdd48ca49ffb413b4ef0f37c226cecb63755dc07a05e8bcf39ce420", 0x6d}, {&(0x7f0000000180)="593d185917cd08699fb401e4e3399ac4326a054ca4348e2a7793167ea62ba2f7a96ef0c43f335b7677a70acdc22802022e76b8bcfb151f23255509b6a789206fc79c7fc49b2b7b14863ef64bbdc6ac49b95afab4c643fa0aba6c99898016a01b87daf5bde32f4f16101fc83701e609d73f9714d0325b39679191c54a254b5b0dfdb25d3bff5e4fdef9e1fb536c2b05834a37f97b14ccb56743ee9dc49b6b948fe629747501995a219a773a08838f0a4c4c1eff", 0xb3}, {&(0x7f0000000080)="1f071a6722b26275031f911587e48c5e26438ef30ab5d5ae840daeaa90d6a9d6fd2c36653976dbd3ecaaa7fffb4d49e9843ff6bcdd28ee49", 0x38}, {&(0x7f0000000240)="e5b455", 0x3}, {&(0x7f0000000280)="92033dd864c05659c101a57d6bc49e7d7876e652202d", 0x16}], 0x5}, 0x405) 09:06:04 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 09:06:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) writev(r0, &(0x7f0000001780)=[{&(0x7f0000000080)="04", 0x1}, {0x0}, {&(0x7f0000000780)="01", 0x1}], 0x3) 09:06:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000040), 0x4) 09:06:04 executing program 4: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x3) 09:06:04 executing program 3: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x5018, 0xffffffffffffffff, 0x0) 09:06:04 executing program 2: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 09:06:04 executing program 1: r0 = socket(0x2, 0xc003, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 09:06:04 executing program 0: r0 = socket(0x2, 0xc003, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000006c0)="df", 0x1) 09:06:04 executing program 5: socketpair(0x1, 0x5, 0x1, &(0x7f0000000000)) 09:06:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) writev(r0, &(0x7f0000001780)=[{&(0x7f0000000080)="04d81b893a4bd9dda275be57b9c358cf9119eee7368b80f4ca267a5a000eae22d51f7becf39f6252ecb83fb43521f440b4750962f4a660270cf8f4298ce771bb07338afd36f323478332e1", 0x4b}, {&(0x7f0000000100)='i', 0x1}, {&(0x7f0000000140)="d584f2dc8d6481015e5ea083dfefd1289bb65dcf3f1687e66db6e7", 0x1b}, {&(0x7f0000000180)="96b6baa0494feeb28ef6f80332c7ee865fc551d26ed41687b914aae756d3769cf08116b5918852bb86802988e5f401a15a1db86223440aa55d381373cb3bb88493750e7e08156f38548daa67b2d22dc47cf711d32edd8fbe53112a481e879217946f72597f02346ef9f4d6bd63065d0bf151a6f1f0", 0x75}, {&(0x7f0000000200)="cc19672f31a2ffc6f4d5b32d32a9b5a2b8212d587bf9ac316452b315da4b29f41010c70a95a8c2b46d387919b86d96dce1e4635a446e006810e4c34088", 0x3d}, {&(0x7f0000000240)="06cd5251553c6ccb7e3ce1e637048a2c47038e4fbfdd7f090d208471048c389e8c854dcd0bedfba268aae58d4ecbfb22ee2033", 0x33}, {&(0x7f0000000280)="ada679e5f8c092c25b419e7d3e90bb07d0330e5e2268a14cc51ede9fa07e9840dcae2aca40986977c4daeaae63000c1e15f97265fa4a5be63cffdac462ae8b721e84d2f8c84c404b77a940ba1a4f24a60c3502f9fcf7fc4b3717b79bdf312f582c78f311d19547520b4473f4a2651233b76c993a1d92225ac28a71b97c1016bcfb4b12b046a85bfd37627de1bcd7110902aff74c62b0aff8db2024bfcc2b114add25423452852fb07708cb32e31265193a6b1c168590a795906d9203d506e2236ef0209c7fdf7ca07fd24840aad85e1598c08f46d701dd7f29ab30068d7138eecb1ee4959927c72dacfd0bbc66", 0xed}, {&(0x7f0000000380)="7d48fa79de7887509011ba15c098a8e9907061c064a8e61d5d1410d656bef0d7b7d320d3e5076fb4977abc8a71def30ef48973c293445ce2013a27409347dfbf4cd5a35456280a257ef764e7e4572354a147dbb930fc41648957d45eb63f3ceff320e3", 0x63}, {&(0x7f0000000400)="ae6f1706826b7c9496ca2d156a2a0bad1071e2ed5158e42e20e1e72370f6439883ceb2d0964663777b99edcb168091f008bf4b43a1264a0462d1427b759a953aaafc57541adf0400e2b6673bc26a179d69338c502ea2c8e29a4a9e6ad0a9e724b2f32c6f1a9e60c0a2246d4c9665340d23be2a00e0eb83d73b501d62c7dd00863d8791d0793a31332c9ce1b127bf777a01a474fe5e5d383727dba7ec4c3c1092d4f992feb12096b2428d748d10040f86", 0xb0}, {&(0x7f00000004c0)="c98ad3ce2e2f83ca74d4bb04d3a94e2e41d7515fa9ae2cde8426722921733b33d35ca3c276692055f817c3827154099cff76dc17637e5ec85af527c65bb442c30b7db2b5f0451ef60af2c0477ec83c86787708ce992ce9956c05dbf241720ab1b683c0fc389b67fe3c738c92adfad590c08df2d77c6efd9011edb18ead0f47a89d7efa466f959093603111caecd744be250704d5d576805615743de7d68521a5980f352f28a6eeec6935bf6114e9a1ca44eb0ed4f83ac6c2917ca13f2f77", 0xbe}, {&(0x7f0000001a00)="4becad10f4c6608ac2a3d170947dc7c304f01410be73c1f72a763fa12d188e576e928758a33337f29e5f66c5d6b5ede97859111bc38dc74dcbee63d5db5cd94db3fbdf0d4827b99c0af2c208883e738ecbf8d604b5df0e63aa678477d2b87d24d94ca90c4763c156d55bddfd18bc9a397b9d4e3885470976990a8f00a87d259990f7da0fa860de86a917664442c95f8e64e70cee8abc88a12a334eccbbb6326b9be26b", 0xa3}, {&(0x7f0000000780)="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", 0x2d7}], 0xc) 09:06:05 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}, 0x0) 09:06:05 executing program 1: semctl$GETPID(0xffffffffffffffff, 0x0, 0x4, 0x0) 09:06:05 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchdir(r0) 09:06:05 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 