getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 09:51:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="16d5c698dc86", 0x6}, {&(0x7f0000000080)="09b91731b7610f5df761b733bec5bca15d98479535cdd8cae1e9e60f4ff46979942b9d7cb245264b5661e58d47a2731de5cb384be8749c8adcbf27016eeb0e40eb2b2fb5829db54184f0dd44913d0748b23559aa6e1098f225be", 0x5a}, {&(0x7f0000000400)="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", 0xf8d}], 0x3}, 0x0) 09:51:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000240)={0x2, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}, 0x0) 09:51:35 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x200000, 0x0) 09:51:35 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x5423, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a67df2041ea49e04165dd6aa708bc46e26cf2b"}) 09:51:35 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x101002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:51:35 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x40002, 0x0) write$vhost_msg(r0, 0x0, 0x7) 09:51:35 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/key-users\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0xd600) 09:51:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 09:51:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa, 0x12, r0, 0x0) 09:51:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 09:51:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="cc00000029000000370000003c1600000000000003a98a9f4ce7f237a33d0ae7d350ef86c4e1fea16212dbbdaaa7c70797807e040a2902bfd42a19543471db8fd8bf957287b853c46da4d706fdb73076b1f188d43a9577ff20a87521861755782a5694a666298d609cba1e25adade4e23f353cd5bec8e2792c4f1bbd04a9dd5a4168a24f03d2e7f09b4d55b33953ae9ddff5ea37183701fb7133ecc494242601411a3950d50fae71b7a00b66262c9609fec977ad9a9543d7c2b8fda06e2647a8966ece0400000fff00000000200000002900000032000000fe80"], 0xec}, 0x0) 09:51:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) 09:51:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="223f3a63f49cac6c6cc7a89005a475404cbe4dad8a21c15856e77d906bc62dfcc047f9c57d510a68af67661650a58c495d69766320c08f40414e371098ee901fdc9abc40d0fc05828eee610eb18d09ebe194559e5a77715a171eeb94e2dcf3a69ad4b10e709e81", 0x67}, {0x0}], 0x2, &(0x7f0000000200)=[@dstopts_2292={{0x14}}, @hopopts={{0x14}}], 0x28}, 0x41) 09:51:36 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000080)={'wlan1\x00'}) 09:51:36 executing program 0: r0 = syz_io_uring_setup(0x6a53, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001f00), &(0x7f0000001f40)) r1 = syz_io_uring_setup(0x6a53, &(0x7f0000001e80), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001f00), &(0x7f0000001f40)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r2) 09:51:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000280)=r1) 09:51:36 executing program 3: socketpair(0x2, 0xa, 0x3, &(0x7f0000000000)) 09:51:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x15, 0x0, 0x0) 09:51:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r1, 0x303, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 09:51:37 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 09:51:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000002240)={0x0, @l2tp={0x2, 0x0, @broadcast}, @xdp, @ipx={0x4, 0x0, 0x0, "fc0610c24244"}}) 09:51:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 09:51:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000240)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}, 0x0) 09:51:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @in={0x2, 0x0, @multicast2}, @generic={0x0, "584daa9170b2a13efb6cf27ae99d"}, @rc={0x1f, @fixed}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)='veth1_to_batadv\x00'}) 09:51:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='comm\x00') read$FUSE(r0, 0x0, 0x0) 09:51:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002240)={0x0, @l2tp={0x2, 0x0, @broadcast}, @xdp, @ipx={0x4, 0x0, 0x0, "fc0610c24244"}}) 09:51:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 09:51:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000001240)=""/207, &(0x7f0000001340)=0xcf) 09:51:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xb, 0x0, 0x0) 09:51:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x40049409, &(0x7f0000002240)={0x0, @l2tp={0x2, 0x0, @broadcast}, @xdp, @ipx={0x4, 0x0, 0x0, "fc0610c24244"}}) 09:51:38 executing program 2: syz_io_uring_setup(0x50a2, &(0x7f0000000140)={0x0, 0x0, 0x36}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 09:51:38 executing program 5: openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') read$FUSE(r0, 0x0, 0x0) 09:51:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000240)={0xa, 0x4e1f, 0x0, @dev}, 0x1c, 0x0}, 0x48000) 09:51:38 executing program 3: setresuid(0xee00, 0xee00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1348.131227][ T33] audit: type=1326 audit(1611309098.903:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=25981 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 09:51:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x5f5e0ff}, 0x20) 09:51:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1c, 0x0, &(0x7f0000000040)) [ 1348.470150][ T33] audit: type=1326 audit(1611309099.243:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=25981 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 09:51:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 09:51:39 executing program 5: mq_timedsend(0xffffffffffffffff, &(0x7f0000000100)="7ed8ab945f163cbf6757cffe1f90706380f06177064a78fe5afa9a4fe6d8fb6d54b499d2f082004adb127cb14235f2392ebe315d1be180e490", 0x39, 0x0, 0x0) bpf$MAP_CREATE(0x3, &(0x7f00000000c0), 0x7d) 09:51:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:51:39 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x2, 0x0) 09:51:39 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 09:51:39 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000000)={0x800}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000200), 0x10) 09:51:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="cc00000029000000370000003c1600000000000003a98a9f4ce7f237a33d0ae7d350ef86c4e1fea16212dbbdaaa7c70797807e040a2902bfd42a19543471db8fd8bf957287b853c46da4d706fdb73076b1f188d43a9577ff20a87521861755782a5694a666298d609cba1e25adade4e23f353cd5bec8e2792c4f1bbd04a9dd5a4168a24f03d2e7f09b4d55b33953ae9ddff5ea37183701fb7133ecc494242601411a3950d50fae71b7a00b66262c9609fec977ad9a9543d7c2b8fda06e2647a8966ece0400000fff0000000020"], 0xec}, 0x0) 09:51:40 executing program 5: setresuid(0xee00, 0xee00, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x4) 09:51:40 executing program 1: rt_sigaction(0x0, &(0x7f0000000200)={&(0x7f0000000040)="26f0828176b776f1046765660f383fe6dbe4f627c4e15df9ecf30f1ec8660f1700f390c4c158c229000f3acce000", 0x0, 0x0, {[0x1]}}, &(0x7f00000002c0)={&(0x7f0000000240)="c4c27d1a1b0f424d7a0fae73f664f32e2ef3f3c06f0a0066d9fcc4c1791335ddaf1c479bdcefc4e1645c85d5a04737670f9437", 0x0, 0x0}, 0x8, &(0x7f0000000300)) clone(0x42212900, &(0x7f0000000100)="746ed1c6b0d18e7c01bb38c0dcff591085a8386070d67b3e83a524d9409bbf90d871d4d9e8f819c3e849a2e2f58a", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000180)="a72114f93b2c4bdcd1272f09e11720272f344ba2e0774e909aedfe45e181314ead43b6c1eb75fb02eee11d079622b7a776061ebe634beb14131c12092c32c54e32ca18c49cf5b09e80ba998a638ea5d4baba88f54912ec80095f0ed6ec42700db3449833") 09:51:40 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000001380)='/dev/autofs\x00', 0x0, 0x0) fcntl$lock(r0, 0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:51:40 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 09:51:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x21, 0x0, 0x0) [ 1349.817186][T26027] IPVS: ftp: loaded support on port[0] = 21 09:51:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) syz_genetlink_get_family_id$nbd(0x0) r0 = openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) pipe2(&(0x7f00000000c0), 0x0) 09:51:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="e39a0f7c76645ee1a94991b8e3dd04a76c3e904a5786cc3ddd1b0cf97dec0731142ed077d378e2eac104afa87c7c09ab83b84b81fd98f8a7f1952b5f8389633a82bdb35cf155a9540d7fef5c73fb3b5da05a4891092eb0ea66825d42e971afb8fd4ceac9a3d0650b69e3e534fb46800d4ba891dd77669b10a7117b67553fe3eb46ffbc932299a765b7d2865bd518fc4a96c89aa4eef6718817c00bfb5ae6516cac20aa2654c37fc07d3e52db6539cedbce6e7438d2", 0xb5}, {&(0x7f0000001bc0)="dcaf75a0673b1940e7d3f9bb018084edf59067b73c9c4741b2c2156ead43c12d8230e336f451a22b5f24784a784bd8eb6a3723ffb7aa59196ecbdf53bd1c5172f0f496b08acdddcd0efc295435dd1f6fad5162b0d55b224e176a3aa13fd4", 0x49}, {&(0x7f0000000580)="e91d08149a7e861c97e5e0c63fb4b8cbb18df4efb02aec4475c9b27c6f3ef4b34d83d1c6fd35b95312db236cd24e5ab084f611ba3d5a773d4c2545f0df445f5de3ebc3afe8", 0x45}], 0x49, &(0x7f0000000680)=ANY=[@ANYBLOB="10000000290000000b000000373a25da10000000290000000800000002000000e400000029000000040000002b190000000000000730000000000a00010000040000000000000002000000000000090000000000000008000000000000007f00000000000000c2040000000805020005040181000100c2040000000402854305d7f8f4b9430fb281288e4e9d22546de779360e7e49604415b57d6778d6ff0da4caeb18dcd351223983ec429d0711cafd2c7ffcbcfd49cbb54f9a0f557e738c06484aef9fbbc590c72aa1fed64e74f8dfee001190c51f744514efd927e08f69c994e4b078ba477ac2fbca85b005ce48e957c029eb42373c51d6e4c74ee804e64dee2e4100a410000029000000370000006711000000000000050200080401fff200862616580d6dae491b9fb03145097ea65558571f3d4b8bf87a02c9063fccb761f07113d39a98b086bcabe1dfae8b8379d1cd3c372cf0b9a3a44b09147309815d41972ebd6dada861f225ab951a99565c8e221c3473161ce03f860bada8922d4e973d22a5bdc6a1ca801b789480e285ef48a7acb690fa7c25f8f35a07053aa1e2bfb71bcaf1f1218d1c18781fe77b75fa09ce0322d20eb65b1c94a755da9826d2447c4652c5e370a4450c976c3f7e88602e9b5b4cdc70b61bee20bf538cc7d34528cfed5e3494ac186877220490050a31cffdf1608e4036c37c4e73a596360025f3076a9e044daaff19a6f5d119e71c4240d16ca7804f288f7e2a57eb347460de6cf17d8a07cfac8c75b9ad3d2712a2de2163f32447e4b2976723b44bafcb25168b351e97d4f6173c866ff17a312c102c2ba3ee82118f4bfd0a8d71df1468df9555f43a0f8686a03d9ab505476eea47ce8286880e02cd0b8b4cb5d593e697925cfecbc65843f52dbfc99c7b46ac27a59abafe992a0becfc7f6e82aff71d7dc74cfa6ba4ccf76025e5444b62b4e0e6fe3065f96c7df1554b4e92c09ee617c08034dbbb8467e1c2f89212bcbd4b26b434289749dec4628636dc33720b1caf44568054e8df6bff5e98446a8c4213c174400a53a6184da34a49297fe04d221235cff549acd14382c7c422061956847094628021af05b46aba9c450e6e24695d1f2f6731e08d32384779c98e5479cce3146260f0fd79defe4de39b659d9a3da7f1a6868f9a1d3b9e0ae07d1c172982939923e53f777856d326cdfc04d557f5617f1b3f6d73fec45f28c19d698b8ac23f3c2a393a70302a6754c31febb2276eebe63fcdf498df967bb016262bfde61a9c653de8b456eb04a4cfeda8c193a2ba126389950bcdd134c2bb73b82b50615e82a0f6981a37a3d0bcb103ca314d5fd5bd614340c794b7da2b9ab63d733d55b9806d1d0f57f8eff87dfea338181e6a65de5303cc66b9ee9c8b0350b7f7ab068bff35349e27019f70657b839138c493484d6357ffc16e710a3fc4d76542f800349e872fd9c34ccea3513822e0b7ae6e311d9667a7fc6802ca98db5ee252a5db63e8e5805e038d2c69a2ee6368e94da80593b7598a30de5cae72ab654c1288a12a42b122768481faab7bd5ce5ccc8fbcc0b894be16eda9157da37e25e7a2faa671dd7dc15b10da1b7e1387b840c8c076bf369f1b96edf9fb38fa13e139d899f04e808ec56030e8bc277b2e487e4adf4896e6c27bc81ed3edbffbbc0b7417b30dd4672390b438fa4fe3c30db97d469d2f76c661364c8d544629575dee9d7f3694cec00430c5c750a2b9a7362603f248d13c5012ca1cda1d5133edabbd6cd49465168c83edbdca00e3fa898783bf39a6a32409c6812e0acccd97d08a61c7dd9b78742e4c93bcf92eeb635f8a126a25e0df17f51ebb0b9548b3b0664acb359d74f995e652bffef0db2c6551ceb792555dc28ba83e65d447e3f82bc83a33cdf42c616a7ad3c1ac31482bfff8bbd5e52c5fabb45f11a66b2255c47d7240f8d47523142c541b14dfc6f25d7f3740c43356c76304900de5f33c9d0c53c58d504694418c5ad399000c9467d7fa85deaf47d672d69840271555fb4e235b315bac64957362dc2f09a8ba40962ac0e5c8b810496ea96e530262fe2737beae0b85ab2208d15f6fb2f09b71bdbe7fae7e1b7cda50a7a580b4ffd2245da6e61e6abe5c5100d9626ea18dfb7f72c522f502db537fff774f777a1619f98a9c34a6b6fc40ae109b0425c4005f9b66ae9d8a48d45592153c7136d6718c5b51b00816fd16c785a87a9a5f85122d1303854031ae0982e45307dad8e8e91e25b8df77b868a286ae3d5c75aecdd1d3831ba2526bc4d02117dd2d94493b8feb69b8f0f916b69520af83e45432c3bcc21148c8bdf55a962316d9312b4be9106be9816807af42297b3a943d471f112c2330eaf1164aa5ea2ac1cf789d1849629d9ad6f6fa9f30ffb779f452331b70ee1f95645513cd3f0aaf5b0af0df86ec145d73d943b5d236c4c573e27f90960fce87896ab8f679c25f54557340f5260f7a60030d1acd614db23ca631497048311d5619535f841db10e4f6a330d4b369a0aca52f3d97ff8b36f79874b4012cb87fb4cecf0acd8f5e73771d5c9a90b313b063754abf36aaf4d241abace7ab7ea72502f083154b82ddc6c765678b81d665bd6a6e9259cda0040ec62bf55e181f288420be75aa37d24e80813a8070bfca3fb618eccb10605b2f6d73a47f8bc458967f79a80b26ca1606181cabe237d793a8482bbb3ec752d0fc4112879739bbdd3894fe5b3cc7a94cfe976f6ea66f5a8c1f3d3d9557916f00e067bd057217a2cfc2aefcebff09b736ddf28d42d9d097f883785cee688c1d54b0e033e05226ef47094d2089911e5967b60870a5ab56fd9642f10da1bf142b27b5771a72bc749d8354d24cf5c513075ffbcfa17d21a9425a052d9d796af7d206ae66a1e99d9dd7b9e38fd08f289b2888b7d5f918259abafc4bb236c09aa6f5b57116411c27c6e2ac0310d2b94fa9211d46daa761b9430e858786dd0a1cd534aba0830eb76cec830987d75cf31865a4290fd819b725b5a0745f2e8de7196f82ec5f83e9b28e57841d21588bcdf7db91d03c9be5ce2c2921bca9c950a9e05f29d4f6ae3651ec5fd556224a3a87393642d96b14ac066d65c5d7eb066ddbb9920d83b1bb5e28972dba47693c656f4f7cc81b5de2792ad84b5c4688c165986b0e9b22a0200d85711f23c4345f99616ae45b72fe2321917374db9dd8100bb8a021894d9a456c19f98fd8feb915241c50c078c5866823376a464622298eabfa5534cd0a6fe74730c244eb0968e726f3becc34b607496c52989b96368b39670e1353e85be4f43d37401e941be9343add6c2a0e81db665b9840371943a3a921038afc8f45f87aa51a76404791a75cf8623015271fcc9589a1e8319fecba247c7c30a0652f6ff7608e6b26d258e413ed4ce1e6eed16fc6a1364d2f1aa7dd94cdc68d2e8696a27e4792b5c797d8e1bcb9d3bf2be1f7abbe03aded7e364b138ca8dce106d656d82140a1547574ee6c0bb4e375f1744c1442e5eea946f7f9fd7219307fbfd7f788c196f8b6ac93e2c5f26960bf3514a13abccbefcd48b2cc0c600ad838bdc547b410bab8cb2f421432d67b3880497e77e4f9b40289440bf82be6aa7badbfd1592d336d954f1d1618c1267a9af41c7b9b0cfd3a11116a4d6e71c5d58f7fdc10f5963b29ce8977d29f83bbc3082c7ccbae5465a9d88e3da4d70ce6d5f9e19751c408f5e9181cedca7e15f09ef626924c7b1599e7c6b3c8aa5ccf34d6636a121bc5766e7f173fbffb837c9ab3a50769391d05590f861926132e0b2ad487f3d7ac5ff7a0e2c8fd2fcb1dc8b04e1d7fbe4bcd7159dff0d5b45d2f6fbeb6c6a8f3d7828aaa75608a6077be12608fb132852fd62ee1d86666f4e9d41ce9f2de4308ddd3dffdf564463d6419527940010c119004836e9fb311e8694dac16ac49cfe90a0b4f611ea84f92aed51646e7440e7b97306c6017282e91072d1a90a224da9dcd203343124b20439b65249145f9f875db2f4ba66e45d09b639eda26ced5998f3f1bcb0a72bb30352e71ce0b273063db5f0f28b7dcad335515babf8f646339a5ca55f3b07f9368673c6dec30f326ca5a5cd82c2c2d435e530fe40cc1eaf42ae39cbc625cdaaa0b9ec20333e628952faec8130ed2b117a2c5f676bcd3a8d6f8ffb52e0132805f94bd420c5245f830a2026987c6534922f016737ec6f9c3c90a0f044438166456412d55f47c6820f6dbd0039428044c5d922a5d31e29edcb06197a48fcd8f70439d394ddde80a36d4c531ea4d9a7124428360d531ae104fdd3f82a84282caf1458aa9b14b0a55fa6b75a1e0b5c9431f0c1685edb261bf13c84ad4c26f51ad017bad938f7338df8428264ee9e1731931bb82183d98d74dc1c5a9c06d53e0d29f14f2747e299143978e1abe2079c886fa3ff3f3013ad1c8e35ffe3923032fd370a7dc857948812ab7f4aca82dbf4fa7b308e7646f584496bca0e69bb37a1b89c16c60647bd10a775cdf00968e99a9ac7dec04590d33d90965a86130a46e5e38914a9f75657a227febc543c4ae0983ab1b1e9d49945ef3383fd9c7f3c6627daf6b5610ba84996f65effa5b567a19de2fdd181eeb7a153952cb8b08f79579f2a72b8c1d8dadd9cc9633e4199aa4b9e8dd159979b0675908bc822abc6191d1fe8d3a21725e7eade1fc3dbf8b8b50299c52cbd6f9e7d92109b12c935f5d346b503eb3a97c9e440012e170564d7aaae1513a13786087679c6d2bbdd720f422b9df787d77e8e6319002274eddd739d4f0b28095a0fd5bc22a304d8d676714b97feae73f49d292d81771b90ce1cb85699f73370b9f38d3b293e9335f828279d850f261f2e34c72c983e99a80b516b1cb0f2079dfa1f7c4035607d1486e91714317fbbc57ae1132cacb4ef049d973b04fcd262ae5d4afa52014f996e3156b1e2a91ba034e7385c9b7808fe66efa3424dbe29eaaf2c9b920ae915b4a5a1addf802ec76a8c9e8b6d0febdfb61e7eb39d11aa45cb3bece5214046abd656d3cd3deb8b5ec792cba46bbbcb99ef0fd343d15e9682537b03a37e5cd45a7b5b537be9fcf984ff0b90cf45fdc55892ab7f87352e15c7fac9c55c3d9c036aeffa1e1edf20a6870c18db0a1be655fa6940073090b41cd2b03baf0d8ce27efa041f48e608f8c57cbb3c6205abea6cc802aa9030947ca82c2f9e355dfc05539c6958157b69df4cb4c84a2a932c856eb736d5b75d16c5b4b6a342d850b8a0ba0c1bb603a857415bbd1bf9ec21675eda499af5767a49eb97ad09e5c4b91126d9c9422503802a6c37fa096c2b25a18fda13fb18b8fcd98dd6a497d0c25d7e511fc174c874595f7aee77c5017632e34f1a908b8196ab16c91ac88e484de31b404c7c7610a592bde3f68ecedfe4e33b78e36da992ab0f181d83c610797ba03eb0aaff1cedac537f3886717809dc0e4cc7f2cab97a0109e38a9adb82d18c7f87e6515a844b5c0f008dce3f39b38a9e371a39cccd2d3cb7c92abe335866b076109076e1c38cebcd4aadd304a65252d4f577c19dbee018009c0a918ba878ac00823dfa08daccdf8503db32ab176936ff423c0682b46ebdec2517f46055ffd1330aa64b41721448c79f4163ab3d7ac167b4d1a1dc8108937745a64d83c77609c2de8a02de22706be8c6e0e94620fe83eee7929ef55a1042bcd7c3646a6ac360b961cacd6d48f440e0995e9dfdc3c6058a8a1790b96a7f1ae0750f6cf614c021f37318af97255ae87aa63a635c8d09296010c8f53c8013a8e097b9b6593c2c29df363dc87ddbdbe95df1c13923faf8b1d73bb6b9a9650c91efa13d627021a4a46e1835dda6705a28e08912520468205cf98e72c6077903fefa20aad29a7a2598abdf7dc50f23a0fb79a3558986c5240a1b32dc2a66f096d0bd2ce02f277fa9f5d031cad13cf9125c01fd958e91963848f1fe47958db35a5315b418a22c75ddc6739c45a7f67dd28d9c0dcc9f0179300aec195fa0b5817944d87bbc1413e6ed884d4933cca6fcc9ef9c6f0b2208bf2a7bb4ac4a520488b2a000646e0c19e4565b7ff33a2f074d6f8cab9c23772cb594568c3ed0810443005157a64d15403f9c17bd2b4423ab6f6d287121d0cd88f000e288514d614a8d9cd531663de76d4252c33b87e99137618494d24dceb4c0c56852cb6e1151c39594d7c20101000730000000020a3fff03ffff00000000000000000100000000000900000000000000000000000000000082980000000000000728000000020881070005000000000000007f00000000000000da5a0000000000000200000000000000811b3f8c9771106222b8cfd84fa21ad8106954a28258dcdfff7bfd8dd5010800"/4520], 0x11a8}, 0xd9700b41ec12115c) 09:51:41 executing program 3: futex(&(0x7f00000012c0), 0x0, 0x0, 0x0, 0x0, 0x0) 09:51:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006040)=[{{0xffffffffffffffff, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/28, 0x1c}], 0xffffff1f}}, {{0x0, 0x0, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000003700)=""/134, 0x86}], 0x2}}], 0x2, 0x0, 0x0) 09:51:41 executing program 2: bpf$MAP_CREATE(0x23, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:51:41 executing program 1: futex(0x0, 0x86, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, 0x0, &(0x7f0000000180), 0x0) 09:51:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x3, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 09:51:41 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x200041) 09:51:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xa, 0x0, 0x0) 09:51:41 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:51:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000400)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0}, 0x0) 09:51:42 executing program 0: futex(&(0x7f0000000000)=0x1, 0x86, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 09:51:42 executing program 5: futex(&(0x7f0000000180)=0x1, 0x8b, 0x1, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240), 0x0) 09:51:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r1, 0x303, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 09:51:42 executing program 3: futex(&(0x7f0000000000), 0x86, 0x0, 0x0, 0x0, 0x0) 09:51:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) 09:51:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x16, 0x0, 0x0) 09:51:42 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x42) 09:51:42 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') setns(r0, 0x0) 09:51:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8980, 0x0) 09:51:43 executing program 2: clock_gettime(0xb1f2fd78e8a10b70, 0x0) 09:51:43 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c5828, 0x0) 09:51:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x2000000}, 0x40) 09:51:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6c9, 0x0, &(0x7f0000000040)) 09:51:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x3f}, 0x40) 09:51:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 09:51:43 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000000)={0x800}, 0x10) 09:51:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891f, &(0x7f0000000140)={'wlan0\x00'}) 09:51:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c13b392", @ANYBLOB="00000000020000009500000000000000d8090c00dc866beb85100000fbffffff85100000fe"], &(0x7f0000000100)='GPL\x00', 0x2, 0xd1, &(0x7f0000000140)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:51:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x30, 0x0, 0x0) 09:51:44 executing program 5: migrate_pages(0x0, 0x7, &(0x7f0000000000)=0xfd08, &(0x7f0000000040)=0x1) 09:51:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:51:44 executing program 2: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000380)={0x0, 0x0, 0x5e}, 0x20) 09:51:44 executing program 3: syz_open_procfs(0x0, &(0x7f0000000240)='timerslack_ns\x00') 09:51:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00'}) 09:51:44 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_io_uring_setup(0x6a53, &(0x7f0000001e80), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000001f40)) 09:51:45 executing program 5: r0 = getpid() r1 = getpid() tgkill(r0, r1, 0x41) 09:51:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1a, 0x0, 0x0) 09:51:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 09:51:45 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 09:51:45 executing program 2: r0 = syz_io_uring_setup(0x6a53, &(0x7f0000001e80), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001f00), &(0x7f0000001f40)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) 09:51:45 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp6\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/4\x00') 09:51:45 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0xfffffffa]}, 0x8}) 09:51:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0x16, 0x0, 0x7, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 09:51:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6ca, 0x0, &(0x7f0000000040)) 09:51:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f0000002240)={0x0, @l2tp={0x2, 0x0, @broadcast}, @xdp, @ipx={0x4, 0x0, 0x0, "fc0610c24244"}}) 09:51:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[], 0x0, 0x5e}, 0x20) 09:51:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 09:51:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x1, 0x4}}, 0x28) 09:51:46 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x3) 09:51:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xe4, 0x1ac, 0x1ac, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'bridge_slave_0\x00', 'ipvlan1\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @broadcast}, @empty, [], [], 'sit0\x00', 'netpci0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[0x2], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b4) 09:51:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000240)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x2000025c, 0x0}, 0x0) 09:51:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c40)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x8e1e7f3ed81b04f5}]}]}, 0x20}}, 0x0) 09:51:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@jmp]}, &(0x7f0000000000)='GPL\x00', 0x7, 0xb0, &(0x7f0000000140)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:51:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:51:47 executing program 4: futex(&(0x7f0000000000), 0x86, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 09:51:47 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:51:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}]}, 0x5c}}, 0x0) 09:51:47 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xdd97, 0x0, "00000000000000000001000c00000a00"}) 09:51:47 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x4, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, 0x1}, 0xc) 09:51:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x3f, 0x0, 0x0, 0x0, 0x400}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:51:47 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000012f00)='/dev/vcsu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 09:51:47 executing program 3: setresuid(0xee00, 0xee00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:51:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, &(0x7f0000000080)=""/226, 0x26, 0xe2, 0x1}, 0x20) 09:51:48 executing program 2: syz_io_uring_setup(0x6a53, &(0x7f0000001e80)={0x0, 0x0, 0x6}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001f00), &(0x7f0000001f40)) 09:51:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_SET_TIME(r0, 0x80108906, 0x0) 09:51:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$inet6(r0, 0x0, 0x0, 0x0) 09:51:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:51:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:51:48 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae04, 0x0) 09:51:48 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:51:48 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x5423, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, "a67df2041ea49e04165dd6aa708bc46e26cf2b"}) 09:51:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x1000000, 0x4}, 0x40) 09:51:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8936, &(0x7f0000000140)={'wlan0\x00'}) 09:51:49 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x6) 09:51:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000002240)={0x0, @l2tp={0x2, 0x0, @broadcast}, @xdp, @ipx={0x4, 0x0, 0x0, "fc0610c24244"}, 0x3f00}) 09:51:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x694610d5add39a6d) 09:51:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x800) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000080)) 09:51:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:51:49 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 09:51:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8983, &(0x7f0000002240)={0x0, @l2tp={0x2, 0x0, @broadcast}, @xdp, @ipx={0x4, 0x0, 0x0, "fc0610c24244"}}) 09:51:50 executing program 1: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x44030, 0xffffffffffffffff, 0x0) 09:51:50 executing program 5: bpf$MAP_CREATE(0x5, 0x0, 0x0) 09:51:50 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x74) 09:51:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 09:51:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r1, 0x862461edb47463c1, 0x0, 0x0, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x24}}, 0x0) 09:51:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_SET_TIME(r0, 0x8923, &(0x7f0000000080)={0x3a}) 09:51:50 executing program 1: syz_io_uring_setup(0x6950, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001000/0x5000)=nil, &(0x7f0000000140), 0x0) 09:51:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r1, 0x303, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 09:51:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x4020940d, &(0x7f0000002240)={0x0, @l2tp={0x2, 0x0, @broadcast}, @xdp, @ipx={0x4, 0x0, 0x0, "fc0610c24244"}}) 09:51:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x9}, 0x14) 09:51:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000002f00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000002f80)=0x80) accept4$inet6(r1, 0x0, 0x0, 0x81800) 09:51:51 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x8f) 09:51:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000300)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0xb0, &(0x7f0000000140)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:51:51 executing program 5: bpf$MAP_CREATE(0x17, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:51:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000004480), 0x4) 09:51:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x5, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 09:51:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, &(0x7f0000000140)={'wlan0\x00'}) 09:51:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xa, 0x0, &(0x7f0000000040)) 09:51:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x72) 09:51:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x14) 09:51:52 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000640)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 09:51:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x40014063) 09:51:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd7b, 0x0, 0x0) 09:51:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6bf, 0x0, &(0x7f0000000040)) 09:51:52 executing program 5: socketpair(0x10, 0x2, 0x1000, &(0x7f0000000080)) 09:51:52 executing program 1: clone(0x42212900, &(0x7f0000000100)="746ed1c6b0d18e7c01bb38c0dcff591085a8386070d67b3e83a524d9409bbf90d871d4d9e8f819c3e849a2e2f58a8ba722d406d159411ff81861acbc052a76b56111610f33cfa1856cc8e4da2080667fcd5105beb944a024fb77b62ba0c23767812e32950382f9bf61c5fb75c0c1384d231bb6d66088edac9be7", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000180)="a72114f93b2c4bdcd1272f09e11720272f344ba2e0774e909aedfe45e181314ead43b6c1eb75fb02eee11d079622b7a776061ebe634beb14131c12092c32c54e32ca18c49cf5b09e80ba998a638ea5d4baba88f54912ec80095f0ed6ec42700db3449833") 09:51:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 09:51:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_SET_TIME(r0, 0x8940, &(0x7f0000000080)) 09:51:53 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:51:53 executing program 3: bpf$MAP_CREATE(0x17, 0x0, 0x0) [ 1362.517680][T26307] IPVS: ftp: loaded support on port[0] = 21 09:51:53 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcc}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 09:51:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd78, 0x0, 0x0) 09:51:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x10141) 09:51:54 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0}, 0xc) 09:51:54 executing program 3: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000000380)={0x0, 0x0, 0x5e}, 0x20) 09:51:54 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 09:51:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "488c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "0a84"}]}}, &(0x7f0000000240)=""/136, 0x4a, 0x88, 0x1}, 0x20) 09:51:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000240)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x17, 0x0}, 0x0) 09:51:54 executing program 0: setresuid(0xee00, 0xee00, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, &(0x7f0000000140)={'wlan0\x00'}) 09:51:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts={{0x14}}], 0x14}, 0x0) 09:51:55 executing program 3: openat$random(0xffffff9c, 0x0, 0x49e480, 0x0) 09:51:55 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') r1 = gettid() r2 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000002080)) 09:51:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x10, 0x0, 0x0) 09:51:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x4, 0x1, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:51:55 executing program 4: rt_sigaction(0xe, &(0x7f0000000400)={&(0x7f0000000340)="36d17cf602c4c3f55ef606f2c58e020000008fe978d31ac4e26508d0c4c27d35cc0f01d436ab3e0f01dcc4e17811c7", 0x0, 0x0, {[0x5]}}, &(0x7f00000004c0)={&(0x7f0000000440)="c4e1f85148d1c4e1ea11f9c4e17d2ed4f30f0fe80cc4c1d012ffc4c1b4592b3e0f5d96feefffff8fc97801fe26660f384068026207", 0x0, 0x0}, 0x8, &(0x7f0000000500)) clone(0x42212900, &(0x7f0000000100)="746ed1c6b0d18e7c01bb38c0dcff591085a8386070d67b3e83a524d9409bbf90d871d4d9e8f819c3e849a2e2f58a8ba722d406d159411ff81861acbc052a76b56111610f33cfa1856cc8e4da2080667fcd5105beb944a024fb77b62ba0c23767812e32950382", 0x0, &(0x7f00000000c0), &(0x7f0000000180)="a72114f93b2c4bdcd1272f09e11720272f344ba2e0774e909aedfe45e181314ead43b6c1eb75fb02eee11d079622b7a776061ebe634beb14131c12092c32c54e32ca18c49cf5b09e80ba998a638ea5d4baba88f54912ec80095f0ed6ec42700db3449833") 09:51:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6b2, 0x0, &(0x7f0000000040)) 09:51:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xe4, 0x1ac, 0x1ac, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'bridge_slave_0\x00', 'ipvlan1\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @broadcast}, @empty, [], [], 'sit0\x00', 'netpci0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x3b4) 09:51:56 executing program 1: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x81) [ 1365.464903][T26380] IPVS: ftp: loaded support on port[0] = 21 09:51:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 09:51:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000240)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, 0x0, 0xf7ffff7f}, 0x0) 09:51:56 executing program 3: openat$pidfd(0xffffff9c, &(0x7f0000000380)='/proc/self\x00', 0x840, 0x0) 09:51:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x48, 0x3, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa00, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)="87d052f3cf6569a040ba65deb9d2ff3628420680c1b40a511eabae2e6ca0fa0686b37fd68416bd4fe3c83b0cf1ef140eb72b343e038c8103b71c3bd1da07182ca4a10b40df63798b99bc2e89dfc4259b231c8bf4f96f43b4b831ac6582efed6d35e654b5297f512e057ebe39680296e53848f28ed666b50227d689c93251fe7f802d2a531cbcaf230c069e2bfe9fe66f134360a8ceed6b65e66ce47b0e4459b3362d2aa7c603dde58dc5b6273bc46dc48e34bc14cafb98cc92fc86bfc4264e03375be8aec9e41350e58cb5c9a6466c2cb1451f8004afc3a7d86c66857f1f067cca90d4a44db47c7019352069c02dc55d6491b50331") exit_group(0x0) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000008c0)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @subvolid=0x27}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getpid() socket$inet_udplite(0x2, 0x2, 0x88) 09:51:57 executing program 1: socketpair(0x2, 0x3, 0x4, &(0x7f0000000280)) 09:51:57 executing program 2: r0 = syz_io_uring_setup(0x6a53, &(0x7f0000001e80), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001f00), &(0x7f0000001f40)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) syz_io_uring_setup(0x6a53, &(0x7f0000001e80), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001f00), &(0x7f0000001f40)) 09:51:57 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x4004) 09:51:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x18, 0x0, &(0x7f0000000040)) 09:51:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c13b392", @ANYBLOB="00000000020000009500000000000000d8090c00dc866beb85100000fbffffff85100000feffffff"], &(0x7f0000000100)='GPL\x00', 0x2, 0xd1, &(0x7f0000000140)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:51:57 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TCSETS2(r0, 0x5450, 0x0) 09:51:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x3, 0x8, 0x0, 0x1, 0x0, [0x2]}, 0x40) 09:51:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x4, 0x3, &(0x7f00000000c0)=@raw=[@map, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:51:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 09:51:58 executing program 4: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000380)={0x0, 0x0, 0x5e, 0x0, 0x1}, 0x20) 09:51:58 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x2002) write$FUSE_ATTR(r0, &(0x7f0000002140)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 1368.984548][ T2843] print_req_error: 2062 callbacks suppressed [ 1368.984631][ T2843] blk_update_request: I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1369.002224][ T2843] buffer_io_error: 2062 callbacks suppressed [ 1369.002272][ T2843] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 1369.018034][ T2843] blk_update_request: I/O error, dev loop7, sector 1 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1369.029874][ T2843] Buffer I/O error on dev loop7, logical block 1, lost async page write [ 1369.038687][ T2843] blk_update_request: I/O error, dev loop7, sector 2 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1369.050118][ T2843] Buffer I/O error on dev loop7, logical block 2, lost async page write [ 1369.058858][ T2843] blk_update_request: I/O error, dev loop7, sector 3 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1369.070365][ T2843] Buffer I/O error on dev loop7, logical block 3, lost async page write [ 1369.079207][ T2843] blk_update_request: I/O error, dev loop7, sector 4 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1369.090869][ T2843] Buffer I/O error on dev loop7, logical block 4, lost async page write [ 1369.099607][ T2843] blk_update_request: I/O error, dev loop7, sector 5 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1369.111072][ T2843] Buffer I/O error on dev loop7, logical block 5, lost async page write [ 1369.119900][ T2843] blk_update_request: I/O error, dev loop7, sector 6 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1369.131351][ T2843] Buffer I/O error on dev loop7, logical block 6, lost async page write [ 1369.140158][ T2843] blk_update_request: I/O error, dev loop7, sector 7 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1369.151777][ T2843] Buffer I/O error on dev loop7, logical block 7, lost async page write [ 1369.160592][ T2843] blk_update_request: I/O error, dev loop7, sector 8 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1369.172098][ T2843] Buffer I/O error on dev loop7, logical block 8, lost async page write [ 1369.180858][ T2843] blk_update_request: I/O error, dev loop7, sector 9 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1369.192379][ T2843] Buffer I/O error on dev loop7, logical block 9, lost async page write 09:52:00 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0xffffe000, 0x0, 0x10, r0, 0x0) 09:52:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x17}, 0x40) 09:52:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 09:52:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x0, 0x8, 0x0, 0x1}, 0x40) 09:52:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 09:52:00 executing program 1: rt_sigaction(0x0, &(0x7f0000000200)={&(0x7f0000000040)="26f0828176b776f1046765660f383fe6dbe4f627c4e15df9ecf30f1ec8660f1700f390c4c158c229000f3acce000", 0x0, 0x0, {[0x1]}}, &(0x7f00000002c0)={&(0x7f0000000240)="c4c27d1a1b0f424d7a0fae73f664f32e2ef3f3c06f0a0066d9fcc4c1791335ddaf1c479bdcefc4e1645c85d5a04737670f9437", 0x0, &(0x7f0000000280)="660f3810a2060000000f583db5c80000c4c2c14722c4c1dd750d050000000a26c4e17415aa41736b20f65100923ed1afe5d000003e660f7d4a00"}, 0x8, &(0x7f0000000300)) clone(0x42212900, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)="a72114f93b2c4bdcd1272f09e11720272f344ba2e0774e909aedfe45e181314ead43b6c1eb75fb02eee11d079622b7a776") [ 1369.863821][T26463] IPVS: ftp: loaded support on port[0] = 21 09:52:01 executing program 5: setresuid(0xee00, 0xee00, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8936, &(0x7f0000000140)={'wlan0\x00'}) 09:52:01 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x540e, 0x0) 09:52:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xe4, 0x1ac, 0x1ac, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'bridge_slave_0\x00', 'ipvlan1\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @broadcast}, @empty, [], [], 'sit0\x00', 'netpci0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xd0}, {0x24}}}}, 0x3b4) 09:52:01 executing program 4: clone(0x42212900, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x0) 09:52:01 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/ipc\x00') [ 1370.520835][T26490] IPVS: ftp: loaded support on port[0] = 21 09:52:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xd, 0x0, 0x0) 09:52:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x7, 0x4) [ 1371.044912][T26514] IPVS: ftp: loaded support on port[0] = 21 09:52:01 executing program 5: mlockall(0xa) 09:52:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x805}, 0x40) 09:52:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:52:02 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) modify_ldt$write2(0x11, &(0x7f0000000200), 0x10) 09:52:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010218"], &(0x7f0000000280)=""/130, 0x5e, 0x82, 0x1}, 0x20) 09:52:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000340)=ANY=[], 0x1290}}, 0x0) 09:52:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000240)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x1c, 0x0}, 0x0) 09:52:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[], 0x11a8}, 0x0) 09:52:02 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0xc0045878, 0x0) 09:52:03 executing program 3: r0 = getpid() r1 = getpid() tgkill(r0, r1, 0x17) 09:52:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_triestat\x00') read$FUSE(r0, 0x0, 0x0) 09:52:03 executing program 2: setresuid(0xee00, 0xee00, 0xffffffffffffffff) init_module(0x0, 0x0, 0x0) 09:52:03 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 09:52:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 09:52:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003ac0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000002600)=[{&(0x7f0000000080)="4d6cec5323b6c88b0712d153ca4a5649cc3c243ec05b6b721dbeb7c104adc3787f3ec277", 0x24}, {&(0x7f0000000140)="9185740283df31eaf8cb6c4b1c4e057c9e22cc9b3c099c85414e64d7bba771ab88c7488ec9a0151d5415bb079d5c80aee741ac28121c32456f85b3969b9f93f756e1a588092745bb4383d0e08209fe93e4780aaf019d4970c8929882d2b986de028465429578a3bd291ac987898d66daedc593b6810f63934ad71b2f", 0x7c}, {&(0x7f00000001c0)="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", 0x761}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003940)=[@cred, @cred, @cred, @rights, @cred, @rights, @rights, @rights], 0xe8}, 0x0) 09:52:03 executing program 3: readlink(&(0x7f0000000040)='.