09:06:05 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000001280)=[{0x0}], 0x1) 09:06:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 09:06:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1011, r0, 0x0) 09:06:05 executing program 1: r0 = socket(0x18, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2}, 0xc) 09:06:05 executing program 0: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:06:05 executing program 2: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040), 0x4) 09:06:05 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 09:06:06 executing program 5: r0 = getpid() r1 = getpid() setpgid(0x0, 0x0) setpgid(r0, r1) 09:06:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040)=0x3f, 0x4) 09:06:06 executing program 3: socket(0x0, 0x0, 0x1) 09:06:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 09:06:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 09:06:06 executing program 5: r0 = socket(0x18, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000002c0)) 09:06:06 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x9) 09:06:06 executing program 1: setitimer(0x0, &(0x7f0000000240), &(0x7f0000000280)) 09:06:06 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 09:06:07 executing program 3: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7) 09:06:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)}, 0x0) 09:06:07 executing program 4: r0 = semget(0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="274714407eccc78058e5cffc922b3d5c718649f4cbbff1cd795c2cf7ca4e6162d8837c3993729d899ab622fa8375bda70747a00e9dc748a5335e1fcacf15ce2d8222e26af3bb", 0x46, 0x0, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000100)=""/217) 09:06:07 executing program 5: r0 = socket(0x18, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 09:06:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 09:06:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x2) 09:06:07 executing program 3: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:06:07 executing program 2: open$dir(&(0x7f0000000040)='.\x00', 0x11, 0x0) 09:06:07 executing program 4: socket$inet(0x2, 0x3b352313ebf81719, 0x0) 09:06:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040), &(0x7f0000000080)=0x10) 09:06:08 executing program 1: socket$inet6(0x18, 0x3, 0x6) 09:06:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="2f87e61eec8925cecdab1aa478dcc909f2e64f0b56870bc4745614e09092ff82f0e1d457941490913c4214c58fe4f641892b19b552b0db5b0e96b101ff3cb677de57042567f91cac0ec04c629519af31c5d83c03e358138a6db3162d5b8cacc528aa482734822d039c73eece66b235b58c21b9e0cd5df0218312d895eca8c7be2eb7b491a2814bd684f82c056b041401db", 0x91, 0x8, 0x0, 0x0) 09:06:08 executing program 2: msgget(0x3, 0x775) 09:06:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 09:06:08 executing program 4: setitimer(0x0, &(0x7f00000001c0)={{0x0, 0x5c39cd36}, {0x7}}, 0x0) 09:06:08 executing program 5: getrusage(0x3fb0ead12ab4d74e, 0x0) 09:06:08 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 09:06:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x7}, &(0x7f0000000180)={0x8}, 0x0) 09:06:08 executing program 2: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 09:06:08 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0/file0\x00', 0x8000, 0x0) 09:06:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f00000000c0)=@in6={0x18}, 0xc) 09:06:09 executing program 5: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 09:06:09 executing program 1: r0 = socket(0x2, 0xc003, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 09:06:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 09:06:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 09:06:09 executing program 3: getpgrp(0x0) 09:06:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 09:06:09 executing program 4: setitimer(0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x708}}, &(0x7f0000000280)) 09:06:09 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 09:06:09 executing program 0: r0 = socket(0x11, 0xc003, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000000)={0x18, 0x2}, 0xc) 09:06:10 executing program 5: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 09:06:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20a, 0x0) ftruncate(r0, 0x0) 09:06:10 executing program 2: nanosleep(&(0x7f0000000180)={0x0, 0x7fffffff}, 0x0) 09:06:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f00000000c0), 0x4) 09:06:10 executing program 1: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000340)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0xffffffffffffff90}, 0x0) 09:06:10 executing program 0: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000180), 0x4) 09:06:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0xa, r0) 09:06:10 