\x00', 0x0, 0xfebf) 09:52:03 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000006200)='ns/uts\x00') 09:52:03 executing program 2: r0 = syz_io_uring_setup(0x6a53, &(0x7f0000001e80), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001f00), &(0x7f0000001f40)) syz_io_uring_setup(0x5151, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000fee000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 09:52:04 executing program 0: socket$inet(0x2, 0x8003, 0x1) 09:52:04 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)="8dba3a1be1259d6ba36df10c5453346999c9bcac8a437a"}], 0x10000000000002bf) 09:52:04 executing program 4: setrlimit(0x8, &(0x7f0000000000)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:52:04 executing program 3: r0 = semget(0x0, 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000001080)) 09:52:04 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc07, &(0x7f00000000c0)={0x18}, 0xc) 09:52:04 executing program 2: socket(0x18, 0x3, 0x0) socket$inet6(0x18, 0x3, 0x0) 09:52:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 09:52:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 09:52:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000002600)={@private2, @rand_addr=' \x01\x00', @private2, 0x0, 0x2501}) 09:52:05 executing program 3: pipe2(0x0, 0x82800) 09:52:05 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x3, 0x2, 0x0, 0x100000000}) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x2, 0x8, 0x200000005}) 09:52:05 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0xc, 0xffffffffffffffff) 09:52:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/34885}, 0xffffff8a) 09:52:05 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x700c1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff}) 09:52:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') 09:52:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000004240)={'sit0\x00', &(0x7f00000041c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, @private1}}) 09:52:06 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20c482, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 09:52:06 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 09:52:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c400000004080104"], 0xc4}, 0x1, 0x0, 0x0, 0x80}, 0x0) 09:52:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000006140)={&(0x7f0000006040)={0x10, 0x0, 0x0, 0x8c0208}, 0xc, &(0x7f0000006100)={&(0x7f00000060c0)={0x14}, 0x14}}, 0x0) 09:52:06 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 09:52:06 executing program 3: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz1\x00', 0x1ff) [ 1375.758655][T26632] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 09:52:06 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 09:52:06 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f000000ab80)='nl80211\x00') write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) 09:52:06 executing program 5: openat$sndseq(0xffffffffffffff9c, 0x0, 0x40000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x4800) 09:52:06 executing program 0: io_setup(0x9, &(0x7f0000000280)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = eventfd(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000b40)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000000940)="2a4199a1ea8188c807", 0x9, 0x0, 0x0, 0x1, r2}]) 09:52:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') lseek(r0, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 09:52:07 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 09:52:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 09:52:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002180)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000f00)='+', 0x1}], 0x1}}], 0x2, 0x8000) 09:52:07 executing program 5: r0 = mq_open(&(0x7f0000000040)=',*\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000000)) 09:52:07 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) 09:52:07 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/216, 0xd8) 09:52:08 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x10040, 0x0) 09:52:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 09:52:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 09:52:08 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) 09:52:08 executing program 4: mq_open(&(0x7f0000000000)='&!&#)^\xe4]\x00', 0x0, 0x0, 0x0) 09:52:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6c000000a9eea5"], 0x6c}}, 0x0) [ 1377.733199][T26672] x_tables: duplicate underflow at hook 2 [ 1377.835732][T26675] x_tables: duplicate underflow at hook 2 09:52:08 executing program 2: waitid(0x0, 0x0, 0x0, 0x40000000, 0x0) 09:52:08 executing program 3: waitid(0x7fb88c4b1e49edcc, 0x0, 0x0, 0x2, 0x0) 09:52:09 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x58c3b17d4055b385, 0x0) 09:52:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x1e8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x100}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@private}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 09:52:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @multicast1, 0x0, 0x0, 'ip6_vti0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 09:52:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/vmstat\x00', 0x0, 0x0) dup(r0) [ 1378.577461][T26688] x_tables: duplicate underflow at hook 2 09:52:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) [ 1378.674535][T26691] x_tables: duplicate underflow at hook 3 09:52:09 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x80000000, 0x40) 09:52:09 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 09:52:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 09:52:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x1ea4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1ea0, 0x4, 0x0, 0x1, [{0x220, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x89, 0x1, "b4e6af07a323cc1cdfffa01e6d58de32cbf369d4043ec585f649a4eb518d527c1a64894272be90b1f81fad3bac4804d91e6b47346db670659aa388bea614f0d23bac6e3842ce982c0089b4cb47e81f44183be21caa5170561745f648ebaaa8e067a51e63c81bbade9a3ba0e38d52200962caa4eaaa4bc9ab238a6ea30b8ce95f8010e6a928"}, @NL80211_PKTPAT_MASK={0xa9, 0x1, "bb3a048decfd9472faf7940ade8b3d3ca9deab19402893dbd570e29a8fb464477f52a3fc690c78df33fa682af9c8f599269ee88eca73737e73696b279b866104243e54154440e0686cd34a17107377265ccd3f58630f03fa460a20132f59c2e76b7c9d4f6bde84825dbb92e203c80726d90570db65a0004cae15a448a172106573f4375de1b18a48419b83d4150ec99404e1e1703c48cf24aef7f0fc8562bcb512ca4b6495"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xc9, 0x2, "e5922100cb4d7ec3ae7abd41892a8bab00910e346a4023cea5cfd9c7c43dca29bba9e6522425d109d53dc09ccfdb821f9942ac583e9baa7cd7b5d0f5c4f29ae568d10f3180ee38f29fe1ed1afd209621b75aaadac683b948d271a649dd66897da9544d03770723ccf274468a15ef4d40a256f073086bcd3ffabc731efc36029aa84cfdbcaa62c0ebe0282c695b44cf5026ecb2d877406dc6a3ff19b076504e28f9b6f738d417ec0177a2a87a9855cda94d08dafe2e4441a62019577a119a41f1430011cbfd"}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x41, 0x2, "3848b72b8685860fba8c38e86670655f7113b5d07e2fe439e3aeabf219153a74d93f4d35b76ea4b9e317d23abdc92507242a7fa592827471cbe9052283"}]}, {0x1360, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xe9, 0x1, "97b2b983c77f732f96511f61b085a4ac11178d6a78bc5d776468f2ea2c4290193d43f330026a7e0add3f569c2b794718b41a846821c47b4fb1b0b92e75992a1a0f4a335d7115658d6aa30452ba2e29d8ab9a8d602777a1296036a66d0dd9d2c7b69cbf1036397abce4aee2d9d2897bb3e8222f543bd715bed8caf5b8f6afefade9749b2761ef4faedb63295bb72359aeef37daef2158eadddc5efd768b7813560def81db750080c77242a2009c16d20b1a9397cae37cc2dc77a505350951f1b67cc508dea80278dce0b55fa5846bdfe99513b5d34208799fbf22597e326ecd9ac3bd650b67"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x1001, 0x1, "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"}, @NL80211_PKTPAT_PATTERN={0xbd, 0x2, "596899d6078f8d64f288f1bf4273f273fb7348a92b01a3cd8d0903adff64d8ad3f885a1c6ba1d5b070c0c5287a961a07c02db3eb7d8a80629d9a63db5f40eb95b9f82ae4f394cae8b4f633c491686828a39830006258d17f5e1f875807408407e4bb07e0240e2f048a9b2ef6686f2f351068eab4d2576037991ef0c0e337cfd82d9ac367baf90885f995c8b2cbc445e7b42994ee06c4a413776e1aed41f46cd20fffd2fd81ffae31b1526b4750cdf489525272df69ee7deb02"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xed, 0x2, "5971ce772cb35bd368caf3a618fae4fd8fbbe4b7eb2f015863b4d747274c4e967fdee5fc6ebd306b6bb4cecb4ad095565be6c88030a116332682aae0d97adc8352cbf2b1b3c5c0a25785e55c786aa6eb6654f5fb3202a516f0d52c57589e177d01f12687cf105683e137c2fa0b862697c7680762c4cbfa1cf5d6837712d2fb357c3919a8001a6784ec3e1adceeda8e89d92bcbbf8b5b6c63c5f0371da370dfd98ba656580ac196e519c09490ef1627a3317722bd45b27424085e1c02511db25c8ddc2246eb25419a6986aacc39754ec0f75d034df7dfda7a1864c2399fb5a34a9dcd71e83c8967d22e"}, @NL80211_PKTPAT_PATTERN={0xa9, 0x2, "e3b45a3850418a1a18cf90371ff8935877689b95308abbd6fe00ce4341f8ed637c359c34449c7f8e6280aadafe589d110b1f70624bd7e5bd8838515108dd944a000c53090f7042e69f04751c4035ccda381404ef4f9da17a4e9e44bee2c0192689281db176901a0f7c9e2656ece1f100b2c12867fc288f77996a77b1476a6585b8e99967ed21d6e6b99f3853d195485b092086ca88045f8dc55bd4a86b593258be0e3d8bd4"}]}, {0x29c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xcd, 0x1, "ea0d337ecf68d60e9a631f463d6ce38e5356bde36ed66e74dc0032c5c69763f79f9c5360ba3551bb49998cd27f50f7f1b78186d7bbfa93946a9e61045d03b62a2294b660077e12486424917034026924257829c1904c8d350ac2c0530c84b80c9d4b248a6d61aa75ceea27f06fb91683185b9f6b6d5e247e3eb8fad7c93a8db61547f9e21cf8c5147d69454fed76c7b7fe4c14dc355bd7b7bb0a370082b92fff9250da479361c3b4c609f2f307427f32a797a67b8f7157156daf3151ab3b31e79db5db7984de5a0eb6"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x5d, 0x1, "d5a5b1036fcea92c7c11db3ac19dfdaf87096e9fd5b12bbe24240971d4fe2d2c46d1e38d8c1266a5d507c61c10d894c03e0365f30136c43e5d091623661367500e316ee886595d8e006a5964674e7daf0bd5335b6b8808fc89"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xed, 0x2, "adf023c4cc6f4a6607947049bfa8c07d3039c0a7aa0c21c6f9d8e8f63dfcdbc9e2fe99ae76bfc6772007d94dfc9639c90480e105d7e4ce4b782d4997c09891040d26d35d355d874d1c1ee9998b4338a03bd57cae63857469de12321d606012b4ec892a881e7cdb84564112eb9a9af79a422dd7054a4856153bf3724a999eae1d3aea1f15046dbc8e616e9764f18ea7f527003c00a51e669f1011c0a3dc104957d531b63b154075a9271faf047607b425e029103b9e29d6a8b25db77145e4ae4d27224a8e483cc27009e379f357a588c9ef840c002437d76edda448a02ac416f3b08a54343d36c7d0a7"}, @NL80211_PKTPAT_PATTERN={0xd, 0x2, "8ae02ff052dc3dd130"}, @NL80211_PKTPAT_PATTERN={0x49, 0x2, "1fd84371ae482e4ed0dcd4b7719f01188f1d2bbf8b9ada09ad864ed2dd2c4efc173a13a897151ee921f8bf9f805a359c771d42b8ce0031095f04f2872944ee4ebb50dc3cdc"}]}, {0x638, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x29, 0x2, "bb6e2e51707ec2acdf8c52eb03af68b0cafc66c93c998f362a321eb6d56dfe5ed977f78c33"}, @NL80211_PKTPAT_PATTERN={0x605, 0x2, "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"}]}]}]}]}, 0x1ec4}}, 0x0) [ 1379.107442][T26697] x_tables: duplicate underflow at hook 2 09:52:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x3, &(0x7f00000002c0)=[{0x5}, {}, {}]}) 09:52:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000380)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "8bbd2cc570336ac3623ec35f9d3f70a5fa8ba65d1a1d3c77d76db6202bd96881ebeda5728ae617e5b0928d5a4401bce5b5f084b6bb0715e7fcef144744d909"}, 0x80, 0x0}}], 0x1, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) 09:52:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 09:52:10 executing program 4: io_setup(0x5, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000180)) 09:52:10 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="300f", 0x2, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 09:52:10 executing program 1: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 09:52:10 executing program 0: setrlimit(0x1, &(0x7f0000000040)) 09:52:11 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 09:52:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000140)) 09:52:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}) 09:52:11 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x181581, 0x0) read$char_usb(r0, 0x0, 0x0) 09:52:11 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x41000000) 09:52:11 executing program 0: mq_open(&(0x7f0000000040)=',*\x00', 0x0, 0x0, 0x0) 09:52:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @rumble}) 09:52:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x0) 09:52:11 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0800000706e3da3e883cfafff60410000084260c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x208002, 0x0) 09:52:11 executing program 5: io_setup(0x35, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 09:52:11 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 09:52:12 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/stat\x00', 0x0, 0x0) 09:52:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 1381.473465][T26748] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1381.481865][T26748] netlink: 2076 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1381.491757][T26748] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:52:12 executing program 3: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000140)=@req3, 0xfffffffffffffd02) 09:52:12 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002040)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 09:52:12 executing program 5: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x7, 0x202) 09:52:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/233) 09:52:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 09:52:12 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00'}, 0x10) 09:52:13 executing program 1: io_setup(0x2, &(0x7f0000000040)) 09:52:13 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8081, 0x0) 09:52:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x7, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 09:52:13 executing program 5: io_setup(0x80, &(0x7f0000000000)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], 0x0) 09:52:13 executing program 4: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x1, &(0x7f00000000c0)={{0x0, r0/1000+10000}}, 0x0) 09:52:13 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 09:52:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 09:52:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x9, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x24000000000013, &(0x7f0000000180), 0x4) r4 = dup3(r1, r0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="df", 0x1}, {&(0x7f00000001c0)="0121e406f843c0791016c24bbd462830b1cd9ad79c48007b6ba1f594d87b74e36a7fe0e147945a14e78117d70c58bb03b7eea3118cf0f217ae3a1f5642cafc2b94ad19f53ec68aa2ab8fd8d3141f5bf26ad8c486269cc91726e3b47009c2bb366339b0894928257b173d4013d169afb8dc6ad67b086dc4a2f0c107d88ddc9317e09800ddd6e71b14598815693e19f8addc8fffff14d8e9a7eaa2edde4251a3f946db9ebef7ed98384584932e9c57e672dc0a6a7eecf37caed1626134c80df6223ae7eeb5b71dd2d1e028c64681912681de4bb12e90631c863d9c71604c981caeef0f9a8e4ad49c6b8ed2ab4d1bab05715b4364fb7ec1", 0xf6}], 0x2}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001f00)='O', 0x1}, {&(0x7f0000000f00)="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", 0x311}], 0x2}}], 0x2, 0x0) 09:52:14 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@acquire={0x128, 0x17, 0x0, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@multicast1, {@in6=@remote, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in=@multicast1}}}}, 0x128}}, 0x0) io_setup(0x0, &(0x7f0000000180)) 09:52:14 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x400100, 0x0) 09:52:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 09:52:14 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xfffffffffffffe7a) 09:52:14 executing program 0: mq_open(&(0x7f0000000000), 0x0, 0x0, 0x0) 09:52:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000009c0)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @l2={0x1f, 0x0, @fixed}, @isdn, 0x1f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)='geneve0\x00'}) 09:52:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 09:52:14 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000540)='./file0\x00'}, 0x10) 09:52:15 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 09:52:15 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000001740)='/dev/bsg\x00', 0x210000, 0x0) 09:52:15 executing program 4: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0xffffffffffffffff, 0x0) 09:52:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 09:52:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6c5, 0x0, &(0x7f0000000040)) 09:52:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/93) 09:52:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/vmstat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 09:52:15 executing program 0: mq_open(&(0x7f0000000380)='.a\xdf\xfb\xaf]\x11\xdf\x01F\xf9\x1b\xf3\x01\x13*\xca\x81ata\x17@\xb6Xu^5#\x8f6\x11\x15\xb4\xab\x8c\x9c\x02\xe2U\x842\x15\x1b\xe8\x9f\xf2\\\'\x1b\xdd\xe4@{\xfb\xbc\xa1\'\xc4A\x06q\x9aW\x17\xe8lV=\x8a\xbfS_\x9b{\xe4\x15\x14\xe4\x00\x00\xd1\xe1\x95\xaeA\x82R\xb3/3\xe6\xda}\x8d\x04A\xb8-\xf4&T\xa3\x8f\x8e\xf9\xd5\xa5\xd4\xb4\xbc!_\x02q\x96\xe1\xdc\xbd\xba\xf3\x8e\x97\xaa\x89\x04\x14\xd5\xf9\xd7dCP|\xed7y\xc2r\xce\xd7\xce\xd1\xeby(\xea\xd2\xfcU\xcex\xeb\xca\x12\x1dB\xff\xb6\x8f2\x85\xb1\x1e\xd5B\xd1\xb0\x01\x00\xbe\xcc\xf9\xfd\x1a\xc2\xa7\"\x9fKB\x054I,G\xa8\xa0[q\x81-\x8cx\t\xad\x9c\xf2\xbd\f\x9ej\a\x8b\x7f\n3g\x01\xd2x\x00\x00\x00\x00\x00\xe0\x9b\xc2\x82\xaa\x00\x00h\x0f\xa5\xa2\xe4s\xd7B38\xe40\xefE\x8c\x86', 0x0, 0x0, 0x0) 09:52:15 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000005c0)='ns/user\x00') 09:52:15 executing program 1: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, &(0x7f00000013c0)=0x3, 0x7, 0x2) 09:52:15 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/vmstat\x00', 0x0, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x6) 09:52:16 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)) 09:52:16 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:52:16 executing program 0: waitid(0x2, 0xffffffffffffffff, 0x0, 0x4, 0x0) 09:52:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000009668f3"], 0x14}}, 0x0) 09:52:16 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) 09:52:16 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:52:16 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="c400000004065994194a1301008bd1d89bc613000700010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4000000080010003, 0x0) 09:52:16 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) 09:52:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000009c0)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @l2={0x1f, 0x0, @fixed}, @isdn, 0x1f}) 09:52:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB='k'], 0x14}}, 0x0) [ 1386.335280][T26846] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1386.343487][T26846] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 09:52:17 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x208a00, 0x0) 09:52:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x3c8, 0x0, 0x288, 0xffffffff, 0xe0, 0x188, 0x330, 0x330, 0xffffffff, 0x330, 0x330, 0x5, 0x0, {[{{@ip={@multicast1, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @icmp_id}}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @private, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "d808"}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @port, @gre_key}}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'hsr0\x00', 'gre0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @broadcast, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 09:52:17 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x3, 0x8c) 09:52:17 executing program 5: mq_open(&(0x7f0000000040)=',*\x00', 0x40, 0x0, &(0x7f0000000080)) 09:52:17 executing program 3: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 09:52:17 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x180, 0x0) [ 1386.954825][T26858] x_tables: duplicate underflow at hook 1 09:52:17 executing program 2: munmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 09:52:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x430, 0x0, 0x2f0, 0xffffffff, 0x0, 0x2f0, 0x398, 0x398, 0xffffffff, 0x398, 0x398, 0x5, 0x0, {[{{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @broadcast}}}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond0\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "35c7"}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @rand_addr, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @local}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth1_to_batadv\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @dev, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 09:52:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00'}, 0x45c) 09:52:18 executing program 3: mq_open(&(0x7f0000000000)='.]\x00', 0x0, 0x0, 0x0) 09:52:18 executing program 5: ioprio_set$uid(0x0, 0x0, 0x4004) [ 1387.531261][T26870] x_tables: duplicate underflow at hook 1 09:52:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa, 0x12, r0, 0x0) 09:52:18 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, &(0x7f00000013c0)=0x3, 0x7, 0x2) 09:52:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 09:52:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'tunl0\x00', 0x0}) 09:52:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x1e8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x100, 0x0, 0x0, 0x0, 0x80000000}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@private}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 09:52:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:52:19 executing program 2: io_setup(0x35, &(0x7f0000000040)) [ 1388.433410][T26889] x_tables: duplicate underflow at hook 2 09:52:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) 09:52:19 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x901c41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0xfe80) r4 = dup3(r2, r3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 09:52:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 09:52:19 executing program 3: r0 = mq_open(&(0x7f0000000040)=',*\x00', 0x2, 0x0, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000000)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) write$tcp_congestion(r1, 0x0, 0x0) mq_getsetattr(r1, &(0x7f0000000180)={0x5, 0x60, 0x100000000}, &(0x7f00000001c0)) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x0, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x24}}, 0x90) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000080)) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') mq_timedsend(r0, &(0x7f00000000c0)="d41473f119fc6d12e47647cd2e138151946d7682aad74b7e27c4985381ce7210b173fc81d6101099ddd0630c9cdb12a1990144004318c2ef26c18804d713d65a4859fbc452e8721657994f070bf710050fe2615183d228fb79dd9b7dc7d3d58f29e26dcd", 0x64, 0x6, &(0x7f0000000140)) syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') 09:52:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000014fc0)={0x0, 0x0, &(0x7f0000014f80)={0x0, 0xec4}}, 0x0) 09:52:19 executing program 4: clock_gettime(0x0, &(0x7f0000000080)={0x0}) setitimer(0x0, &(0x7f00000000c0)={{}, {r0}}, 0x0) 09:52:19 executing program 2: semop(0x0, &(0x7f0000000180)=[{0x0, 0xf000, 0xc00}, {}], 0x2) 09:52:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000004) 09:52:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 09:52:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x840) 09:52:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000440), 0x0, 0x2, &(0x7f0000000480)) 09:52:20 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x121840, 0xb4cf95676f790ab6) 09:52:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{}, "ecd3c3cb7bdf7b3f", "2354a8dcfd4433ca5dd03e4752fba57c", "011aa2a9", "851944938c2d2f25"}, 0x28) 09:52:20 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x38}}, 0x0) 09:52:20 executing program 0: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0xce17fa6bfd50c0c4) 09:52:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x20000051) 09:52:20 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0, 0x1c}}, 0x0) 09:52:21 executing program 4: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) 09:52:21 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 09:52:21 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x1f19c2, 0xb) 09:52:21 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:52:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 09:52:21 executing program 5: socket(0xa, 0x1, 0x200) 09:52:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000000)={0x0, 0xfffffdf2, &(0x7f00000004c0)={0x0}}, 0x10) 09:52:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0xc000) 09:52:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={0x0}}, 0x1) 09:52:22 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0) 09:52:22 executing program 5: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0xb76b27fac41aec40) 09:52:22 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) 09:52:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 09:52:22 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 09:52:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44001) 09:52:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24000810) 09:52:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4010) 09:52:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x2162, &(0x7f0000001500)) 09:52:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r0, 0x0, r1) 09:52:23 executing program 2: creat(&(0x7f00000019c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x4) 09:52:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x5c}}, 0x8000) 09:52:23 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xaa5c0, 0xa0) 09:52:23 executing program 5: clock_gettime(0x0, &(0x7f0000001940)) 09:52:23 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x30b000) 09:52:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x20000000) 09:52:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 09:52:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4084) 09:52:23 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 09:52:24 executing program 4: io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:52:24 executing program 5: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0xa5c1, 0x4) 09:52:24 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x80, 0x0) 09:52:24 executing program 1: r0 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, 0x0, 0x0) 09:52:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 09:52:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x40010000) 09:52:24 executing program 4: r0 = socket$inet(0x2, 0x80801, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000), 0x4) 09:52:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[], 0x68}}, 0x10) 09:52:24 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0, 0x1) 09:52:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x40040c0) 09:52:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000440)={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "7eca25bed6a30f94793d2b2d951dba6898b92779a3087b6b9fe05c3da20ddc805d95255c5de8a1c42d741e704f1d1a06eca6c5e2b09bce8b7d595278c2d4526a7fbc0ce5183bc3e455f06deeefbb693f7e2c5ef26c0204f8da6f45ef8a8f5d085d51e80cd48b284b938c9a7adfb95e8d46618ca20b4ff17a91eed1fbc1652af884881246a540fda93174994719043ac6217439b1a77175ac58990f2c5eeba0baef53f1dd129ab8b628951635dd71743d134e49e81307f7e5f7b76ad0175da3f544839a404bcec093f98a5192a4ac1d1530d9165c68b5b5468180f754085991a5294785786d064245af36a2d0f6b82d3a3032518ea73ff30c40455674bf3c65533f96fbfab8afa00d61533c4121bb9af10862f81bf50f9e1aa4003184d86a4061289f9d9dd525c28c85d91d2ec05c5c095d2e959a954310ad8372a1c7c3487c0757b93754c36979e1655f8db58d1714e25adffe63b8a88267c615f94b90d0584d9b4152ddcf076dab2a66a8cbf5129ba3481c3fcd78eeacfd4032f19cdffe50bc6fada0e1e70078ceb7104aa7a09c3b952e593fa82906331280931572024a62631069e4de2fa38cb82238d717c048ecac758ab4ec61ee8d47b678bd190d6eca2b50c15ad57b17f456cbe859d0703e1f06a34a794181953a31aaf67ec44cd0222559cc1de487ab7743f145c24e799046b6d06745e47890268bd4ad6bf1c38160ea16c6cda7eab4d8664f305a8011ae905d7b58eba01f937b93e540b4af70cf517c20e1728aa4767df7b536a6c82b0a8dd971a5ccc88a7a902cf111db36f27508f3b1dab64c502ae72b2254469fbd26686c8fb2864928678d6e12341141e89bc893ad809ed407c83cfca5f2438e694b38f006c3baf5e54b720d8b87a34ad9d193f8396e799db61ab2d9725ea241b9f9043d63358f517db68cf62709880d7bf207bb523a3f57e3eceb8902ee81042e6c89e18f6f5b51e0349c6627682762a61e5049fd5d968877893920d451f39dd36cfc108cdd6466246c9285449de31b369a36a38fb5901e827e3f6ca6433d97c987974499937ec556fc58d0dc0071213a1a4a360ac145587e30464e21ebe2496337be733860aee0afe299d01eb90172deb4a3d5e11698366ee026741e36d2585b8ee58156373edb4059bdfe78ac8baf22bcafb721f61e39cecdbf406294e1d1ef1faf382602685e8b4336277078c906db2279a8038bad3ef9c874eec24f7532fd828dd0f6a59c93e4a5e3e0fcd6761bf9a9ac6190a4608f1ba8d7f8e6a9b664a736daf027ce090fe0c6c7364b1325668936015cf69a8a53bbf797f256b5be15248fd5629a509ef8ff6654b19efc3911d586b92422e24c2b584edfc7ccd0341d7542c299663d2a0f7623877952c6edd29c24296bbe2dbe4c679c3b49968f4483b7713064fdce5dba25b590bfffbbb640e22ceaa7ad7d71ae68e2b57b08b418326926c6c0c0beaea6470b77fdc6de05f0b72d620f3592352af8a33865b9788a71b0fdbb461f5a5719cca912d06a9cfa1f297eb33f4e731bc586b89dae443afa053f6973801e66da96caf55994edce85a5534f0ac6fff3aa531264aa8558cbf9dab46b80f500ee2bccd1745c592e76fee6014effadb26830410a619d9817a29ea12586821d065c6ceb0aabd4c909c2dfa8dab02a8ccade1a5939c7f1ea8a92b2e28cf2a2900f7ce4b2ba4865aa2667f7a6b1ec2382e23924a5c03c62f9a4e18ba35c0e77c0e8dcd73276cb5c6b4f701a0dee093bfb08e0dae02a29fdf9d8f507a7cca1618ca14d7e3c03f39363521e9cc076bf2d829f3c2641a6113e93ae80c0e4ac6b0d7a1709cf52e20548dce33017bf50b970c41e5747252f802c4c4eba7cd95cb33eefec9af959978b297d029c93c00ce7a14bfcb079d9970b15b814a834c4a6c0c34cd3cd3871c2df8879afb55b351f8a9f7d4264bf59c610447a80d017e9dc11c34227aed45935ab35c93f593dd78f5840610b99259aacf8e97a8f01ce5a74e7d056e5f043709bc7601544a252c15dd53ea31325963bb8c9eb365deb94cec88ae9508f333ca69c70ef626354988e05069aa61bbcbbde7b2f3727f99c99f4293ebd19277fcc094ba31c5fd01afc844c086f0764496cf2da4ec3431405d5c244c9f962ca11efbba7f25f490dfd5b91ddcdfd58272ca13a339ae6e9181133c14f4b21c8d23d3426a8fbc2dd8fe892966b6690305c633427a1c2cd15ad174d8d011253d7024867be49b7fa7e123c8c18fd851ffc1cabe760f6d3d4bf0c47204b323c4c9e195a6a9f8f28cb1474cae816f0916870ca457ba154775b912ec7e7c45ce64b603bf00a06653e0d0b5885c1cf173f20f9d55dd8ccfd6e11ee41cacaeed54b9f60bc63b3f243bec953178a20f8d927271ec900b5ca283876a44f3fa8912ad0555d0aeebb6031115ed905e290e71ed251e8443a864f0b47f6482d5c2e4cf986fb9b9447888c53d888659df7829b4229ec6f8157c0d66be83c34026ebb220acf267663d034769eae17cd05f4adaf726e56c440e46a288398dceadcc0e0e883805e0dd40bdf5b8298450c500fb8e5ae72cd0401f7e3f5620bf467bf1a8beea4e226790c3395abf3fe2e1c86c8253b963c0e5bb7dd2991e747b1d3741ae459b95f12c04a9be7ea548a3627dea907960a5fbeebda3f9c11b0cebc799534af9582fe0b7f7999975ea79d543ec14686387eccaa69b783153a87918b5cc5d55f1d82562e0d93ceb6705727eb148ad58ad7d576969b10363d4bfd5876ddfc4c4fc6b89c74faec027278a9b1b2255aab74c71cc94d98c1ca478271758cdeaa1dcc6df9e11478971894bcfa401035a16a34bda53ae80735bae135843c5318676c52f682137f"}]}, 0x800) 09:52:25 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 09:52:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 09:52:25 executing program 5: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0xa8000) 09:52:25 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x82002) 09:52:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 09:52:25 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000001880)='./file1\x00', &(0x7f00000018c0)=""/34, 0x22) 09:52:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 09:52:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40) 09:52:26 executing program 5: r0 = open$dir(&(0x7f0000000c40)='./file0\x00', 0x40, 0x0) r1 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) dup3(r0, r1, 0x0) 09:52:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000000) 09:52:26 executing program 0: io_setup(0x8, &(0x7f0000000080)=0x0) io_destroy(r0) 09:52:26 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x10000) 09:52:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x10) 09:52:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x400, 0x4) 09:52:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x40004) 09:52:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x24000000) 09:52:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 09:52:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="84fe2366c9aa"}, 0x14) 09:52:27 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x9a4c1, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x302, 0x4) 09:52:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008000) 09:52:27 executing program 3: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000040)=""/113) 09:52:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 09:52:27 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18bbc1, 0x0) 09:52:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000105) 09:52:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[], 0x154}}, 0x20000804) 09:52:27 executing program 4: semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000400)) 09:52:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x20004800) 09:52:27 executing program 5: r0 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 09:52:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b00)='net/ptype\x00') sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x0) 09:52:28 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x109841, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x1) 09:52:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040004) 09:52:28 executing program 4: r0 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0x0) 09:52:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x24}}, 0x80) 09:52:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x50}}, 0x40040) 09:52:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x60}}, 0x4004010) 09:52:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000080) 09:52:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4804) 09:52:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 09:52:29 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 09:52:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20004800) 09:52:29 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:52:29 executing program 0: creat(&(0x7f00000019c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x80000, 0x144) 09:52:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8000) 09:52:29 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:52:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 09:52:29 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) write$tcp_mem(r0, 0x0, 0x0) 09:52:30 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa00, 0x0) 09:52:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x44000) 09:52:30 executing program 2: r0 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 09:52:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4) 09:52:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x60}}, 0x4c800) 09:52:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x80) 09:52:30 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[], 0x2cc}}, 0x0) 09:52:30 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x4008000) 09:52:30 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101ec2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x204202, 0x20) 09:52:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 09:52:31 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\\\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 09:52:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'syztnl0\x00', 0x0}) 09:52:31 executing program 0: creat(&(0x7f00000019c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000680)='./file0\x00', 0x100000, 0x0) 09:52:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x8000) 09:52:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40) 09:52:31 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 09:52:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x10) 09:52:31 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24000014) 09:52:31 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003c80), 0x383255bc82db85c1, 0x0) 09:52:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x10) 09:52:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0xbb1c0d5c0d7acf44) 09:52:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x44005) 09:52:32 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 09:52:32 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) 09:52:32 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001000, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x8) 09:52:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x84}}, 0x24048895) 09:52:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x20000800) 09:52:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4004) 09:52:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4080) 09:52:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 09:52:33 executing program 0: r0 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 09:52:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) 09:52:33 executing program 3: clock_getres(0x1, &(0x7f00000001c0)) 09:52:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x4c}}, 0x48050) 09:52:33 executing program 5: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xaa5c0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x20181, 0xa0) 09:52:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x8000) 09:52:34 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 09:52:34 executing program 2: renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 09:52:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 09:52:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008080) 09:52:34 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 09:52:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000480)) 09:52:34 executing program 3: creat(&(0x7f00000019c0)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x121f00, 0x84) 09:52:34 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x34}}, 0x44848) 09:52:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 09:52:34 executing program 4: io_setup(0x8001, &(0x7f0000000000)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)={0x0, 0x3938700}) 09:52:35 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$P9_RSYMLINK(r0, 0x0, 0xfffffffffffffe38) 09:52:35 executing program 5: r0 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, 0x0, 0x0) 09:52:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8010) 09:52:35 executing program 2: socket$nl_sock_diag(0x10, 0x3, 0x4) 09:52:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 09:52:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48080) 09:52:35 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x600c1, 0x40) 09:52:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 09:52:35 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x2040, 0x1d8) 09:52:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={0x0}}, 0x4004801) 09:52:36 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={0x0, 0x40}}, 0x0) 09:52:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 09:52:36 executing program 4: r0 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 09:52:36 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x426c1, 0x108) 09:52:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x80) 09:52:36 executing program 2: creat(&(0x7f00000019c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20800, 0x0) 09:52:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20040810) 09:52:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4000024) 09:52:37 executing program 0: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x6e94a9f3f8353adf) 09:52:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80) 09:52:37 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x149a41, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x801, 0x4d) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101300) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x2404c841) 09:52:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 09:52:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000540)={0x0, 0xfffffffffffffe0e, &(0x7f0000000500)={0x0, 0xfffffffffffffe91}}, 0x0) 09:52:37 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:52:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000) 09:52:37 executing program 5: io_setup(0x5, &(0x7f0000000000)) 09:52:38 executing program 3: r0 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, 0x0, 0x0) 09:52:38 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) 09:52:38 executing program 4: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x14) 09:52:38 executing program 1: r0 = getpgid(0x0) syz_open_procfs(r0, &(0x7f00000001c0)='oom_score\x00') 09:52:38 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 09:52:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4004804) 09:52:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x4000000) 09:52:38 executing program 2: r0 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) bind$packet(r0, 0x0, 0x0) 09:52:38 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:52:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x41) 09:52:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4001000) 09:52:39 executing program 5: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0xa5c1, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x200000, 0x0) 09:52:39 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) dup3(r0, r1, 0x80000) 09:52:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4040000) 09:52:39 executing program 0: creat(&(0x7f00000019c0)='./file0\x00', 0x4) 09:52:39 executing program 4: r0 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, 0x0, 0x0) 09:52:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 09:52:39 executing program 3: open$dir(&(0x7f0000000c40)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x5) 09:52:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:52:40 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001200), 0x8) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 09:52:40 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 09:52:40 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={0x0, 0x4c}}, 0x0) 09:52:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 09:52:40 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x8a5c0, 0xe0) 09:52:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x840) 09:52:40 executing program 0: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 09:52:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20000010) 09:52:40 executing program 1: r0 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:52:40 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 09:52:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x60}}, 0x0) 09:52:41 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x149a41, 0x140) 09:52:41 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x1f, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, 0x0, 0x0) 09:52:41 executing program 4: syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x0, 0x0) 09:52:41 executing program 1: socket$inet6(0xa, 0x801, 0x0) 09:52:41 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x28140, 0x10c) 09:52:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40890) 09:52:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x240000d4) 09:52:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000) 09:52:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040000) 09:52:42 executing program 5: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x112) 09:52:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x4000) 09:52:42 executing program 3: timerfd_create(0x9, 0x80000) 09:52:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xfffffe80}}, 0x0) 09:52:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc004) 09:52:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x4040000) 09:52:42 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000003d40)={&(0x7f0000003c80), 0xc, &(0x7f0000003d00)={0x0}}, 0x0) 09:52:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0xc004) 09:52:42 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 09:52:43 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 09:52:43 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x109841, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x110) 09:52:43 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0xc0000, 0x0) 09:52:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x24040000) 09:52:43 executing program 1: r0 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 09:52:43 executing program 0: creat(&(0x7f00000019c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000680)='./file0\x00', 0x0, 0x79) 09:52:43 executing program 3: r0 = creat(&(0x7f00000019c0)='./file0\x00', 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 09:52:43 executing program 5: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) 09:52:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 09:52:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffcac) 09:52:44 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000240)) 09:52:44 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x600c1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x44) 09:52:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000440)=ANY=[], 0x1c}}, 0x40080) 09:52:44 executing program 4: mount$fuseblk(0x0, &(0x7f00000000c0)='.