executing program 2: setitimer(0x0, 0x0, &(0x7f0000000280)) 09:06:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="80", 0x1}], 0x2}, 0x0) 09:06:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000100)="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", 0x783}, {&(0x7f0000001100)="80", 0x1}], 0x2}, 0x0) 09:06:10 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:06:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000011c0)='./file0\x00', 0x0, 0x0) 09:06:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 09:06:11 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0xa) 09:06:11 executing program 4: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x4}, &(0x7f0000000100)) 09:06:11 executing program 1: dup(0xffffffffffffff9c) 09:06:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff3000/0xa000)=nil, 0xa000}, &(0x7f0000000040)=0x10) 09:06:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvtap0\x00'}) 09:06:12 executing program 3: openat(0xffffffffffffffff, 0x0, 0x400, 0x0) 09:06:12 executing program 4: mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:06:12 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 09:06:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40) 09:06:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 09:06:12 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000840)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 09:06:12 executing program 3: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 09:06:12 executing program 4: add_key(&(0x7f0000000b80)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:06:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x1}], 0x1c) 09:06:12 executing program 0: add_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000bc0)={'syz', 0x1}, 0x0, 0xfffffffffffffd6f, 0xffffffffffffffff) 09:06:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000840)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 09:06:13 executing program 3: keyctl$instantiate_iov(0x4, 0x0, 0x0, 0x0, 0x0) 09:06:13 executing program 2: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="c2", 0x1, 0xfffffffffffffffb) 09:06:13 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000080)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '[-:'}, 0x2b, 0xfffffffffffffff8) 09:06:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 09:06:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000700)={0x0, 0x400}, 0x8) 09:06:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000040)) 09:06:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x3c, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @dev}, @in6={0xa, 0x0, 0x0, @mcast2}]}, &(0x7f00000001c0)=0x10) 09:06:13 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000180)) 09:06:14 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x63, 0x36, 0x30, 0x36, 0x39, 0x33, 0x38, 0x38]}, &(0x7f0000000080)={0x0, "629bcbf61b9c1dad5c1e59e0dc4c9baf92187f958ca67d8606912a29132b74567af04261b4445866e59fa0a05c4e72dcfe59c22ee538ce064f801b7f09b2df3d", 0x24}, 0x48, 0xfffffffffffffffd) 09:06:14 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f00000000c0)) 09:06:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e20, 0x6, @private2={0xfc, 0x2, [], 0x1}}]}, &(0x7f0000000100)=0x10) 09:06:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000240)={0x0, "c892c60026f070806e279a664d5f2d75cb5a631e7c006098d48f2ffb14ee6d2be36a0be78169fc9eb44ac5639be664b6e9a8dd89a78edea0697dd5f104b75510"}, 0x48, r0) 09:06:14 executing program 2: socket$nl_rdma(0x10, 0x3, 0x14) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0) 09:06:14 executing program 1: request_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0) 09:06:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x5}) 09:06:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e20, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x8001}]}, &(0x7f0000000100)=0x10) 09:06:15 executing program 0: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 09:06:15 executing program 3: r0 = add_key(&(0x7f0000000b80)='rxrpc\x00', &(0x7f0000000bc0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 09:06:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @remote}, 0x10) 09:06:15 executing program 1: openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) select(0x40, &(0x7f0000001180)={0x3}, 0x0, &(0x7f0000000000)={0x9}, 0x0) 09:06:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x20, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @dev}]}, &(0x7f00000001c0)=0x10) 09:06:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x90040, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) keyctl$revoke(0x3, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 09:06:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6gretap0\x00'}) 