\x00', 0x0, 0x204028, 0x0) 09:52:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2000c040) 09:52:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 09:52:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:52:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x9, 0x4) 09:52:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) read$eventfd(r1, &(0x7f0000000240), 0x8) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:52:44 executing program 4: mq_unlink(&(0x7f0000000000)='\x8fj\xc52f\xb3\x1e\xa3\xce\x7f6A\x1f\x851 ^\xf2\xcer\aM\x9f\xc6p-\x95j\xa6f\x98p\x16\xc8{\x9e\r\xcc\x9c\xf6\xd12\x16\x84\x1d\xee&\xee=\x8b\x8f\x94\xd2\"z\xfe\xfe\xe2\x10i\x04\x19\xd6.8\xd9\xbc\xe0') 09:52:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xffffff3b) 09:52:45 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x50, 0x12, 0x9ac5ea12ead6dfd9, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 09:52:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) 09:52:45 executing program 0: r0 = socket(0x1, 0x2, 0x0) bind$packet(r0, 0x0, 0x0) 09:52:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) 09:52:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') utimensat(r0, 0x0, 0x0, 0x0) 09:52:45 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:52:45 executing program 2: clone(0x2b984100, 0x0, 0x0, 0x0, 0x0) 09:52:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x56, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:52:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:52:46 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000300)={0x0, "6dda781df9eb61fac2c25c86c475f558b5948704e1c187d1ca1ec59f0a9a1a3560dba8c4d429f3814023b50776b6ee041ac1c7ea7bb6cced2cb87e1bc9acfe88"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 09:52:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') read$char_usb(r0, 0x0, 0x0) 09:52:46 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) 09:52:46 executing program 2: io_setup(0x3, &(0x7f0000000140)=0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 09:52:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x24}}, 0x0) 09:52:46 executing program 1: clock_getres(0xf, 0x0) 09:52:47 executing program 4: r0 = perf_event_open(&(0x7f0000009180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 09:52:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="4096f41432d52652b894debf51e78dc43f431b25fa584f66b334770d91e2315bae728ed5f1fa6e19917a1d856db4098f8e519ecbbb3e488ed12ac4c0b861778bb906625a32ae92ccdb57664f4b6ded87637e4e82b80aa43c022173b68fdd014db548c2e2ae22fed18b2e329e43b55434c6029f861313e6cbdb08f0954ca28848fbd96792a7af38bf904f830794482487d91f4d7e8dce858a79bc657d5f510137695ae3260723c4805775624fd40833349a6b146e11fa5fc0fe91ba1f46aa8e7230766543", 0xc4}, {&(0x7f0000000180)="2af84bd9751d83d3736a6db018786e34b1ba0f5afabc32d5ba56179910cf5c9ff0933ce637d3a33434ef300ace2802662045eed76a6619e33985836cd033881074168898fb7d0c341376e885154b7e63d4302bcd1789029cd30cfcdd271328875525c43b8572e4d83875f97cef86aa19f0cb3450f0ebabc635fa6297f4cb54c0e9acee73ecfa280c5a28abf6ddcd471b2c0f6fa151988ea17a38845c2ea22265f365b40995ff7221f434c6b44e2f6fa1de7c8bdeab93e4f74b460000", 0xbc}, {&(0x7f0000000240)="8880b4bd29e521715c09719446fa6af09f069292d64b8f9a126b09e0119d6cfcee5516d9a9f4f330706a3e14901e7609be5479b769bc3ad9d9beb22da7f0a112206b6197757967657aea81915a1e022b13d314ae69fea920062311a9a6673c99950c0cb73227e40d34a5", 0x6a}, {&(0x7f00000002c0)="ce8fd42b3d00f78048130a5355cc081f3a1995fc2e07f3018a71d285afc0e5ad3f46728a15f742181e861d7528c01a4ff8be3a27eefbd555b2f49769183f56b5eff7485d3da94e985f452ea080c905fd451fd91e370e55921927b790927567197dc0f234c13860bb2224d5b03abe016e5b811c2f85dbf9eb60562e15d7d1bcede9ddac945656dc01f6963af1ade5afc926c12268c0eabe63e940e73b22369617016d89f95aaa797de14699fd150fd3ee79a9fdbd7a5df8e122b87d2276e95862caa81139f0778a8f", 0xc8}, {&(0x7f00000003c0)="7d25b201f63e4174da4983ab55ad718f0da0c152b4ba0388ddfb73512cc21bf0ae76c4e82402cd3beba42397b5fe46cda7df435f283336c2230fc971349179e6459eff65afcff1535583b362465550463fedc0e17630357856fbbfc1124734ff44b52525297b22029d8360d0b735a15a90e0967154c766f3ece1fe55cf12e5c951bf2fd867844c9739f07a90856b037a6390b1d3d3254785f96325e5bff94993d173cbfaea854de77a45354ee8541ea1e2e54d35e9f371cc9b925a0c24b978e030b2abdeb9cb10f1d41bab7ca13c7c091fc9e55ba8451547cd81b1b5f3b4da2b9301e731f8aef538ddb9435768f1cd40c1096f38", 0xf4}, {&(0x7f00000004c0)="7644d8a66d678274510cc33ed8ddbff84a349fe4dd3e99ced1679f19e7c7aa8d70e47c27ff373358047305eb0780f5248c0892b89c364e3478f91f0a0be28ff36d417d36f9e245985939b1bf54fd9430241839e97266", 0x56}], 0x6, &(0x7f0000000580)=[{0xdc, 0x0, 0x0, "3a1c1e802e2905f11b68d1174255e4b792353a7aadafeac54780442ba636d6b131cace6055a77da1893dd89160fcfff898307cb320196fd248f7a7f65977d439e701d8997556cf2f98d00eecbb43b40157277031cbce429159f2b6313fd8fc71874d6c6e7194caa3fca01c6f009c2da82e98bb9667afbf1950e1f8700860cdb1136d2f7e6944dce66a1d8ae8cfe2a0c71e347fdbd744ce1b6b6abd096800aeb9a12afa1619ff7a8dc77e7b800ade93000285fc20d292cebeb18a29de802cc1ba6c8da08b7ce5d3d5d4bf7e4c4ee20d"}, {0xa8, 0x0, 0x0, "0209ee7e1de7b30c367e7de7318d08f3f9848c8cb0e79f76181c9bc2bacf220a211fa5a669158fc479aa381c400e0385a8cec49ab3f92b7a8fc98f0f3ccac743cf22d59f20515708bff8566a5b26aeae6b82126792daf948e7c8142efd86c001b1700f53840bc869cdc2f59a65b76f38f8c79949affb879b2e4f28e0b44490100e004465113f74c2696fa531108367b783f35c33955c5d423f830d"}, {0x28, 0x0, 0x0, "7ab9ec36c2a4e3a2a128496fe519484d5ea90eefb0df60cdad3b"}], 0x1db}}], 0x2, 0x0) 09:52:47 executing program 5: r0 = mq_open(&(0x7f0000000000)='devices.deny\x00', 0x1, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) r1 = socket(0x11, 0x3, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80406}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x302, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x20}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040}, 0x20000800) getpeername$packet(r1, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) getpeername$packet(r2, &(0x7f00000000c0), &(0x7f0000000080)=0x28) 09:52:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002240)={&(0x7f0000000180)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x1eb0, 0x8, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "36805f77759fa3141b9e71929570968d7b22a534563bd07bef4d053e4f9d6314"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}, {0x7f0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x204, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x3b8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x4}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1c0, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e0205ba70072e09333daf0b7d830703e390ced2186bfcdd855060e4dca235d37"}]}, {0xad8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) 09:52:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x2, 0x0, &(0x7f0000001180)={&(0x7f0000001080)={0x2, 0xb, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 09:52:51 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, {0x2, 0x4, 0x1f}}, 0xa) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='user\x00', 0x0) 09:52:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x3fc3}, 0x0) 09:52:51 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 09:52:51 executing program 0: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="4781", 0x2, 0xfffffffffffffffb) 09:52:52 executing program 3: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/170}, 0xb2, 0x0, 0x0) 09:52:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_key={0x1, 0x8}, @sadb_x_sec_ctx={0x1}, @sadb_sa={0x2}]}, 0x48}}, 0x0) 09:52:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000001380)={'gre0\x00', 0x0}) 09:52:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001ac0)={&(0x7f00000018c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000019c0)=""/226, 0x26, 0xe2, 0x1}, 0x20) 09:52:53 executing program 0: fchmodat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) 09:52:53 executing program 5: sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0xd9c1d02ce352000b) 09:52:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f00000004c0)) 09:52:53 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) 09:52:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x7, 0x4) 09:52:53 executing program 4: socketpair(0x2b, 0x1, 0x0, &(0x7f00000006c0)) 09:52:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x8}, @void}}}, 0x1c}}, 0x0) 09:52:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001380)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}}}) 09:52:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001380)={'gre0\x00', &(0x7f0000001300)={'gre0\x00', 0x0, 0xf00, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 09:52:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), 0x14) 09:52:54 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}]}]}, 0x28}}, 0x0) 09:52:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 1423.756136][T27844] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 1423.817451][T27847] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 09:52:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x24, &(0x7f0000000000), 0x4) 09:52:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) 09:52:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000001380)={'gre0\x00', 0x0}) 09:52:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000001380)={'gre0\x00', &(0x7f0000001300)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 09:52:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, 0x0) 09:52:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001380)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='gre0\x00'/14, @ANYRES32=0x0, @ANYBLOB='\x00\x00x']}) [ 1424.425602][T27860] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1424.484523][T27863] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:52:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 09:52:55 executing program 5: setresuid(0x0, 0xee01, 0xffffffffffffffff) 09:52:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x1, 0xffffffff, 0x5, 0x7fffffff}, 0x40) 09:52:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x3, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 09:52:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x1, 0x0, 0x0, 0x7fffffff}, 0x40) 09:52:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5460, 0x0) 09:52:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f0000001380)={'gre0\x00', 0x0}) 09:52:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x14) 09:52:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000001380)={'gre0\x00', 0x0}) 09:52:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa}, 0x40) 09:52:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x9, &(0x7f0000000000)=0x1, 0x4) 09:52:56 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000001700)={&(0x7f0000001600), 0xc, &(0x7f00000016c0)={0x0, 0x60}}, 0x0) 09:52:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x5, &(0x7f0000000000), 0x4) 09:52:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000001380)={'gre0\x00', &(0x7f0000001300)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 09:52:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0xffff, 0x4) 09:52:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2}, 0x0) 09:52:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5450, 0x0) 09:52:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x8}, @void}}}, 0x1c}}, 0x0) 09:52:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x9, &(0x7f0000000000)=0x3c00, 0x4) 09:52:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x41}, 0x0) 09:52:57 executing program 1: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001100)) 09:52:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) 09:52:57 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000ac0)='cpuset.memory_spread_page\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000980)=[{&(0x7f00000002c0)=""/232, 0xe8}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 09:52:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000001380)={'gre0\x00', 0x0}) 09:52:57 executing program 3: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 09:52:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001380)={'gre0\x00', &(0x7f0000001300)={'gre0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) [ 1427.101655][T27924] new mount options do not match the existing superblock, will be ignored [ 1427.201750][T27926] new mount options do not match the existing superblock, will be ignored 09:52:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xa, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 09:52:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000001380)={'gre0\x00', &(0x7f0000001300)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 09:52:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, 0x0) 09:52:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001380)={'ip_vti0\x00', 0x0}) 09:52:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 09:52:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1b}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:52:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x8}, 0x0) 09:52:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000080)) 09:52:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000001380)={'gre0\x00', &(0x7f0000001300)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 09:52:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000080)) 09:52:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8}, 0x0) 09:52:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8930, &(0x7f0000001380)={'gre0\x00', 0x0}) 09:52:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8911, &(0x7f0000001380)={'gre0\x00', 0x0}) 09:52:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8993, &(0x7f0000001380)={'gre0\x00', 0x0}) 09:52:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f0000001380)={'gre0\x00', 0x0}) 09:52:59 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x40, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 09:52:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0045878, 0x0) 09:52:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:52:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) 09:53:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x60) 09:53:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x0, 0x0, 0x53, 0x0, 0x1}, 0x40) 09:53:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x9]}}, 0x1c) 09:53:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000010c0)={'batadv0\x00'}) 09:53:00 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 09:53:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="195c58d5", 0x4) 09:53:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x1}, 0x40) 09:53:00 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000280)) 09:53:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x5}, 0x40) 09:53:00 executing program 3: pipe(&(0x7f00000024c0)) 09:53:01 executing program 4: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180), 0x0) 09:53:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f000028b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 09:53:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f0000002400)={0xec4, 0x0, 0x0, 0x0, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac=@device_b}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xffff}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe3c, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x3d, 0x1, "b36fdc705847a2dd119923717d733b3e65841d1cd703458969efa364c36ec06572bde494214fed5c0be9e4055495c2c99be64dfeab6f7301e9"}, @NL80211_BAND_60GHZ={0xdf1, 0x2, "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"}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, 0xec4}}, 0x0) 09:53:01 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 09:53:01 executing program 0: socketpair(0x29, 0x5, 0x4, &(0x7f0000000800)) 09:53:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012800c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{0x0, 0x100}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:53:01 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) [ 1431.101956][T28011] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:53:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001840)=0xffffffffffffffff, 0x4) [ 1431.294639][T28014] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:53:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x7a]}}, 0x1c) 09:53:02 executing program 3: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0xeb1f1ea9dd989fd7) 09:53:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 09:53:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="b4", 0x1) 09:53:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 09:53:03 executing program 5: socket(0x96ce1222c01aa11e, 0x0, 0x0) 09:53:03 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 09:53:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) 09:53:03 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x16062) 09:53:03 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x141402, 0x0) 09:53:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x11003, 0x0, 0x0) 09:53:03 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) 09:53:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:53:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 09:53:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)='0', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 09:53:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}}, 0x1c) 09:53:03 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000200)="d8", 0x1}], 0x2}, 0x0) 09:53:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000280)) 09:53:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002700)='2', 0x1}], 0x1}}], 0x2, 0x8000) 09:53:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x9}, 0x40) 09:53:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@loopback, 0x0, r2}) 09:53:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:53:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000300)=ANY=[@ANYBLOB="540602"], 0x38) 09:53:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51}, 0x20) 09:53:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002680)=[{&(0x7f0000000280)="6ae9bd258988e64e5086562fc63a0f7a729f5317907b134d27e30e41a6b439ad7939bd486229e6a02563233b1a5e17e5ef32b5641cfd8c3c63adce93dbf11eac08caf8ce0d088aaa10096cb1716b18d804aeb6874012f6a9f513a0b3798442671cb87c2500a370", 0x67}, {&(0x7f0000000300)="cac0f7932b06c22eb32da391756ae65fe1c1ed338c6960346b32098ae5b78df116c450987b10afcdbbd4890f4079f4d7d77ac6b7aced654f4d259cb5d1608676edbee91653c10f871713073f6d08c54379f3c646ad3bed8dea2aa7fb5d789303c2eb0510d86629b10af6665e1391e2996e7956c2b4bee9ea224537fa08e346e2fac7efb97c07d237083406fb8cc8d9b393f2432f1b7f180ec4873d43009d1479099eee9522db874afa0aafe41cd619d10316491ddebd202ab6ebdd444002e5e1e1734a81221504eda4afa3ddd5cd49bdc935a0c0302525db3a848a9906fba11df327fc50ae3799302cc1d971fe9b6d7f987b84266b96ecfb", 0xf8}, {&(0x7f0000000400)="05c0d54301a5e348c85184cf643fcda5727d703e3c643f1ad52915c114f1f60e4249b4e6b273c29c047106fcc1b084ae2fe781f3a5f1ed8c41f14a5cc6b5c28d6e19753f5ed9020252a607f3bc2fcd28d0db338c67a62e7ab63f301522bbda4d34f35a6a219d67bbff0e442f2d90adcffdd57f85e6d3bb184ffb81945419e12ce9694889078b34f248bcf07a7fd917cbdec937aca5bf858f08a7821db5809cb0e52839eb8e41f702b0932a22a0c79c3242fcd3f836ff40f337e1cb2e4e", 0xbd}, {&(0x7f00000004c0)="687274ee05da380fc322c08cf725c56d8385064fbdf463782b5edba7eb2cbcfa1cf1f38181f9a172e2360a4077392dbf6d0dbd123873264b4db719205656b549c0c04e21c3ae5eb594a1de364013d18cd052e7b952434b988175cabe8dada2f78b13a2d461787f9d32bb184777780df49a7ead61b5454fb3bbb079d0f490bd8c39d9f88a60576358a519f5f8124df6d484180e88df12538645b9c2c070e22f719857402c57289dc1a5bd015ec84f5e6bc29fd9b94be38b9a48696e789b5f9938b5b5", 0xc2}, {&(0x7f00000005c0)="aa2453945faa4f5029a2f06c625d1f608151eb9e35223fc7a575cd9c3f4fad9a64a89be3cab70934c987db1eeeee7c6582083db0eb80b80dcb6e9890ba8fd7ba210451cc9e0a7c39444b52d6fa540d5c7e30fac4820cabae3c5cc07666cce84984e41df4323012b01f33b787e4cba615733cd18d614f1904fe7671c00a22361cd761bc6d283f631b60069a6697da2025daf87c9351c108ec2bf015", 0x9b}, {&(0x7f0000000680)="c99ac68dcdbb977ab8623c5080cc585c5f9d97193fce57e0f481fb02a6fa9620ca55dc42a062f24aaafcb66a2e8ad4477723dcdb89c43c06f039240afb955a5c102ec35b1cd7c98927003d88a2ee09967d91964373ebbb7f1650bf5da1b576868c2d0e808f0b4e6630281f0ec81f36a9086289376545dfbb700412b71109e1a1bcf96284a392a628df6e95cd46a8d0cbb754c8de5fdb13dfd9c50f16bbce78580f19cc3e084bf41bae48bb9a6c6d0f4075aa753a544c4d335f951a7035bb1e845b99917178b7b4fc8b84c6083b89ae1372a7cf14ecc5764fe6924cd018dfc0d059e80d75ed64b884f0e0a131b96d930258355dcb999d38578d480e226e0cda85dffa5deabb9e54ddb82eb299739bd323f5bdfe3eb82b963e65e51e376d71bfdadd593f09fc76d897572eafbb6fb4b7a9583d7b278f587b13a001b1002aeed9f60b2582916f2aa27246040ab1db4e7d13ae53795bdd91a28816d4a23413b591ddf8f61034752e0402f68e5db3f81f62d83bd27dc23b40851e5bc0e5ab47a217c1095fc5e1dc7f3ad7cebdfae73b29186a81ce4de9ca5d546798c19e06669ee8fd23e0f28a841ddd72a829247bd95ba832a4f3a5678672b96cb60ee2f35021d080dc20cec9cfb4f79d8489370add97183ee5ddea7d10aed9f4c430fa93a47ad95badd6506af7b67c8084af1928ee07cd3c36dbf14a25d9e57092bb4f39c174fd6abd7a3aae9738a8b490d29360f86961e8e25e2a58af3daaff8cf58b7210d967bc6d7aa11b33ea5ca8ef8518d5be523c66f0509511975dc5f29c56a5207c7ad6edc5309f3894b797df2e00074c67c2c8f91be61efe25c0ebab5f72f41f7eae8646ad75e04617740c5bea532522016c12f17b900f4f02cc0ef984f19103ad8f402c2e17141d252e8a301a112a13361bea8fe4e53a4ea618862b11f3c8f57c95852898442a69c194e67c67d64940f56f34668eba2365763f9cf3c26787c53050e2345fb2733473d4d8ea94d61caa1387cad9e26558340eae7067a197404914be39d53848628e0fb6d7b86359fe403b754690b076b4b0450a96564693c6d5f7675fdd56031af9951af494b94d56bba7d1b5721533b58efae56c084aaa43c81c17edbd8273cfa30f643a368452fdc6fcbeecd9643c8e8ee1aa3a423a3b5531b57f23964ffdc683764fe2b6d23e885e8d107c2f2322fb39d6cd0e25273d2376584247a8f379d1d99d7a9ea4d9110c67bb52d17c04abb39871adb27140088a9394c147ef4abb9a0bc6db64662734ad00b76438996aaa3fa375a0412a31cc1255020f12f5b56677aa79488bcc2f1ca4a344f9a9347b11a007fb631cfc50090b5df6864c2d5c9fee98937a4292811f1b80e592291d06dc75ae75f9f334aa7a82634d2b48d438a84734b349863f259c7e7c722c29bba385312ceb641e707a015f64de24726971a20139cd227c3e7f6a0ea0309f9903d0fb6aa06b4e86aba29b41a6dd78519293e4fc8443f182f19282b520603555d29a6df1df51e858fe677ee5a140d51a9ab0b4a685455d2bbef25463443882bb5a724047ec5c5bc07471227849d28a7a3aa95dd092727e829ff7ba9e1bdfb92a2a061ed18017477a2a9964841d41220e3ff7a6c7e783ce56a1f758dd49e5d0273840e0cc31698bcd00bccc54297b8e52fec909e2d45b0d80702b38187917cb082ddbd3649d6b64f4ea3f243b2352ca3f56a95b58b77c07be064f762c0cc90877c7bd6beff165a274c7841323c80f25bf57351bfa9add00290d46d58eb87f37bb2cb973f7ed4d39759732ee92fa12f754c2ffceeff2c0d1e08546c34255d3138a01239407787869163ea6072f3ef012d4f9b64430de7444391b81be46542da85134f8eb180b32b3592488d2cbc9df9a0a8d1afcfb009628a0bb5765bf21178666cb116465ec90dbb47152b8295aab9760125d8c39dd0651f079c1c8de1f1b87fd906d5eeccb77df87cc493a83ba32cd76ac9ed6c1e0e4527efe7c962a80dc2efc737b8534a891bd1090dd4c8a92c909667736076342814b42a03f442be239f7bd7620c443b8a16a32a7ad4eaf71bb5f74fca6acad02170908cdfc4c8cf775244743025df4ca652e79fe0eda09c0cd11f8c2825777b5ccc9099bfb3114db2d47be290174bf6f3b1f2b5bda582b90c7912c7093311e7036d906a5b3d692d6f3bb2cd0d4a0d6eb56dcce318f512139db2040e7a0122c9bf3bbfc985ec18714d11930dbd62bf3a6d76778e39504229380767c8add3f20cc55b9f27fc1064e3df60855ae134c28e765b4991abdb7ca9d4589efd76d139e330f0c1a34db60595afa459b310ec82ca52b8dfc9215026fbb976d1a91746ae330bdfad0194eff5be4ef889f11198fb513c83c50e57d61386a56f6c9ac27220b7906bc7c03e54191c2158463d9b77df4bf9e41c0b4c2b78efd6db43267d3f156b53723092a624b6a8e2be68a7a1a782dc54a9134a2328169cd1a84633feac9447898bbd07057ec24ef91f54939a24f88e04199cac567505b8f6980468833e3491a7dbb8f5694f3d1435cd0bf0843f8ce89d42ac346c9effae4a13312d52c2c5752f214e21ea7bb5eeb4153e8fd538f03913e678280ab818a963a917066f6d0c6d0a60075bfb923bca2cb3ba336fed42d6e06cb50256e530060354bca557c033fe9b8453adfde000d9eb0d08b136c758b179c254bc13b0a9f496dce3e51753fa6a1ea64a97e515b579d63e9a1127d8d7516e3171f58ec19c93a7ef916ba0e15904c3c69f8a84b3d8350f1bdc2da118d0f9b55ba2dcebb0e9c3c5a7697c065f15afb118ebb817ca0d6aa856b459fc6c0bdce95beef5365e5069c5ba2932850dc581117c890b0385d0245fc17f7dec51e72d636a94caebde17fedf8f86c7f4005910a2b833a090a9232948727f6674c779bea85af623da443648da2d0cd66b5f1fae592ddf8c09255e66f09e977143321f6bd816c13f1f8b17c2bfc39156b54ca45d05b47027eb1bf5cb8def9bb71dbb54001f0d15b4f17e4b48433f8ac36671c4464470d7004fb002af31c611b9ef552ee95c58777c9310039e8bef1b82b2598117ed298bea983c21f71639eaa157d69e57d0963483e8274efd813e0747e519e5acbcfd696e05e3a57c042d3a8290636fcf501d584b56015dac8dae0952feeb0c01ea870ee082f15699682f5a8a589929786880d21d084ec5c6e179ffdba09a9f07ac965d83e52c0c9f525fbb4adb706ef204e68ad0e1271c8583cc5c31f01d0987892b2ac31ef4ea395725bd123fd34c5304ceb37fcc09990a049b98eca59a32dd20d8ed9c5890ed190732d4be8dee2b64477c7802b41fc2301f46c2861de78998e7851dd6add1da00d204672b8baddaa8669250d6ace0d4ec6382481ef5524d0bdbd8027ef42e9271055f300ef2f35a5198f0b543af4f6e5cc262e3748ca4da4e1aaa8a51f858feb7a3ca6ee0bbb292a4fe55519692a0e585902d304a0e5443a8c7e7e2202623f16ba13b61672537f0c61961ffb04345e9b8c0b0d29242d4520b53a3bb563b56db38b9965f401a479c75d44f3322913ce5ed665c1471ee42f3381eb318c722bdc89c057b9b17a477fbfd492e8bdc4571cfa48ef3bb5c2c248532b8a4610f94b95c1b916fea0d5ad106cee33c08068408c8bfd0b091c3715582fd7be076db49d9743160b8e58558a1672c291fde13eaa8fab2d3206559cc436f4cd0d0777b98843422018ec4bed7f514ed037c4009a4c5c0a98058cc5b3be4ce8d609a32e18fd01a1d5ed2f8bce66f10e556c20bdcc33a776cae12259b6e1291b38f788cbe790da65eeb59d426a69c10a254dbd999ed001bae8b4521243d500f98597e8d3cb2887c63752bd45df5625452a5ddace39e616c44ab2c0ed7d8e97e3536e0624f7055e52b8ed27ac1e771bdbe53cb204e663ee56727d51901a9ab6f899f6029db5ec3240c1750fd6c587c9ad3ce434700fe61bb49ca1cb380318a24a8eab28c91cffaedc3d1c9865bcf9bf3d54000efb710f265e9b9aab2e8e856d2e155e22c9af7da9230df3b3afa5c9acdfb8e4e0d7f2a0fa055ab6094862fe7b913b27693b34ff7485d029e6b30da3b4574235bb168a2a509c7ee5db0b4cbe18cae182e3f5f0e9eff17df3d7b0c3e8847c34c141a0efb18ea1eb8f7cf9e47193c31ce446e547da0537e9f72c0a3799976e93ff77b30ce3b3db5a5bdefe21e2034f83772a2876bb700edb2e270acc217f8763aaa452a1d8774dff5bd3ad9b0326e303aa85ca11220d27193db3b01cb334b0725fc24118edea2b79e6256f776b1cfc858de2d189764f6992196b5c4c43c405ddee0f6cc8c3448b429579b0bb09c1562bbb0636d24ffdd5c853b73e8b822503e0aea62dfd7b9b3be74b45bc920219747890b672b1dec3b2f8008eadd3084ccb7309904cdc7edb8088cf3ad293d5fc2dcbea715203ce29bb5d14688390e1be4f2324e52d9350fabd750cdea87555f6e0e18946b4611fec09b27d86b1b85c2b06fda2034b357c74edfd87100ec51b185b3b3b2ff53e86f5a4ad79e8d184fbe455551ac58590d686326af04dc8cf6e8d647b9b77303b5025d3f346a7cb7e7231d3874778c574d3c6091467f4dbc91809559107d9bc50a27a4d3a2ee7a1138c127c50236852fdb999d8083c96699145cf6ca7fa2aaad1f353d8e017298fd83876424a422780a18b31371ee42baf324d3d499cc6c1da944f8a7bdd00db5907e14eebb4068a401de8134787884035cc22667972e7d29e325ccd53290ef76334addefeb12a949cd69f35352f4a91a8478900e6c176a646380ebe9df598a5ff595d823912ff5a81391e83c65c294c6b9c322c4cfb4ced012d412c37d90d729ba235934be1f084b7c3877e87a35eac1537268b40651f6bb3c8df9f82e0b136b5d771fad0401b132195388c505bb6c24acf008d207dbe55fa85045c575b51a35b6c84c5d09a36b1015a8ceca4b9cf52f38a963c13556b3d68ae64c543fdeb17b7c34d953d17d2a7c86ede4465dcb728cc13a7502f609708af2d02f182cf3447ce0328b4626c1ead378d85ceae33be164a72db88f9ba746a9d3c12990c6646eff7d0b1d4a0f4411963b30b9c8ad7b1ad765d2ec552963ad09b632a102d843a385ce901d3d9d83429ea8c1c8747394e7e6ecf50aa638c94fb1e132509c74e9ba6deeb0b8fded5d1e26e0a7d9a01336e4961081ab3aef418362dd036f44c191467d7eec1360dfba17aeb7dc87d14831eca049ebba90bdb9763359686397688320b7f1d84f1ff49f66b4732a45f28511b83ca8ad49fc6bbb16e17f0bff3ea64c33a532b8e50b04462ece94a7fc2d1633afa19b16264a759e0ea132146969e2240810b50b59d39b559b673e52351c2ca0df9ddd3dba8d17947c8e54f6383f2dfc488adc7f7fca549261c9886b3355b721dfd173c918d2ffee34ee987b359c2f4da8a94bca4ae0f41323adf71021bae735a21b810d90666a7cefd69062d58d7b8be52c1026faa1575ff8cce54fc02186a1ba4c9a2b96d7ad303dffadddff5685e62de56a74592f4a6b3149ca9445d27ac7a4ad82b29552ba497ab77bd95f878020ec75043570667b47f595316e47d7cd4594934fa553aa8f4ce40ad484a1ba6237a82feb27cba5b35703439d5cbbb69c01ada52081e6bb375ef3ca456f04254c1f71adc280c0db1c61533a73673855013b02fd68658da4bfd3264192b77b79bdfd5d69c4e44ad4698de98ae9a9fce39fdce55b932dcf50259200c7f5284a6327301c2d14fceace9ed8d685e1edbb3dea8a20e58ad", 0x1000}, {&(0x7f0000001680)="649f20a19de20a91ac1678699b02612866afe4a9767458139247ce142bf9b7047a7e9be843364618998b12e406a6171e394f976b484b92358ee18b6668529f0bac7eaeb9d0467ed24db1e9a7f2561cda99813a6c80ac8d292774ad50322f3f4c69105151af4350c46d9c721a8a00c94a6cbefa5e835a1fd029b085247e08a99da1841abc7e261102b70db63335cd2e13dd1db9cccad09255f4a1e9524f5ddf47ef308e475fdf930a0467f8c65e97fd4084575e4721f1f275c30a5823f7dcbb02cafc4303de2ac09e647b881d98bc65d6ed771ee1e1a88c3abaa9da7557f84f89ddfb142e34d416566c084d733d23db3ff8c5683e24b2acf84df6cb4da5ee94679a5ba4591d12c617a2e3f53ae6fd055cdd50886b215fb46ecca73029cc00aabb0850c206f00c127a5314521fcac8326c5d31f1800c94f911259368e5c0ae7790650134e6cecc3d72f9178f525d65f8e932c916346d06a1f1ef4ac926397f851abde86bc220d96f8204b10969f5e03f807fa4f0c353caf1c41f8f5582f4916670186a28018cdb32d88f7c718894291d1f9c2e526fb8813e7b1d5bd758eca3480116bc1896acbf38f0b7d2f79198e15185fa04cd388bbc063f854e4024efb4c3a2d730cf1cdc1a69f4848b5a9b7afe446f81235059e75ba794f8adb08272d3645aa42d24672cfd4eafb53ca88cf1125384f91135eafaf03dd771465b5691a9d7502f3569bf2f67076def68d3f45ab2a05a7dcd03dbcda362d9c8d1ba7b92c149028f416ab3e3d8fb9344a2437e6d7a46429aa1fe5da5bf461049a8ce84fbc0cb8c8d6ab14404b2c76c12e864b8b36c97641dce6053c282abe614086f3ca775df5c88536ab41778974e0868b465299ba8ebcaa292e13678ec02c9d3c63462ace5bafe1a8c33f999e28b5031735b290caf9fc0afd6704c1e11c1b91ae2d9db3434ca9d4be723b537548b2d0703c9ae087de183502998433ae85f6464232ac1d72ebb964c557c7bdc8174dcf769cb24b8fe3060d18f5277fbea93a40ab0d9a4249ce6f49cdfcf7ff95d5ea2aee1e650a1e642785dfaee37be5242509e8ef7e9d15943b5875894c98dfb423e690dbaee8ee95ba88d7c8ab121ddcb78488bcbd015b56a57c0d1e1068d41c65551ef5238f897367aae234b5c6f12b53d1f179b77bc03233eaed03332bc16b219971b0ca8d6ffc352f6a8d6f6b1ab1463de3609a647d432bfc2277d65889a4dc90a42553aadd2bdac11bf8c14cce663f538918065d356b13c8ca882ed49f33f171cf290fd951942ecf09a99c8f2ab081eb917340aa09c14a1f496a53d89910ad8486d403fd31d6793b3805529572944d6f72e3d4934223bc9ef134972b3bded116dce180b0057ae5f860fa9476ca0a003317a5d5c8b29179a88d31b2ea9d4791016924502c2433814470c9751be757bba7906cd8a98a3fcfe90f4a6ae6fae0a15482f27d93b57534783bfe351d0cc80907f8dfc6fb130c08b77a959a41a166156d3e406c91485368ea819b83dad223a7405d462259d523c639f154f48aa1ec7f2e5ab09adcb41fc357499ca24709387f875edadb57f272ef8bbb6d83dfe1f9a7d37d290bc47a25100c39df520c762631f8386d51683b062fe16c5a2640f5f2b0639b7fffaab15f1523bea4d4233593ce8e5a0ed50c822a7ac9e359f4c8f5fbdf18371caa0a204bae301485827e86fa512478514b61f2fa5bafe6897cdc1a631ac8a5c57d8f120eddd5cd049c15eb686c0d7a231c5f0bb56c8ecba09422af8f0d1778ca3690b2be9c670f91f3a3f6a8e93f2ef6d79378ce084fc6bc2cfa54aa282be43b5d6077a264d272938e197cf136f3972f0fe08f7eea09d003bbfd245a877f94ab2b56de291921bc920558faeba6b06ac882a65fa79d36e7799b29a0bc4e855ec24030cdfca995d8e4c0e9bed6f6681dd95da060ef7848d0863571fb2d2f0052fdb3c9edbd0bc754667fa1ac997e30802a2a671b2f911d2a4a382628eb7b40ed6becdaeb92a102262211277c59d4a1ed42ebcfecf54a0226f1c0a58e572d304f149c44f8c749d55742c50f7a3c39c278d181274d5c47d0b7fade1c23639af559dbfc288dcdcb7798a7c63b3259c693d0bc12a2fa35d7a85dfbe92b59ecea3b2689fc7df33a847638682fbee3217a9e8ac96430620cdde5c1536a8cb4943d700332f40969e1f9404519519f8ea209ab1fb8de9f842441660719bec9e84e0813d527df156b65775b04647a7607349daf157a73edf857d196536f7ca2908bed0fe4caf4a6d9e0ec1df06c9572716c53eef2376bda609de5a8e043cbcbda503b896a8b6d1315a567a44715a3324a042517e029e8d6d5e674766ceeb81107c1f6ac70eccb72ba840a22b8be150a59c02bd8970fb5b1fea1dc92572abcb313eb882f62781f9fdfa05c839ec938d9ddfdee7c1b1a6c8eb7e8430532eb22a6f9121fa6fb8495fb4c6d5881a00a075432555bc352ab34372eadbf37d1cee8cc3df2cd5213c066d4020f59864d321f2ecf186b443a0b868e986df467c02d2115bab249a1ab34c3848c104ce26b53d1f18705c8a5c15ea4e703c591efc9c1e56c02996abf608d37f0ae620a0e6aa33f9a32544b8236f176eadad7f432fb98971a05144c16695c1b369c84bee1384703735b79cb1c06bc5e6d74e220a2ca1d56fa1ca998382a4f97d37cd560584c6e6d48cd0143c2b86a7bfc820faf37a7f312d79cd173c9c31b70c70fef1821187237a30cae82617503932b1a57bae1ac53d7c5c6a8558a9ae73083be9837b58728046b9a0a53a608c028707f57f93d19c44b23f6fd0e4179dee45a4bb3afa77ba28cdf3067529fc115fba11aed7a82cbe830303fbda6392f4f862fc9dfbfd559e2f6652602a4aa94ff8043d94c1180781dd79d75ec58aa58d6508f45d2335bba952c9b51e484b2732c5c10d0d3e0f4ed496ff555120b1281cd7732a4cf3d3a87900d27c5c93d3b6b73302226760a57fa53ce89871c8f720c336f6a155f4e2c9b1b477a4b7fa2d6dfdd8c8d437a7a8044a2d3b80788e9ce4efab5b85f6e2275cc1bbcd59c2644a7f108ef2c07ce3b7771fb284586c52528ea878fd751f95aa3ac22792a0c2a70994436f9691ed1856b809514d83ee9be672c69ba6d0bf665ab4e31c649322a8747b1f6b1a111944127f942f3eecbc593be3165d34e25e6fc3052bd0685282c14ee6b62a5ba40b03a0c8623c384a13713c38c8c88b63525003330e0f28a006b863d48e50184c1967216f016a60a50ae320722b48f6ff425cfa059b0e7b59b646863c4c565087798e77636ed3c25bd618b70471927a87e395590fee49da25aa0e56dcdc604a5d053f70f09705c3b1a831b410bd25732318ffc478a09729da1e250c98d82c1f7d819c71e49bc20f23c85115e0ba362189d805ce5d416946acdd03ebb1cf3d1c98df14dec37a187bf7ef6d5a53528f98d8e01cca61aa1956aa9d2576c1a61725aaf463c463c333c7e3e5840e9e56f6d95fdddc2bdb284086051f9f5c5238ad72f5f3ca93fc8a52be2e2ca52a19759da3e7681fc8d86568bb0f00f884c28ad62654dd51ea43365849356abf5e7f9ec39b5a958d1528ecdd6d03323a888d71fb7a30de016bc8708b6b92255e621148978b02d095bf93f04723014a4543ac74b350eb7ed52e97494d4eeb299a5e242a92fa0cc27305328b3bc7c9d0ff15c9632ca4295f8cc21793f14cd5ff0ea14bd53e5ce75902950f1ffd5724dbf3db0409c16207e4300746561a6f889fa9cb99fde1207da1b6571a3765782e6b137948a67c442ec8e754a2f441bf97cc8e2b08894268688cb3bd58c34c94d88bc324118655b2ff38869b6f9e92b1c77295453af79db87b9fd72d75183bd77ede12f10b771eca100785e0760863c1ff94bb844bfe943368d71a2755b857ac819277253aa7675d1fcb1f96e88beac1286152872d3a874b46e9878cac6ac9f90cdd7453a2ef35558872eb", 0xb00}], 0x7}}], 0x1, 0x0) 09:53:05 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 09:53:05 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x10}], 0x10}, 0x0) 09:53:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) 09:53:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000001880)=""/56, &(0x7f00000018c0)=0x38) 09:53:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) bind$can_j1939(r0, 0x0, 0x0) 09:53:05 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x1d, 0x1, 0x0) 09:53:05 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000015c0)={r0}) 09:53:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xb2, &(0x7f0000000100)=""/178, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:05 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00'}) 09:53:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002680)=[{&(0x7f0000000280)='j', 0x1}, {&(0x7f0000000400)="05", 0x1}, {&(0x7f00000005c0)="aa", 0x1}, {0x0}, {&(0x7f0000001680)="649f", 0x2}], 0x5}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002700)='2', 0x1}], 0x1}}], 0x2, 0x8000) 09:53:05 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) [ 1435.222896][T28092] can: request_module (can-proto-0) failed. 09:53:06 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f00000001c0), 0x18) 09:53:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x12}, 0x40) 09:53:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x4, 0x2, 0x0, 0x0, [@mcast1, @local]}, 0x28) 09:53:06 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x401, 0x4) 09:53:06 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 09:53:06 executing program 0: socketpair(0x23, 0x0, 0x80000000, &(0x7f0000000240)) [ 1435.985869][T28114] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 1436.177065][T28127] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 09:53:07 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002500)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa4, &(0x7f00000000c0)=""/164, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:07 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 09:53:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@struct={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000240)=""/187, 0x2f, 0xbb, 0x1}, 0x20) 09:53:07 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000003c80)=0x1, 0x4) 09:53:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x80000003}, 0x1c) 09:53:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 09:53:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/187, 0x32, 0xbb, 0x1}, 0x20) 09:53:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f0000002400)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x227}}}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac=@device_b}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe44, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x40, 0x1, "b36fdc705847a2dd119923717d733b3e65841d1cd703458969efa364c36ec06572bde494214fed5c0be9e4055495c2c99be64dfeab6f7301e95708c6"}, @NL80211_BAND_60GHZ={0xdff, 0x2, "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"}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}]}, 0xec4}}, 0x0) 09:53:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8050, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 09:53:07 executing program 2: socketpair(0x28, 0x0, 0x8, &(0x7f0000000040)) 09:53:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="f4", 0x1) 09:53:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 09:53:08 executing program 4: socketpair(0xa, 0x0, 0xfffffbff, &(0x7f0000000080)) 09:53:08 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xc8341, 0x0) 09:53:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f0000002400)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac=@device_b}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe44, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x3d, 0x1, "b36fdc705847a2dd119923717d733b3e65841d1cd703458969efa364c36ec06572bde494214fed5c0be9e4055495c2c99be64dfeab6f7301e9"}, @NL80211_BAND_60GHZ={0xdfe, 0x2, "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"}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}]}, 0xec4}}, 0x0) 09:53:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002680)=[{0x0}, {0x0}, {&(0x7f00000004c0)='h', 0x1}], 0x3}}], 0x1, 0x0) 09:53:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 09:53:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={0x0}}, 0x20040000) 09:53:08 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) 09:53:08 executing program 3: r0 = socket$can_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) 09:53:08 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x4e}) 09:53:09 executing program 2: r0 = socket$can_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, &(0x7f0000000600)={'team0\x00'}) 09:53:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x12, 0x0, &(0x7f0000000ac0)) 09:53:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={&(0x7f0000002bc0)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe9, 0x1, "da61f87bb1022c756803f06532f867f976669941774f7bf1538b13961b87750bfb3a9006e2f73c6658ed01b5d8e21b0a87eae9358706d84f99ca9c6df8531f85d905e3df05068693bea8ff00474694220f0cfe3420230f16f57f92c0256b841709dc6587b7529a752d906e74b2bb7a041bf73eec9a2573ec5c6fe001971bcfc37a64dbb402080870e8d83457a94459216c1f5ef7fb09d1b6e29d1608f5587dfa74ef5b29b8bd4e59688ace1dc0a4c3ae3019d73de4453370bd87765d79560b636e8dd85123dd124ea8ac86da4225df286b9de4ab26294d9d09d581d8c9f4adfa85858c6061"}, @INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "f5ba70948ac4810a094bb179350f17a23d012eb29742b64c4707366801398d78fccd0a5b55127032075023c448c07f2db74d4e410a455ba8f2952d9b90aa2d95dc87cbfcfdbac90b9d005e2e235cfa79fd8eb23f2249a74c497c636b991c366ecdac3983368a54274867e18374fa1d1a4579397917d1b77e4bd5e292135038b2be3b9c3e00eef05c36405e1009439dd555d5746af13a4fbe2c8a6fdb88"}, @INET_DIAG_REQ_BYTECODE={0xce5, 0x1, "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"}]}, 0xec4}}, 0x4008800) 09:53:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @loopback}, 0xc) 09:53:09 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40002003) 09:53:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x0) 09:53:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/198, 0x2e, 0xc6, 0x1}, 0x20) 09:53:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x0, 0xffffff7f, @dev}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="bf", 0x1}], 0x1}, 0x0) 09:53:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x4}, {0xd}, {}]}]}}, &(0x7f0000000100)=""/198, 0x3e, 0xc6, 0x1}, 0x20) 09:53:10 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000003040)=0x3bba, 0x4) 09:53:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x5}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="bf", 0x1}], 0x1}, 0x0) 09:53:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={0x0}}, 0x0) 09:53:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 09:53:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18}, 0x40) 09:53:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delnexthop={0x18, 0x69, 0x1, 0x0, 0x0, {0x0, 0x2}}, 0x18}}, 0x0) 