09:06:15 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045878, 0x0) 09:06:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 09:06:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000080)=0x10) 09:06:16 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) 09:06:16 executing program 1: socket(0x15, 0x5, 0x9) 09:06:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:06:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}}) 09:06:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00'}) 09:06:17 executing program 3: request_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000a40)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 09:06:17 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000140)) 09:06:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a00)=ANY=[], 0xf0}}, 0x0) 09:06:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000009c0)='NLBL_UNLBL\x00') request_key(&(0x7f0000000c00)='big_key\x00', &(0x7f0000000c40)={'syz', 0x0}, &(0x7f0000000c80)='system_u:object_r:update_modules_exec_t:s0\x00', 0xfffffffffffffffb) openat$dsp(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/dsp\x00', 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002440)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002400)={&(0x7f00000022c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:06:17 executing program 0: add_key(&(0x7f0000000b80)='rxrpc\x00', &(0x7f0000000bc0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) 09:06:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="d4"], 0x1d4}}, 0x0) 09:06:17 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000140)=0x1) 09:06:17 executing program 3: keyctl$instantiate_iov(0x16, 0x0, 0x0, 0x0, 0x0) 09:06:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)=0xd) 09:06:18 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x20800, 0x0) 09:06:18 executing program 4: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 09:06:18 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x77359400}) 09:06:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 09:06:18 executing program 3: keyctl$instantiate_iov(0x9, 0x0, 0x0, 0x0, 0x0) 09:06:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x75, 0x0, 0x0) 09:06:19 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x50400, 0x0) 09:06:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000400)=0x98) 09:06:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[], 0x424}}, 0x0) [ 3105.423446][ T1] systemd[1]: systemd-journald.service: State 'stop-final-sigterm' timed out. Killing. [ 3105.583484][ T1] systemd[1]: systemd-journald.service: Killing process 30416 (systemd-journal) with signal SIGKILL. 09:06:19 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 09:06:19 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000000c0)) 09:06:19 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000240)) 09:06:19 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f00000004c0)=""/49) 09:06:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x600020}, 0x10) [ 3105.875200][ T1] systemd[1]: systemd-journald.service: Main process exited, code=killed, status=9/KILL 09:06:20 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/dsp\x00', 0x0, 0x0) [ 3106.258198][ T1] systemd[1]: Failed to start Journal Service. 09:06:20 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0) [ 3106.320218][ T1] systemd[1]: systemd-journald.service: Unit entered failed state. [ 3106.379653][ T1] systemd[1]: systemd-journald.service: Failed with result 'timeout'. 09:06:20 executing program 1: keyctl$instantiate_iov(0xd, 0x0, 0x0, 0x0, 0x0) 09:06:20 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x3) 09:06:20 executing program 0: syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x6, 0x100) 09:06:20 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x90040, 0x0) [ 3106.626134][ T1] systemd[1]: systemd-journald.service: Service has no hold-off time, scheduling restart. [ 3106.702307][ T1] systemd[1]: Stopped Journal Service. 09:06:20 executing program 3: socket(0x25, 0x5, 0xffffffff) 09:06:21 executing program 5: socket(0x3, 0x0, 0xb720) 09:06:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) [ 3107.188583][ T1] systemd[1]: Starting Journal Service... 09:06:21 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/162) 09:06:21 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7fff, 0x4000) 09:06:21 executing program 3: getrlimit(0x0, &(0x7f0000000500)) 09:06:21 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0xa002, 0x0) 09:06:21 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) 09:06:21 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000070601040000003b55054a5832dafd000500010006"], 0x1c}}, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x0) 09:06:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}}) 09:06:22 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000007c0)='ns/pid_for_children\x00') 09:06:22 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x600) 09:06:22 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) 09:06:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 09:06:22 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x4c045, 0x0, 0x0) 09:06:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x9, 0x1]}) 09:06:22 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) [ 3108.644131][ T2182] systemd-journald[2182]: File /run/log/journal/64dd78f1a75445a997c532444ad0f085/system.journal corrupted or uncleanly shut down, renaming and replacing. 09:06:22 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000840)='/dev/rtc0\x00', 0x200400, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) 09:06:22 executing program 5: r0 = add_key(&(0x7f0000000b80)='rxrpc\x00', &(0x7f0000000bc0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$set_timeout(0xf, r0, 0x0) 09:06:23 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0) 09:06:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x88) 09:06:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'veth1_to_team\x00', @ifru_names}) 09:06:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x77, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 09:06:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000240)={0x1, 0x2, 0x0, 0x0, &(0x7f0000000040)=[{}, {}]}) 09:06:23 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0) 09:06:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="aded50ff", 0x4) 09:06:24 executing program 5: socket(0x1e, 0x0, 0x765) 09:06:24 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) creat(0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) 09:06:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 09:06:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000300), 0xe) 09:06:24 executing program 1: add_key(&(0x7f0000000040)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 09:06:24 executing program 5: timer_create(0x0, &(0x7f0000000700)={0x0, 0x0, 0x4, @thr={&(0x7f0000000640), 0x0}}, 0x0) 09:06:24 executing program 4: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:06:24 executing program 2: r0 = add_key(&(0x7f0000000b80)='rxrpc\x00', &(0x7f0000000bc0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 09:06:24 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) write$apparmor_current(r0, 0x0, 0x0) 09:06:24 executing program 0: add_key(&(0x7f0000000b80)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 09:06:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) 09:06:25 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x41, 0x0) select(0x40, &(0x7f0000001180)={0x3}, 0x0, &(0x7f0000000000)={0x9}, 0x0) 09:06:25 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 09:06:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000100)=0x10) 09:06:25 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b65000000000c0002"], 0x3c}}, 0x0) 09:06:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@remote, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@private}}, &(0x7f0000000100)=0xfffffc28) [ 3111.659633][ T2274] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:06:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window, @mss, @sack_perm, @mss], 0x4) 09:06:26 executing program 5: r0 = socket(0x22, 0x2, 0x2) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) 09:06:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000740)={&(0x7f0000000000), 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB='$'], 0x424}}, 0x0) 09:06:26 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000840)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)) 09:06:26 executing program 3: r0 = socket(0x22, 0x2, 0x2) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000100)) 09:06:26 executing program 0: timer_create(0x3, &(0x7f00000002c0)={0x0, 0x30, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) 09:06:26 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x690602, 0x0) 09:06:26 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 09:06:26 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x30, 0x36, 0x39]}, &(0x7f0000000080)={0x0, "629bcbf61b9c1dad5c1e59e0dc4c9baf92187f958ca67d8606912a29132b74567af04261b4445866e59fa0a05c4e72dcfe59c22ee538ce064f801b7f09b2df3d"}, 0x48, 0xfffffffffffffffd) 09:06:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000000)={0x7ff}) 09:06:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x5412, &(0x7f0000000040)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "e154e05ad899e3ffefffffff7f00"}) 09:06:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f00000001c0)) 09:06:27 