09:53:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10, 0x4}, {0xd, 0x2}]}]}}, &(0x7f0000000100)=""/198, 0x36, 0xc6, 0x1}, 0x20) 09:53:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x8, 0x0, &(0x7f0000000ac0)) 09:53:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000005480)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) accept(r0, &(0x7f0000000180)=@hci, 0x0) 09:53:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="24000000130059"], 0x24}}, 0x0) 09:53:11 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r0, 0x0, 0x2, 0x0, 0x300) 09:53:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000005480)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 09:53:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1c, 0x0, &(0x7f0000000ac0)) 09:53:11 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @private=0xa010101}, 0x10) [ 1440.897948][T28232] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:53:12 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r0, 0x0, 0xb, 0x0, 0x0) 09:53:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002a004d"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000005580)) 09:53:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x002\x00Ys'], 0x24}}, 0x0) 09:53:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, &(0x7f0000000a80)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000ac0)=0x10) 09:53:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@volatile={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/220, 0x29, 0xdc, 0x1}, 0x20) 09:53:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x38, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x38}}, 0x0) [ 1441.621253][T28250] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1441.631002][T28250] tc_dump_action: action bad kind 09:53:12 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:53:12 executing program 0: bpf$MAP_CREATE(0x21, &(0x7f0000000040), 0x40) 09:53:12 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x0, 0x2}, 0x10) 09:53:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000002d80)=@delchain={0x3c, 0x65, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x3c}}, 0x0) 09:53:12 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') 09:53:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2}}) 09:53:13 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:53:13 executing program 0: r0 = socket$can_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, 0x0) 09:53:13 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 09:53:13 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:53:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="bf", 0x1}], 0x1}, 0x0) 09:53:13 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000040), 0x40) 09:53:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000ac0)) 09:53:14 executing program 0: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) gettid() gettid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="700400002c00270d0000000000008000000000005c4b4bccb21308a081ae77d98d68735ab6773d528d58030502b939a66a8f5d01d237e7061327f86eb19faff0dc1a161d3d6115fb8eb3aedb729d4746467ba3443853fb9c7c9f936cd8cb51de8e29006a92ec06288c1412191255cfff01000000000000b0a1a0d8364562bc802dce38e566ca815377b1", @ANYRES32, @ANYBLOB="0000080000000000f1ff0d00070001006677"], 0x70}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="680000004800000225bd7000fcdbdf250a003f00", @ANYRES32=0x0, @ANYBLOB="0000000014000100fc00000000000000000000080000000014000000000000000100000000000000ac1e01010000fd00030000000800020003000000010001000000000000000000000000000012583ae56e749c99c143c0772bda40bb1edcec1d120a3f6b1f9d618cc6de521afb5d4151b32ea83939be3045ac4f023303a097106f00a94fb6a2a61e3b8350a3a573ad359a68642b5d9a42026405b07d93e8948ca9c900f0ff4bf881e986d825c61426b73a912a358f6389fd1c308c43b7df813118466670d87feb6b2e653808b00b"], 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x8891) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="00001c000000000500000000b279dbf798bc091d30b0c745000880e787f1159dd7e6be9388a37f1452b9e1280b22f035d7b70f6fe80ccfd60f0200e158d39cff95da2bf6647feac5f85677f37b997e62625204b7bd128d263c9aa2a5591526054087538250a2983b85a6b66de8bd9c17c220f7b297339c7dbeeb2001fb188f22d1444888c36f01a821af80864550862ed5cd52db7faa23bd386400000000", @ANYRES16=r3, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) r4 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000a50600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x14044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x1}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x74}}, 0x0) 09:53:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1}, 0x0) 09:53:14 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') 09:53:14 executing program 5: bpf$MAP_CREATE(0x19, 0x0, 0x0) 09:53:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 1443.584748][T28288] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1443.722877][T28292] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 1443.738287][T28292] bond1: (slave ip6tnl1): Error -95 calling set_mac_address [ 1443.867996][T28281] syz-executor.3 (28281) used greatest stack depth: 3352 bytes left 09:53:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000032005973000000000000000080"], 0x24}}, 0x0) 09:53:14 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 09:53:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x002\x00Y'], 0x24}}, 0x0) 09:53:15 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) [ 1444.546178][T28337] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1444.555985][T28337] tc_dump_action: action bad kind [ 1444.561790][T28339] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1444.604867][T28345] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 09:53:15 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 09:53:15 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2], [0x0, 0x4]}}}}]}, 0x88}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 09:53:15 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:53:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000040)=""/221, 0x5f, 0xc4, 0x3}, 0x20) 09:53:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000002d80)=@delchain={0x2c, 0x65, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 09:53:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={&(0x7f0000000080)=ANY=[@ANYBLOB="58010000", @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf250b00000144000180080003000100000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0], 0x158}}, 0x0) [ 1445.187705][T28354] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1445.296401][T28354] device bond1 entered promiscuous mode [ 1445.307016][T28354] 8021q: adding VLAN 0 to HW filter on device bond1 09:53:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000100)=""/198, 0x2e, 0xc6, 0x1}, 0x20) 09:53:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e0000001ac1414e46c"], 0x10) 09:53:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000005480)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160\x00'}, 0x58) [ 1445.611053][T28396] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:53:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={0x0}}, 0x0) [ 1445.690588][T28354] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1445.693831][T28397] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:53:16 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000006c0)={'batadv0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000600)={0x2c, 0x0, r1}, 0x10) 09:53:16 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40010041) 09:53:17 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="220a3e24bc5e9806142bbf265237803e719e8487608a3cf27005dddcd706d8f47b54332c8329b2a9b42158c811dd8cc040e25d07f12b57c90cf2ed31a6656a0311e0af7954a5144b08dc7f22930531258673822ad1dcdea4a249a8369742f4d00169aeeca3d0935ca2763bb0bda2f74bc6c76207a6986f4def9e84317e986aa41245a974128ffaf03cd428b2e7b4f4bf36746517ac52f2a5db4f252de45960909db4de017782e037601ac6df9c5085cf43136d1d80b7ec18d445f2b53e8db50f0fe0", 0xc2}, {&(0x7f0000000240)="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", 0x503}], 0x2}, 0x0) 09:53:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x80) 09:53:17 executing program 2: bpf$MAP_CREATE(0x23, &(0x7f0000000040), 0x40) 09:53:17 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x44}}, 0x0) 09:53:17 executing program 4: pipe(&(0x7f0000000280)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') 09:53:17 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r0, 0x0, 0x2, 0x0, 0x0) 09:53:17 executing program 5: r0 = socket$can_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8932, &(0x7f0000000600)={'team0\x00'}) 09:53:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1e, 0x0, &(0x7f0000000ac0)) 09:53:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x11, 0x0, &(0x7f0000000ac0)) 09:53:17 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000300)) 09:53:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000005480)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 09:53:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={0x0}}, 0x0) 09:53:18 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000), 0x4) 09:53:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delnexthop={0x10, 0x69, 0x1}, 0x18}}, 0x0) 09:53:18 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) 09:53:18 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8904, &(0x7f0000000bc0)={'tunl0\x00', 0x0}) 09:53:18 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x80108906, 0x0) 09:53:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000005480)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 09:53:19 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000002980)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) 09:53:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1d, 0x0, &(0x7f0000000ac0)) 09:53:19 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:53:19 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f00000000c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)='c', 0x1}], 0x1}}], 0x1, 0x0) 09:53:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000e00)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:53:19 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, 0x300}, 0x90) 09:53:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 09:53:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000003000)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002fc0)={0x0}}, 0x0) 09:53:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipmr_delroute={0x24, 0x19, 0xc4ed2701f6717359, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 09:53:20 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 09:53:20 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x6}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 09:53:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40012000, 0x0, 0x0) 09:53:20 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="ac1414bbe0000002010000ca9b"], 0x20) 09:53:20 executing program 2: perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:53:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001ec0)={&(0x7f0000001d80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7}]}]}}, &(0x7f0000001e00)=""/157, 0x2e, 0x9d, 0x1}, 0x20) 09:53:20 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 09:53:21 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x9, &(0x7f0000000080), 0x9c) 09:53:21 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) 09:53:21 executing program 1: perf_event_open$cgroup(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) 09:53:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3, 0x2}]}, @union]}}, &(0x7f0000000080)=""/225, 0x3a, 0xe1, 0x1}, 0x20) 09:53:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x3}]}]}}, &(0x7f0000000080)=""/225, 0x32, 0xe1, 0x1}, 0x20) 09:53:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3}, 0x40) 09:53:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000040)=@raw=[@map, @jmp, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f00000000c0)='GPL\x00', 0x3, 0xc6, &(0x7f0000000100)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:21 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x163480, 0x0) 09:53:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x1, &(0x7f0000000980)=@raw=[@exit], &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b40), 0x10}, 0x78) 09:53:21 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x40040, 0x0) 09:53:22 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x65, &(0x7f0000000080), 0x9c) 09:53:22 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0xa, &(0x7f0000000080), 0x9c) 09:53:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000200)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}, 0x0) 09:53:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x17, &(0x7f0000000080), 0x9c) 09:53:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20028, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x41f, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 09:53:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c85, 0xffffffffffffffff, 0x10000}, 0x40) 09:53:22 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:23 executing program 0: perf_event_open$cgroup(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:53:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 09:53:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000440)) 09:53:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x4, 0x0, 0x4}, 0x40) 09:53:23 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0x11, 0x0, 0x0) 09:53:23 executing program 3: bpf$MAP_CREATE(0xb, 0x0, 0x0) 09:53:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f00000002c0)=@raw=[@func, @generic, @exit, @initr0, @call, @initr0], &(0x7f0000000300)='GPL\x00', 0x0, 0xe8, &(0x7f00000008c0)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440), 0x8, 0x10, &(0x7f0000000480), 0x10}, 0x1d) 09:53:23 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[{0x1010, 0x0, 0x0, "370635215051263f58d6d99cd3394c9befa3e080eae46c8f5b8cf1c15dcc4e8906cecf1a0e0e0d27bb91ac13a4fdf3db4d69ee150db4c5353e83f42fd1332680ffba456adf2c617c6428c917119aca2035f394c47ec50a3d95e5d697a858be46e9f51c0b16fc684a53baf7da153493bdc1d50ee3382bcf0229cbac035c24ce618df148b292bc1dd14568c700c98864bb5ab16d6abe1a2f03b6e2705f3264e75f806fff6256f6a51b54dffcf8ec0ade34adad6cfcaeaa1940a8f66e02d10734f9023d15725e5c7446885d5194e7a05cbf24e20d0a669fc11228e3a7b55f93a3c93c4770849e80d20e8be85005b2997e3c56a55dc1632ba1f44cbe440f29aa1c627cf442cfb76dc7f210ec98049e5a1b8b99e9a20b2eb02b752df5cc053db0608a334cc7f09d37f6f9139f20679d8138a15bba4fd341d0f737819f709bfd61c4b94c720d4733aaa62f2323c8ce3225ef5258dba59122eb9bbb4be4b0cae90f1edc007a70ff3c66ad3a6f3f35677ba21b5aff773d031beb6eceffade6c58dcfbf73037a3a5bbfdcf52d8304503aeb45508433b72f97b817407835147184ef16c6175dd9eb862fd3b030bb22c89ec352a96c96b3512bff00a15449fdf52730645fd23aeebb2f8c1af1f321aeda59c1ab4a2a0158573f10ca94ebec4a0518c3c98b3424e8e5f45cb474b12228cdeb72adf28ee9442018ec1fde5602c3fd1cc2cd467c2169129d44de2e172a40f758dd7deca31a3d408a0cdcb2e0451eeab1914ea617c76180857a4d16544e8bfe0c6cc84c14dd7fd104820c38eed6411b6e7d3e781c5375735d44a346d01f37f817b7ef7db4c24a0b4a1adc3e84d961906441d99727588dfdf5e3492af3922481830436ab0d80e1fa5be3a8f608c761009234c92b2129ce924c1228132a5fabc18ac280ab0ddcf290470f851234b17733216d12c64f3e78210ec41a94a4a1ff2c831eba37fb0af29d6a4b3911461591ba70f681999261b3be6728684bf50e40d80b5cc42220a848d1f35b5c1c1bbfceb2377d900dd81b490be9fb2e9bda54b44acfa02785e6e69152a40e8cb72b949288004f5a0c73fee9a7770e913b3335febcea26a102f4298d66c0475e1fd60e9842c9601277efe12fb09ee781233a3e97b2d252ed0ecbfad56ce6253b5f3e37f6405e9f1091885c4e047084541bc4d62747ce08fc7bcfc2b037d689e698928e634622c1d451faa9051ac2b7e2ce4f7172662ebf5c653010fa992ba60ebe57e95e29bf3364c1df5a48d29792d9a209a8e7c99e146c6b87dc79a2d41c0a6095c9d047beeb8739f880e939c3f1b6b43557794666475d651f2be30944fa5fd5df8951c916933d9737757bf1d9d1f87480854bf9351211dc980a9fb7da5396364aa3f40666db1c37259be2a491d0508aa01f0f099e7cce14408f4ae1c3013ca6d1eec5393ae6673fe3bfd1178277bfbc734d5c304b52f9c6a3264f15a777b0e584312b26ed4e86743de2e5bdf3db39524185e9f20374ab3c7948386fc1687c6c108444b0769cdd2232b4dfc9c99a99ed826705e1b30b929f7bcd7c66f09063aa1e88d443099b4f789c38d44e7cb5b7fec2d286bc24a0ae786b38e990269f69c3146d5b24f77d66742c9290801379bc630de3e86b958780799e5e2c4c54a4cbc8784ac35646dd8c89bffd50d6e67763db80ccc2e7ffae693bfc428b34549f2f3b8e96e7de873fde84bdac28d9ed8d255367030ad5ce4c3f4b17196fd6d481c7013be286de2dff3e3306669cebca0367c096f5657ec8e6862913172b29b416e2843b18533176b1431d53b9b059a5dd95e047d01a4957f51d624ad55c3b63bc8905d10508cd27cdeb8b2856e5b73d0fc2a6f4c5093683b171a61c85b4d9184ff854110f37207094818357c253226aef0456c0c4cf13519e21c308c40784d85552c48115ef06310e17059d6574f47482cb97e01c44be6aab9e44a22a9f9595dbd58e0c5b144f1c36179e599be88778a7c2a401ab202e76e58b316e02ff76a54fd9fa9b0324460ba61909d5ec639dd1a9c0909e9f91915f43595c4b7034275fcc10f56ae313e4a8d3ff64e4015c4dec366e7eac01fd169de4a50f94b846547ffb4c7d3dc62cca09330d1ea660ec0769ae23d1a922ab25f2996bc60f7f097008d463fc89663d236a50207ea9fd51ef1b6bcb18dcb55eb979d316624837c3f55304b3746a999a30dd958c54d8c5c6350c5c300a8b1dfe3de038aa8495c80ec00ad3450d49e9cb6f119fe89642fe2a45a968d998742118d59d3ea8c212a2a31724a695d54586fd0af9b8dd0482dadc8afc9711c512de463b592ad4bb2bed7a1c6c246850c80b42320df01fdb2787e89270cf2d1613f54d18c4c77290e6920aa9f0f414d229465b96ca5307bee54ecbc8113f3c5b62a0e4d8529d4594d65252542e3454de1873e39b2daebcf6941fbeb1dc17cad2c8f1a03785574b6b9cce9283ec56f982ec0825f4930358d1a1243859ce3c5f59602532c25189acac7dd2ac40ac35769c1b6d79f2027f232ac36056efe86bafe3c94b4d3cd1d38c1dc03531a58f4ba759aec494e6f95758d30e7110b08378581a78756f687d1ce0a46e479c9bb7d45e6cec12fb2b3d1f6cb0eb32b3d8c37194db02ae67945698c9fcae6e28de5b8ced15b0c7538f86e05bfb7bc3fc48f4b987dda660d055ff161a28d9de163f46859de3ca1aac6d0845b5fd1111a4b82b2eca5c16d242c5e37e973c61db6000e168233f254b16bdac464aca533ab57598f44bd597f859ac34eb171082edd2a41d6304be7051a715e66aa2e3f94b46c7d6facb34fb5d314d47ccf25e2034b4538cb2a6d72ddd40bc6e9cf5a50684560a2baffbfb2d0c379bda1f35c6d4a19bdea8a737fa5c856c3d686b928298e0707de96cc5153cadffd8355bdb6e9af887b6bcf8611ac7dd30f60fd138701f1d821edcfdc9535babda31ca9e67ec8c55c590accff695e1a43f789b8a3a86045a4f0549dba5088f9737edc5a8e57c30f4a2bcac276e1d413fd2d2e5771773faff5e434927a4c9cb0e81cc639c42a4333fb84f4da72ef2764090adea8b6bf2eda014229c778f2901c9588da6b2c94bc520d1af8c713c1445e2425465cc15da3a8c200a69bb0098603e21b3fb55095d6df751d91c2dca905c9403536412f099ea5f77ce3c2f29169cb68d003fbb25ced07467b2ec3f4b94403d8f3f3e67a81ae609c62423b9c8bacd7af60584e02ddc37112d46fe3f81244189a301efe1de1b149f69ac1ee502999a415dbedaae0069d4eb349eb23e4bde8820492d86f151708d58a964cd87ca2a0b6715b64d5b3cd43fb1a06f74d57fb65c80a06e3523700811c5af93cc0b2856bb136791024837b759b09bfb3bc078c1750889396de9d3a8dc86e38b275c0a38698f7ca4a67195d7a82ca4ed8ef081538d5ff57a24bb70511543ef3bc8a6c2a767e6a90dc9ca2fda3a8a3bcbf7fae37b3bfcf595ac1263b47e79f89420204c3ec3ad7798ec2ec9c348636a7c9657d1b060b4cda8935751852069404593a40b70f02ce902697f3ac978009fbe53d913f33049239645f5b837e0752c92e1b79c6166820372bed6a309f54709a88d47f9ed05e338a24bcfab8016ec87c53b4915191d9b35d7ed06f16108e644871022a372eb415743287d91f9b41bb30b997e72463bba6e90f9795072a442ac3516745ef8084c2483524300435895bbcb1f6fd1adc2931c7a8e6ae944a9aca3573a030685db2750d0fc95cad098c92e856800d5b56e75e0be9548576ea0633da0838976d2159a858c75dee2b4f52b4a81ea5844dcfe6891bf198ba8fca6dbd49c0bbe3ca34ba65e459804513434898f84a69c02731373eabb3d918e93a82135a5bc8e3d8e7e96805c1004a1c3c2a6a6b4a33a209cbfe1803145d6fb84c4d9b98dedc29682b181d9d48ed572286a8c233b35e30314bd88d6c9480e417d57b124b8031dcce243a8d7693fd3b0de95165173648ddf5a2c279634f8552c187868c6a3f305da71ad20ee9aeadda0dcc07fb580b639384029784296ff4e4c616e1ccea04ae412b284cafaacf7a193367b6b67d0efde2e2b73fe51a9648020385486dbba0ba094133666950b5c6c86fee41359c13c3d9da0c739e62b7efcfe9fbbcd68e0c3b3de5ed5b8a367b0e7b9e5c74ac70a274eb4813a2a50d3e7b2b22165959bbf566a0ea15c9fd6c6e38994b9c1556fa0a83315f7b6b337618ed0bcaae5cf84cb451f5d787b9cac57a4113a6a1a8cac5d02c7c6a71efb3a26cda5dc49ef679435a5248daefcb45ca4edb62711c7b4148134af69fd685b8fa39fbdafadb2a5571a36195f3f10b21e83dbacc2bff6504644d8505c8f90ba41c4970896f9410092e8ca353e3f0efacf2a8b49da4d82b8ae5948ff76ca9d9722581a24a718dc5f3d095aca2d69894d0e878cb7852cd69baeb057e7457835883db8829bab897e8514f417e8cc330faba19d790f013625dc4b160420bab1ae6c3e82124ecd8ee5289a6ae4e0b088e21e7d0fa80ff6b3bb6fd8015f35fa1a1943499de000595d28747fdd7f8646bccd5faea317e8f50bb62161ba2f2817d135781a6431cccd3e6665ada9a4aeb9f11f078333f658a054741355eccb1ad4ccee5b5b42a0fb7fdbcd572c2fe67999dc42a387b004af5ad1753ae87f8dea008c168d74752f95b2ceec9c501f407053b5a4c7a128a7f0f2e436422afeb7388c72b2fb6d5c146a406be02cf602d316dfdb26101752c839cb59a0e8b53522ead2fd218e2b140187cd9e263b469b1bde81274b776cb02d8c4d11a5ff9a73ec5ddeeaf260165795cd35dddefa53b2ce23c989210df17c8b3379419fd0f87881f642f85ba6e099f2a628799feb7f3f1cde9167d19c06285fb22a8e0e9aa851a31d20d90025b57c5df57064cf890f23e671e87ee513f0403f7437d5c98f446fbbadb2baba1f08122337204a9192dc6c5bc33b4e37ca8477d1b7cbb151c027eae7414f802a05320130f4f85b21ddf418a0aa79a98591c30c2959e146259562547e9afbd30792776e63b7d1c06610f93fe99c8c5d2cec5457fec34e74235b3df85356670968db282ff8649bd7b4bb0d6f1e14b1070f5f53116d4fd45af78d89f9ca9abefdd66136e4f8a483bbc1341d5b5ab099cfb27d3318ca289995523bbd7a4b84dce983da1b0b6edc39ffb6fd1ad08c4b9cef9d10e3f203588d2c2d253f2c022bb3594462d18985222cbb4231b8c3aec03651f22ad16be2ccf3aa314d44c83e92a82ffff4f5204d06cb07ed4ca3021bd186aa270fac4134e22147ff7e3a670a2cea1e0622cb73dceafdb55bde835b5788e1c2665bbd8122256e4526dda9e08c1575e9ba764c96c59e46b0d9ec2a0bca98ca319ea714db1026a8b3cbfadf534e9ac492edce2ea30c83b709baa573e2dbc556c933b5368e5759c288e2c8ca2968016ec1d546518624cc01b5dad105e1a60d478610eb0f1e8898b80fea09a8d98af2e19f636ba1f30dec2aa2b223bc6f73637600a05d113b945275f8f5aab3ab455b3daf5d27f363ae7df78631a35afeea9e3980b12403c3fb61c17042e0fcd10919be4eea0a6df85c43c36e5824281343e206da695bb499c2517ccca3f767dbae81bd57e01e3fd2f3af6b19e577e95fa6c0baf4a76ba522ad9a18700688c09060fabb790a3d66420f69bf00425330088bd4b50c2bf89f57a6562c9d85545705529a803c6846f5af284a9e0d30a61cc5be1e7d4786c09eac49f02c554b813ecd28eb72cb56532371d0818b773dda1dc5c53719aaa5dd"}, {0xd8, 