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000001, 0x308104) 09:06:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}], 0x1c) 09:06:27 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) 09:06:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}}) 09:06:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x18, 0x0, 0x0) 09:06:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x8, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 09:06:27 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000040000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c061c6238975d43a4505f80e39c9f3c530cf08e467b592f868ee3b0a435df0a0e8c1bf176db2a6b2feb4b77d3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4284322a4908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abdaf9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000200000000b0c2c1254f0963f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5887437a172ebc02a740694298b79dc194e533583412dff048fc21f28bdd3e26a1a8a0481e9f0da43bb6ca66e2f55a9ff19ffcafe3e64be033c9d2f972cc93c1c13caec04a367c24a9fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3b404984dfa2c6e94bd0339454c13ad3c328a182c15dc760a313e3b3ca5d3393404029e98fa883c71949a34d84030323e3d54f45b29d27643453ad9211e3550ee5520211d9370175133f260c6882a14688b5418618bc83a3becf9bb57da7ba8b913c685fc6700848dc6665d73248c1f74e08ad04ce905faf32706efc26249a028044ede964362cfb7830a246c3b2f60000fc4deb8eda1368b0960b8d69bd99c64893d44f962524429dc058528e7e541c903869d96989b9a986620cb2c95c83f2a082c52764f49e51188f9418b01bcd8ae164acdac95318ec8b2c6feacdcf4b528e5e58219bc54f6ad5679e7f430e6960ed048c46e1dccca05bfa1d67c83795eaead31968c055d325a9c794ef88b30c2de4a274878b73c05ffa88b7073be648b12bb1fee58958d6a6f31bfe568215dfbde59dad00008a73b40f09cf018cd496b36050d7fd55e3e37928f76749262e33e16429a6da35ceb1a989de81c3f8b8bc3a4763948a1cbc10348ef2ac3781b847611fcb0a26acafdd6d9ab05865fcf7c493d8f8cd344a1d470ca0d6f16ab0293774b5509fb0e7113936d59d5a60dbd84a938476adeebab9ff44f531bb81c53f16d80f51006cbc71570a5e272b223425e09dc6b6cc1fbc455a64fd449284f71761092a0302000000000000005381d36fd9b814b4292745418c92d944763a4bf5e138d810e29a31f08f7dea7762d2d8f7e15dc4320e4f85c16a8fbffadf8214d6d24cabe17ad4135d8872935ce0e6a468fd20fa4461d1d67b234feac6eb4f046f2acc1b0efb4438abddcabb4e4e72a450aab72b589bec83bbb688e659fb426cb43d0ee993516fd4e867232cde69b6ffad447dcd92e0ef8234ff850ec3948dd1fa7afb77d951fe4abf618121b7894c106beb49b71c62df5544ef221973222ccc7e62b151eb898a017e0a7ec5acd0a5dcb2de443880c8a682515d1da9a3048744ac6039a945be9a2fb44384d1591df789883c0560495cb0cb32283529926d25e50bb246872c7f893e2c00c7f4815237c3aa5a6217738898a11f8ad6a4f68db664e70b112ab8a82247e927fb6f256830dab3671f00500d36a17790bab7d0e89e6c15314f2b963bfc867953ffff0505c7d728326d666f39e82cfcf7e7a85df288d75df24c5e4d429c349923f9a4fb7cd2ab0f199cdd0a1f882310391dd58b4cbd8def239a227724d39c3e6c40e20e07e68a22888a5c3941b7a765b92bcb37f302487bcbd93ccf3a104009ff34dd61facca1a04eae963e25516a114573779b24a349dfb2e80f1f345c6d96493ffc2a18478b53f3aab2ea59c523f0678e1a57d0eb042d911548ff612002ddb2d54d42fbdde42b56887003d27468225b2594a05044baf314113e889468cf13dd92aa0d7744db6b56557a5acad95cb9a69d4d6ad43b434961cacd145a34b00d0fea62f0a61535dfc4da06e7f8695be614c557caed7eb0120516e1351fed7d8ffa31c8f4be364185469cfc5f25c90d71bce745dd2d58a30e0844f12c4cbbdd7a08475e665c2620d78673dfb68a8a3534f1a3eac9ee9f18a18106ba3d7c7a62330f5c0e98cb7982dd7bad02c8dba9c13894185bfc6bd2520b6e2043fcb3fc5eb55ecf9e6e363ea2ac40a14a6faa21b0f5a0fdb6487c51ef12c27b30255bc4f8813be88beeb5aa6f6a4151cfb90644e50635e5474df7d1635afcb1ea3f6c47b5acbba2ce5099a9387c7acb9bbd1da497611ceda25049e48d1ecccbb58dddab9a3510d65383829a51e0f41e661fe21c15b746842e0d464f8f1024c053db64bb4a941bc2f9d2bfeb45754288703d158b5f3c14125fb3d4c1a35603a60ffb980e20f6ce611b7a98427e5264ae4a9eaaeb1a48ca08481b3fc0ae0dba4b49c7daa98804a0ec833dc64e0da1ae9b7591d278887d0d5a15ad20a996c659f18f0170c11c4527fc91878b7eb5494fcc6b465f2dbed50973bafc65247d7af550f7109b6799566e269924165e45875f319053535ee14bf288d7cc2bfab3d59b46478a45134deb85ded10daf860725c24732d78593df6f10352bc1aa505fae54c4138dc690f0ea24f7ca57c972167ba23d289818490e189898e6d1c891851a8bf303d3d1cf07f3d028070fdea749aeda63e9718c060ab6fa3bc5205c9ee06cd105c5565e12403d3a79dd2885afb585f843401367176df5a5c0c61884048b"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000007c0)="57ee41dea43e63a3f7fb7f11c72b6150", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:06:28 executing program 4: syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:06:28 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x945000, 0x0) 09:06:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="f4000000", @ANYRES16, @ANYBLOB="01"], 0xf4}}, 0x0) 09:06:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x8, 0x0, 0x0) 09:06:28 executing program 1: r0 = add_key(&(0x7f0000000b80)='rxrpc\x00', &(0x7f0000000bc0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key(&(0x7f0000000380)='rxrpc_s\x00', 0x0, 0x0, 0x0, r0) 09:06:28 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0xffffffffffffffff) 09:06:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x22}, 0x5}], 0x1c) 09:06:28 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 09:06:28 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x36]}, &(0x7f0000000080)={0x0, "629bcbf61b9c1dad5c1e59e0dc4c9baf92187f958ca67d8606912a29132b74567af04261b4445866e59fa0a05c4e72dcfe59c22ee538ce064f801b7f09b2df3d"}, 0x48, 0xfffffffffffffffd) 09:06:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0), 0x10) 09:06:29 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000005140)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) getpgid(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) 09:06:29 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) 09:06:29 executing program 4: add_key(&(0x7f0000000b80)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) 09:06:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000009c0)='NLBL_UNLBL\x00') 09:06:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001e00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x5c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x238, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x91, 0x5, "2bc54ae43a8d2b76c160d4c530b5710bc23fab234db963bb36c7cfd50fad22624f54f913dee13656b859a8be33fd1092db36d60b78b3db5fc806868224d31d272e6e88a4adb2bc097464d7f65e1c369364aa4e8ef579ea4b72c82c5528a8dc141b0a9568ff91809ac257d0a3c85cc0d8059d7a5a7d27d1154109e454fa21a1f5c7403b36ead620825f1060b4e4"}, @ETHTOOL_A_BITSET_MASK={0x11, 0x5, "869a8fe07532c9038f4aec44b0"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xc1, 0x4, "ca4435f7735b8ca504c209d706d5ff2b7e40df9384b7e6323008b17ffc619bbea2cc571632c6c50e21e090d2ca0510f620a782382c57dacf84a2a01d8b54ac3adad777bdb7b59bc0699fb53dc33fd8086ad147113b62d6ce5a1f3436a75ead570422fc97c9387f6080b08e50c03c6603947c09ba0b446896d3e12cab55272280b8164e60ef2d5147df870d9a978b7b12c6203b5544283a73ad9ee149e68562bbe8f8c224d0005f9b7e5101579358cd5c4059d8c84ec601667b11e22c47"}, @ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-/:.*-}+\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xa1, 0x5, "c8c0a2595401fdea18a710f8ffeae0a2d5fc584b8357276f4200004ac4dd6134bda8e6fd296fe539a1b37aa414acc2e338793ad7b3068c54b0daea008ddcf3c26fe36066709bc2b85c455ee550057e9d9ad65d6b615b2147df79672e76cb3b785e2c7540c00dcf48f28621b8d6e71acbe01c2e79e70b52d05b70e39e176f729602f10ccb73babcaf75cbbe950efadf24a40d7fd524d8d88071db526bcb"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x270, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xcd, 0x4, "4e26a3d2ff8b2f0eea77b12705cd324f4f47c1c0704482b7c99f1a0d0763a7912c0afcc93551218f4eaaf817bae339cce159b4530863b73960343104ac1bf33b3e83bcc7f892feb5ab16597f9b857b78ecee7dc67e72366872223299696ff517167def9fc4f6f1687f6d6f0b925217399192c242b1459e58192488f5a1cabf27d26005e74589b7ca87f3f0b0206f8c8a9b2674bd23971d9f37bd636e4c54bee8719a1cbd68f439e7efb05cdf737e3771a190aa96cff8a0c19e251f25657cd7ecc3ba1bcffe8236334b"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x88, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$#/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x101, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x90c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x905, 0x5, "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"}]}]}, 0xec4}}, 0x0) 09:06:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x3, 0x0, 0x0) 09:06:29 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000000)) 09:06:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x1]}) 09:06:30 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_virt_wifi\x00'}) 09:06:30 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 09:06:30 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f00000005c0)=0x48) 09:06:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0e"], 0x2c}}, 0x0) 09:06:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000003000670700000000000000000000000038000100340001000b0001006374000024000280180001"], 0x4c}}, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 09:06:30 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x63, 0x36]}, &(0x7f0000000080)={0x0, "629bcbf61b9c1dad5c1e59e0dc4c9baf92187f958ca67d8606912a29132b74567af04261b4445866e59fa0a05c4e72dcfe59c22ee538ce064f801b7f09b2df3d", 0x24}, 0x48, 0xfffffffffffffffd) 09:06:30 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x2a, 0xfffffffffffffffa) 09:06:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r2, 0x7a5, &(0x7f0000000000)={{@hyper}, 0x0, 0x1}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r2, 0x7b1, &(0x7f0000001540)={&(0x7f0000000540), 0x6, 0x400}) 09:06:31 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x2, 0x0) 09:06:31 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000540)) [ 3117.485052][ T2384] ===================================================== [ 3117.490805][ T2384] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 3117.490805][ T2384] CPU: 0 PID: 2384 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 3117.490805][ T2384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3117.490805][ T2384] Call Trace: [ 3117.490805][ T2384] dump_stack+0x21c/0x280 [ 3117.490805][ T2384] kmsan_report+0xf7/0x1e0 [ 3117.490805][ T2384] kmsan_internal_check_memory+0x484/0x520 [ 3117.490805][ T2384] ? kmsan_get_metadata+0x116/0x180 [ 3117.490805][ T2384] kmsan_copy_to_user+0x9c/0xb0 [ 3117.490805][ T2384] _copy_to_user+0x16e/0x240 [ 3117.490805][ T2384] vmci_host_unlocked_ioctl+0x3486/0x59a0 [ 3117.490805][ T2384] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 3117.490805][ T2384] ? do_vfs_ioctl+0x1187/0x3570 [ 3117.490805][ T2384] ? kmsan_get_metadata+0x116/0x180 [ 3117.490805][ T2384] ? vmci_host_poll+0x3d0/0x3d0 [ 3117.490805][ T2384] __se_sys_ioctl+0x311/0x4d0 [ 3117.490805][ T2384] __x64_sys_ioctl+0x4a/0x70 [ 3117.490805][ T2384] do_syscall_64+0x9f/0x140 [ 3117.490805][ T2384] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3117.490805][ T2384] RIP: 0033:0x45e149 [ 3117.490805][ T2384] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3117.490805][ T2384] RSP: 002b:00007f6d6ea9dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3117.490805][ T2384] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e149 [ 3117.490805][ T2384] RDX: 0000000020001540 RSI: 00000000000007b1 RDI: 0000000000000005 [ 3117.490805][ T2384] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 3117.490805][ T2384] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 3117.490805][ T2384] R13: 00000000016afb7f R14: 00007f6d6ea9e9c0 R15: 000000000119bf8c [ 3117.490805][ T2384] [ 3117.490805][ T2384] Uninit was created at: [ 3117.490805][ T2384] kmsan_internal_poison_shadow+0x5c/0xf0 [ 3117.490805][ T2384] kmsan_slab_alloc+0x8d/0xe0 [ 3117.490805][ T2384] __kmalloc+0x2f0/0x530 [ 3117.490805][ T2384] vmci_ctx_get_chkpt_state+0x6a0/0xf30 [ 3117.490805][ T2384] vmci_host_unlocked_ioctl+0x2e02/0x59a0 [ 3117.490805][ T2384] __se_sys_ioctl+0x311/0x4d0 [ 3117.490805][ T2384] __x64_sys_ioctl+0x4a/0x70 [ 3117.490805][ T2384] do_syscall_64+0x9f/0x140 [ 3117.490805][ T2384] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3117.490805][ T2384] [ 3117.490805][ T2384] Bytes 8-15 of 16 are uninitialized [ 3117.490805][ T2384] Memory access of size 16 starts at ffff8880baeb97c0 [ 3117.490805][ T2384] Data copied to user address 0000000020000540 [ 3117.490805][ T2384] ===================================================== [ 3117.490805][ T2384] Disabling lock debugging due to kernel taint [ 3117.490805][ T2384] Kernel panic - not syncing: panic_on_warn set ... [ 3117.490805][ T2384] CPU: 0 PID: 2384 Comm: syz-executor.5 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 3117.490805][ T2384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3117.490805][ T2384] Call Trace: [ 3117.490805][ T2384] dump_stack+0x21c/0x280 [ 3117.490805][ T2384] panic+0x4c8/0xea7 [ 3117.490805][ T2384] ? add_taint+0x17c/0x210 [ 3117.490805][ T2384] kmsan_report+0x1da/0x1e0 [ 3117.490805][ T2384] kmsan_internal_check_memory+0x484/0x520 [ 3117.490805][ T2384] ? kmsan_get_metadata+0x116/0x180 [ 3117.490805][ T2384] kmsan_copy_to_user+0x9c/0xb0 [ 3117.490805][ T2384] _copy_to_user+0x16e/0x240 [ 3117.490805][ T2384] vmci_host_unlocked_ioctl+0x3486/0x59a0 [ 3117.490805][ T2384] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 3117.490805][ T2384] ? do_vfs_ioctl+0x1187/0x3570 [ 3117.490805][ T2384] ? kmsan_get_metadata+0x116/0x180 [ 3117.490805][ T2384] ? vmci_host_poll+0x3d0/0x3d0 [ 3117.490805][ T2384] __se_sys_ioctl+0x311/0x4d0 [ 3117.490805][ T2384] __x64_sys_ioctl+0x4a/0x70 [ 3117.490805][ T2384] do_syscall_64+0x9f/0x140 [ 3117.490805][ T2384] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3117.490805][ T2384] RIP: 0033:0x45e149 [ 3117.490805][ T2384] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3117.490805][ T2384] RSP: 002b:00007f6d6ea9dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3117.490805][ T2384] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e149 [ 3117.490805][ T2384] RDX: 0000000020001540 RSI: 00000000000007b1 RDI: 0000000000000005 [ 3117.490805][ T2384] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 3117.490805][ T2384] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 3117.490805][ T2384] R13: 00000000016afb7f R14: 00007f6d6ea9e9c0 R15: 000000000119bf8c [ 3117.490805][ T2384] Kernel Offset: disabled [ 3117.490805][ T2384] Rebooting in 86400 seconds..