0x0, 0x0, "5ac677a3531abe3425eca350a58c5abd223def7d537501bbed23f58d728c43ed3f1380f4daecdf224983039b66312677ca4dee334f3815783b0a6e377d9318cc75f26612dc08efea9d47d2b8699bb17ff227fcf21be26e9bae5452a8a25cd953fb279738752c4f4f1ae5bb21cdad3e1cda47319ebafbe11df2ad02dfdd3ba040ac3e450c3d01c153c28b475070d513370afb8d44bd54a3f134e483aa3dcfc27714ffe799cf6e20594ddcfce9588aed306a9a9c96ed25828033333e2dfa6ffc8125"}, {0xe0, 0x0, 0x0, "5b756e5b58664d7c3b7ce1ebb315f71aa1ee84599eaf9599da03955854f2c98bf5774128f1b05520cc7151eb5816f9b45f1c5a6cb7704fe56da5bde97f34bdca30c49ec13a628d0a1cd9f083c084a0573f9f0d8685ed272c19a01efe65bb33bfd4cb3270e3489589345fca834e05f8edf5abf7530061386a33caa723ceb4eef4a5d318529fb5938eb0ec38a3be29b1ccece75042bb9cd9b98e6bf7db93dfa6237ed429da0cc75a85394f3229c771d451deb85190552303803a4ddbd5ffb43e02e8b46c981dc8f6ad97"}, {0xe8, 0x0, 0x0, "857375c057dcaf6af262669a4bd463f7e68dae5e0aef114d95c4153a19975624964476f6a0b5673619c58683e0cc91a60ba687e735da4744d4151c125bf4e8e19e8e86cb86fea2627fe4545a289fd64045a4c213f20cdf267fccfca7bc81186cc8f84185b37e09b621ac0737acb82b6255e5341d42ee704d8a5cdfb7a914cbba853a73edd9ebd87d6d3671f7b87e803d12ee80f1337199f291f8a7fcf23b6743cde3c7a78690ec09da87e17f7221a6fa246d9b720709b2d9f805f6ef5b20e86e0f75933c7c27cea8d57438490e65fc7baa"}, {0xa0, 0x0, 0x0, "acb01a7f18fbc10c6757f35cff8da1969807c2cd3c129146f2d252b36ad532925f16bb9ee27a0df5e5fc5df52e7bc05f34b4cdac0aad35832bff84d71d8868f9127fd22dbf4d1805d12f3f42c6f417543796d1d5898334a176baf9a50dd7f3b5e0c9b10633cca5897e3978b998c64f2ab760f59e75209af41ffbaf5be03db3b38d07abe0415801178e"}, {0xcb8, 0x0, 0x0, "83bc20bbe635f3ab13f1de39d10029ed9d63dfa9e2c32d34e590aca638506b077bda5cd70ce606909381169566e0497c28e8db1b82a9fd1cbfacb82f26fac05ce5ad467591f73165dfc663e4a3a2593c38ce519a336783f977f9d9f1cffa3493bcc6dc2f5a625f7627061b7a10c690468f5f351101f5723162ec7634688410e8b6b85faaf3be37f8d4603f2b90812a06361a0a25f168fe63e27f97ba79c79447fadd353f199107344ecb2c90608cb0d0b45854d9909f780da14844a99a9f939ff7be22c09566c97552a1126cd089c7851c56e352166e03848b7e57ae39f9464205391f154bd79c22b0fd3cd36b5fcdfc4a5e115e15f62c1217aa7394593e4c47136523246eed24c2f75014de07386c085bb9d6e6426a15bf3dbafd84c0b9350334e137f4c5f41e221dc62f3a2d04d669aadd59412c660fa667d4c7bb577ad3555b4e68a81729667e352c74b170abad3f659bcef37cc9a4e990411c4918c1e447ac8558ad7aeb1198c4327e1365bdd31f6b3a3313a0521bdef7651909fa01f901e082f02db8fde8ad99a6b95afb100aa1d5c092e68c7330589ecf85adc6028934b90f13101be1c41e4c508e0d4eb544bb16a2b2a97763a06d31ca7537ece84644d2547601b739cd04b95262c4c19560a0074eb17fc02308600d5963e0a8e21a0e77efa896bdeca096e3a239f690b4073b2702971544c797fc5765cae8dd199551284ae2e97c9d5e2624967ca053a757521843a566ea630579f98e21ea688a6c0d7f15b37bf31a5dcb9f066b04b78d5ebf816d5af18d8c4449d97dbcceb04d9fca88a68cb522691ac2336e7fa7fcb07cebe3bba81bb342cb92fccfbdb67dc39f30fb8657b5287074b8db6e7bee4a41ae81aa8b2e3a70a720f62971d9b763d1c54ff9c8113ff9a7e3ae600dfb80ea447e22e9bb9d72d6b61aa85952d5e054bc6cf04e1c3623debdd8101f02b3294f1f3fc1020baa46779fda3b1725425e0782480081f2d10d0cd6d9c7734c4486fe7c2ed6a3086577f72a6a2ff13087cb48d27e175866f9a43df71bddc14d84f462d3e9512882159affbc5083157b5db3be24fb01195d41b0a74bfbe5c783f52b758ee949a97d247388f5ab006e6940163fe7464e103b033acdb4d8571a0cfbf174301088646268c9e9f79ee949f7b5a4fdfdcf64f8a183a5c829aef5461551282d7d49e9299a05a2ab4e7b316da703d9e549f88f5107df1609d804c3e211aec5eee9ccfbead16d9a1f3d2fb172d8f33ca78045e363e280f42f8ec93ebd58ac06bb3a3a6f2c53093da6084d4b8227c853fabe99d9715163b59c3c344fd4ce03458b02fbd28b1c0fb3ec83a768523c4cccea3366eb475ab8253288379f6e9638a81bdba2b43ab505726027b4d02d8c563e87f87d0e5893351e75e0d704d5aa8b82db537353d7ea4d85176e50baac46fb4bf7eb08a3603c92307bc3da9cd4a388ac6902df11a4cb07b91347b92db03dbbe213bcd2bc9e207edbac55fa6453d12d01aca0884d9dc1bac45dd514e6b17eeda3d48f3f88780df926b6898d828b83ee45580539f7668fb6c76c5f26055a11fe2e41c2ce71340c8381400a74a0c8e94857803c9b10d2f66eca7a0f51fe5103fb17505af74c109d4d61b47d08cfb7ddddaac9053fc750bdd30d8073d8a2bc7a265c545b05c316b9092ca7c1cb81b902cec50376a97d951a6d17f768cf301f928480092b33f758e3d23823603b83d7ce2a960d98b51177759528cd537f6010474d9c79e02a9c7d4cf5fe1a43d515de280c4182051b67caf5060cd590883156aa8adf3f4843c2700d0e2c43f07f6fbc606f4a6b36ad0aae0b820ad056fff2c117018f2eb103610476d9138fed0f2c7af4c3ba5f429276c4049876051785eb95da9d76d42ab7e1b49666f8bb78b2d53436734f77bde0680a8da7f8e2060da3fde937ac6a54065254a8405d136845ee89503c73bd2b0c78ee587f0c77eb0be3090800873ec78bac4cd6303b7e52666c0b4cf56f4760e35cae79673658526652c76c81daa899693868d4629b372f681eb80da254da9d452e5e1b5bb57a23f23828bddcb40efb06fa85753077effc2bb142cd57726ad6261ec9c67df1755311ad5cca0ad116537c18f3f869c4b796913cb9bc4e09d6b45056f0878a9b07678e583ca77b07ff1cdf8cb92daba34909df5d0059f016e13a1bcfdf7fc0faafeb59d1ab082c5a7dd222f4656630b59207f66e88fabf1d6bd1663d1609e9393a44be3cb9d0334bb2dd51eb0afa230e56dd1b5a96205d78c9487d8fcc021c7e660c335f1c2f816a3b7f6141a49dbe23bcbda3e1468695a0af4a65aa1e5b6154a5cc96f52c453250308fe7aa996d332c6171505fb5360aac28c715286e079a8e10923918eaf8f0c9ff87e95b69a89f1ec0e6d5f2d6b5b2dadfe190d0c81f9bcffb5d34c32fb63ce417a90f793ae19d9cc0efc4bb2270145cf1aa0cd8f1f33fab8641fb7db43de4a7cd622237bc1627316e7e22c98a3975d4d7561accd6c605ea3890394db6e019a264db786710f9b3315dd3e9485a0b6d7e7ea99a75a62745a30c183affef84daf941153273b2b1b7e45bea6e30a0d69f3af333e39a6afb8ffe08116806b5d69739fe956de4890b08037d105a9c65c612b651cd441be01106f89edf0f710521009cc10d0aee9cda2e606ee57befbf8c79eda1e88a0f4d27a78e7abcb065f84816c452b2ac6a21f86ef141b4f910eaefff9293c206acae31e33843e65ce63952acded7e0a8cabfd4ff5607c3686d4e5d486787dfeff4e811a18224cd89d3db0d621d2ee634e578097cae38404bbe136c2af90f2321fed1baed1487cbd3cdc323f853247c5659ae212ebdfeedad06caaaad2c08b0bed1b1234d7f84d5d1ea360c141d6d408f83a039623c19a0aef15b5934f340a90ad6826bae2e55500b110636bf7b7a84a41fead79e359f37c97ccc46f745cf6833fc3930a32d376d98cbfbaba7b68e6f4cd792d4bf4794994e21c304e06dee4fec5d6b14a7106a0c689644e0ce11d2315afe498bb450017e3c0fcbf537e2d7dcdde96d5dd5de4cc7b727f8ece6f7bfc4dcef767ddc3a96702a3960b7668195b8f0c2730a32a936fff0b2e11d3bb16fe4ad10a6d23f3a165f41f30697cb7626546f74ccdc5365623a22859cd0c883e7e9209491a7345d3fc8aed05970ad116894915341da5d217bce36780446bd5a89f6ceba6c04e74f86d82a8804cdd0201b3aa5c46049af3f50370698ffba74acb4f10b277950410d665ac7a79fe8e7f4fffd1058a23c085d9a4e63dea8973d4c9c502345b81f076e1d190b2e821a93b026875d9512298325769bb47ebab1eec4a7f2a0ef12616112ac59372304717f7f0ca93c229e97bef7d7cee70402dca6454966b6fc571f4505e35354c3a1b15f4cbb6ca601258e2ec0683c7d2c94a6ef79f70a508f9b254130c9bbf857fd9827d92aa35e47ea067ce54bfe76e00ff7f16416039d7ace7c0dafb9909c5579f3d38c7fb3008e22adcade1925d1471406338d8331420c4ffb3dc24ade2ae11116bd6a6b71f86ebb3935ae1af02ea6196f34ffc414feb24bafcc9fd674df206703d8501d8fa37dec503d2b36e2be64dbb0aca701c30464995f9fb702b9a454f54722fb8ca4e5f4381ad366daf02da3b4020615da33e289611feb409ee60c774ad2914c6fbe4ef400a5348f3af1e6cf517a6eb82d7de00bb741e7811323a17f2967def67566c3511360e1e6e77e446d2f188eecbf9c2cdd5b00d4d79886c0435e37d0e6ee533d3868064d9b55ef655afa612ddad15f8c91d9c4c3cef832b84a738bebbfe12b068ac03e53799e6186f402a54eb549767af11baa4e107f99203ae4f065dfb30361088e768c78bb2127e0364705a6bed9b2491ad7fecc5c56349c3c4ce80b69611bb06a24da898a020523cdf80d7d2e48616feb9873cb1e45298e5e7ff0cab8b4d772bc7d59029fc727c03da3b54734caa04a4f2c8b538a77d6c5fba727d3fc7038d041edc502f1243e4125becb09e4ad38779b6d78132f88c0871461146eaa6c872364bf41660fd45e11bd072d1a433d79bbf9e7f4ba67657aeb9d219b89f2d2424055678037b819bba1399d1493e8818d3da2556d4740af25e356160c8dead0f4cf19635e6e26fc6469db9b836d361299f55870756bb4611de7758e1253612ef59ebb5cea3a69adb172fc615092b1811b19eb215100d3d5858a6582245b5e85991889d9a226df669e23168b35ae466affb827d47b70cc10e5c9919694c01365dbd7d849986708da83c8432bc5e015baf1b6d6ac55a344835903bbf4d238208d8f4b76677dbfca952539854fe307cd552ea6eeca2d12933b1da0b3113034fb3459c2f8190aa5795cbfeacb2f34ab043f7c87cc7eaf10e01b055057e328367bdd1bf4b0d11c92035d2fdaf64961d882a81ed2d3305e17dbeef5c61496574aaae7ba650b37122b9d26ca559c49c89c4cf637dba0f41e82f05d6eb1e95c98a037ce76c65875bc47386d53dae65c2ce7c1cd5a55ee04a4fd543373af3b6ce8f32b8506999b8dffb05c9b306e61e3463fd0413aace0"}], 0x2008}, 0x0) 09:53:23 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:53:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:23 executing program 2: bpf$BPF_PROG_TEST_RUN(0x12, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x48) 09:53:24 executing program 3: bpf$MAP_CREATE(0x1d, &(0x7f000000c680), 0x40) 09:53:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x1, &(0x7f0000000980)=@raw=[@exit], &(0x7f00000009c0)='syzkaller\x00', 0x0, 0xc4, &(0x7f0000000a00)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:24 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f000000c680), 0x40) 09:53:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:24 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x9, &(0x7f0000000080), 0x2000011c) 09:53:24 executing program 2: bpf$MAP_CREATE(0xc, &(0x7f000000c680), 0x40) 09:53:24 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={@map}, 0x10) 09:53:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'veth0_virt_wifi\x00', @link_local}) 09:53:24 executing program 3: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000040)) 09:53:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x0, 0x30}, 0x40) 09:53:25 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000003040)='/dev/net/tun\x00', 0x2, 0x0) 09:53:25 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000003bc0)={&(0x7f0000003b80)='./file0\x00'}, 0x10) 09:53:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000000d740)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x40) 09:53:25 executing program 3: socketpair(0x2b, 0x0, 0x0, &(0x7f0000001b40)) 09:53:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000016680)={0x0, 0x0, 0x0, 0x0, 0x84, 0x1}, 0x40) 09:53:25 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='G', 0x1}], 0x1}, 0x0) 09:53:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x1, &(0x7f00000002c0)=@raw=[@func], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 09:53:25 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, 0x0, 0x32600) perf_event_open(&(0x7f0000001800)={0x5, 0x70, 0x40, 0x7f, 0x3f, 0x1, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000001780), 0x1}, 0x0, 0x100000001, 0x3f, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r1, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup(r0, &(0x7f00000017c0)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0f00290d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000060000", @ANYRES32=0x1, @ANYBLOB="0000000000000000181600"], &(0x7f00000001c0)='GPL\x00', 0x1, 0x25, &(0x7f0000000300)=""/37, 0x40f00, 0x2, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x8, 0x5}, 0x8, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10001) 09:53:26 executing program 4: perf_event_open$cgroup(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:53:26 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002840)={&(0x7f00000002c0)=@name, 0x10, 0x0}, 0x0) 09:53:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x54) 09:53:26 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/346], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000631177fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 09:53:26 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000840), 0xfffffffffffffed9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x85) 09:53:26 executing program 4: bpf$MAP_CREATE(0x1c, &(0x7f000000c680), 0x40) 09:53:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:26 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 09:53:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x83, &(0x7f00000000c0)=""/131, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:27 executing program 2: perf_event_open$cgroup(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000940)}, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:53:27 executing program 5: perf_event_open$cgroup(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3a0899b0842e80d2, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) 09:53:27 executing program 4: perf_event_open$cgroup(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:53:27 executing program 3: bpf$MAP_CREATE(0x11, &(0x7f000000c680), 0x40) 09:53:27 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000080)) 09:53:27 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x0, 0xe}, 0x14) 09:53:27 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x434000, 0x0) 09:53:28 executing program 3: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000280), 0xc) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000440)) 09:53:28 executing program 5: socketpair(0x28, 0x0, 0xf5fd, &(0x7f0000000040)) 09:53:28 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 09:53:28 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x121000, 0x0) 09:53:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'wg0\x00'}) 09:53:28 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000500)=@nfc_llcp, 0x80, &(0x7f00000001c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000740)=""/127, 0x7f}, 0x21) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r2}, 0x38) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xfffffffffffffffb) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={r3, 0xb, 0x0, 0x16, &(0x7f0000000440)=[0x0, 0x0, 0x0], 0x3}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xaf}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r2}, 0x38) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8940, &(0x7f0000000040)=0x2) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) sendmsg$kcm(r4, &(0x7f0000000700)={&(0x7f0000000340)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, &(0x7f0000000680)=[{0x0}, {&(0x7f00000003c0)="a1cb0beb813ebb7f50cb44729bb363fb10f8ed21568228f488819c727694bc108d2f8b39791b4565f4015f811688304cea805d2db2b9e5d0ea062c4aa0d978dc4b712d3a108d604131982178e4b334e4ea36062b43764d31e693a12d163f93eae4c4d6dbf8a479", 0x67}, {&(0x7f00000004c0)="9b3fa3b9c5b181a754af8415848e50faeb537d09d4cb68be17360c5767ff3bfa0803c2d8e0633182203db4b6ffa10314228db3472a48", 0x36}, {0x0}, {&(0x7f00000007c0)="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", 0xb00}, {&(0x7f00000005c0)="bc269e4f6f827347206b2afafbd55bd63444fd6d1c667e74bc3275a3fd3358069e690ab65c61da7d486e4db37e6b65cdec50ae44a78ccc39ca74831ccdbb020ce8852a5bc4b1b9b630e8d06b47039f781b3ef193da827194aa6d0ab9408ddb521aeca74fba336129ceda35309619dd281ab9c0eb4981baccee1a9bb85e6204b8cf6cb8468fc207b09aff6d097d58ebf330c876cfd3eb166be9103680cd8c4bc5a0306cf6d789e9be4d32a2476f10bae8c52d77cace9c8f3a", 0xb8}, {0x0}], 0x7}, 0x24000809) 09:53:28 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:53:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0xc, 0x0, 0x0, 0x0, 0x169, 0x1}, 0x40) 09:53:28 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) 09:53:28 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000030c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x10) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x76, 0x0, 0x0) 09:53:29 executing program 2: clone(0x4100, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, 0x0) 09:53:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002c40)={&(0x7f0000002b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x4}]}}, &(0x7f0000002b40)=""/231, 0x26, 0xe7, 0x1}, 0x20) 09:53:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {&(0x7f00000013c0)="a4", 0x1}], 0x3}, 0x0) 09:53:29 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f0000016680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:53:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x11, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x1, &(0x7f0000000980)=@raw=[@exit], &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x2}, 0x8, 0x10, &(0x7f0000000b40)={0x1}, 0x10}, 0x78) 09:53:29 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0}, 0x48) 09:53:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) 09:53:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) 09:53:30 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0xfffffda0) 09:53:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 09:53:30 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:30 executing program 1: socketpair(0xa, 0x3, 0x5b, &(0x7f0000000300)) 09:53:30 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0) 09:53:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x18, 0x4) 09:53:30 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xb5, &(0x7f0000000080)=""/181, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:30 executing program 3: socketpair(0x25, 0x3, 0x0, &(0x7f0000001a40)) 09:53:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa4) sendmsg$inet6(r0, &(0x7f00000019c0)={&(0x7f0000000580)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}, 0x0) 09:53:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0x200, 0x4) 09:53:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:53:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc39c2d7d9bfec22b, 0xb013, r0, 0x0) 09:53:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa4) sendmsg$inet6(r0, &(0x7f00000019c0)={&(0x7f0000000580)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c, &(0x7f0000001840)=[{&(0x7f00000005c0)="c973859e0883813bed1d9d1e9811db0ad7532b81379304b2803f4416c0e4cbaf9847dc91d4433c6cd002d36b9fdc5735a57ad749b200e81e457dc2584428a9638ac865705bc149b5184d5b6fab57495bf48dc2663977dfd9edff20e5365fc9303be8cebeefcb5c0f163e1c5ef38145e2d8db1c0dcd0bcb362f7cb031ad04a265d01d581a85d0406928bd036b7002bff99d7d1e76f7c142a59b6143c218a434dada0c6fd6df5e490801ba6a318b911ee43c30c8655bed6ee11611b0a20e57ae0b4dde89a1eb82ce1f8b1b290f2932f2bfe5a3b47fed415e29be837fbe8ccc1e3981f9f8d5f88f61386e5e1de2c52b02841cb4d8c5ceaaa29706571e588688050cede92edb0199c5b25a11a77e88c31eda9558ed5c8754f250f5899b01678a6250531db5b509ba146355ac3faabf714b26423acd4429b86a3baf71b5613dbd66f5d2f367958ae7812b456ec957705f01a75d27be059dcabd4d0079a0044b7602add58eb5db559545ef760ec5c8fd1f3b133e88462885559aff7f39ee5315be1ab6aa854223ee4cb02065c22389a6464f939ccf87c70884cc4c96cabea5e2b3df04aea1cb36e1a6c5dfd607ed60bdde313bc2534a1cc0c06fbe285c516736e3b4eed47f690a1b93051c06a2cf9fd82dc8f256c913c26f19fbd875d338cbe2755311ce09756d8a56c9ea608354624e86b27036060e9296edaf8cb8fb442cdcba0c08174e5d115cf8f55370a37fd8ecfa9605226bf78131a2635b9ed0973bdd73fe97abf589589126dea20512c3ec6a487556a1b7451e307c42c0597eadbbd20d076ed3fcf727e4f06a89f31fc7c73e34086df6c5766f243653ff68556e640c9ba2cb1be2c5c7881f05aa6b9d9839162681d900010fec6e5947c52fbb2485acc9cfd35a1b1a1b6cc2c16b0252a48e306cf3c03082cef523d66af69d271b67b150a9d95c023fe388513ae59af13a69fd2b0ed391700704aec080b3def7ec23bf870e6c2491113ae71dcf85fd45ba45e87cc58cc9f08d3615e7c93499b7d47ca47a929810aee49892b0832495783fa8cea26ff08fed7f6d2eccfb654ca4466d0683618c7ca5dceef1dff5b146222dcfbefb9e4939e0b4b9ffcbd90b6420468d2f9b06e3e4ac0de20400c2ee76c7dfc06dcf33e33a5f747699ef4f9c2684d14fb98881f64f9a8c3dae92b4b11f766173e6d4922323abc1c6d2868870e111774d4f4340f55725a17809e9e9ad1110d3f6272b763724093f4d1b7a70fb34079f00c47977d4f6b5b718a783bc9d726f65e4f7f8f0110e275f44d3d6fd70ddb7b4e24c9762c5b3981859dda502af65667f8cc7b3f706011b07ddad469f3a5f3bf685e0ffd9e461474c5d99f3aff7c2a4bfea43fb9a4df46ab9978f821c4fbeec98cf03033270110c137c82c6072ff7bd407bc3f30d2f689875ec1d5ffc19ef531e215cada61e925a236014f4abd16c3a04044c37be23e0c7c29dae609e1e0d988964b372e972c8a2eacf4c04e7e0ae33c01ebbf88d5cadf76e7cfb00d837c2ae93c236c1e101ecb0ccffcc63dab0207be61fd66bf9b7fc5d2d232a5d1e6dac63a33e2df3dda97181bd1dbfc7daf81460ea6448e64963614ea7d31a6c45877ea94bb16a25c2212dad61d073f91d750df7f3094839cf188c3bd4e794ea43161c1f2a37f2fe66c30e064e44353e60f190a47ff2175404598b2a083c8f30a56a05d3cb8b27697e13e9c6e28ffcb3f10ad8f7750dab61d8d9e67133bbb7e1b9dfb2e62a6cb313cff4680e86255951ee1ea1637ac93cf7c463f2e0013753edbca4571224f2cb6ccd6a31a77bfe3e5745970b29bc1c4d6b80388e995fd22194a78ac9595dc38b5aa3e2b4f201a9bb7ee69b63c8de72e078feb26355d8ffb61638819882b064984d919d0a9190012c7e246eb002576164a5b270ee6c1dfbcbc7c8275467e9eda337f8755dd94b1f03200f658fd9336139cc3c1689263abce999d33f195aee1a004eca2d106e30acd3dd5bbb4f5d69b9809d09fc80a123fbbfc39644fade47ad92c92f1eb319788279499b628c7e92100c84218a6fd0cc20cbbdaf410208f2ce36584a5c7f2ca3112679deb77bd9caf3b79ea1a21c2813fe0a6cae251277f739862336cf8f9d89db3e747f2c4e17cb2164a324de1cc8525afc57c2ccd65645c7619fbd78fc0a39dfdc559d210bd69eeca5c373ce8539842844dd92a4d202ae9c1b264fe27fdbf7f9c5d08b692f8843a1bf25a8984d6e89912cd7cda587fc98e17612e810be76d15bc5be46303ed8fe7358a67cf935807eae61299813c1cf23b40e0bc444cb12cc32ef77993461586b3524615bd83d1f77fa7fa13f1dfd193de6d3223f04b873f587c0d0798173da78a9128eaa77257feb2cacac151e6ae31f9f7b619ef5ad4da0ef5e9973b7bfe1fe1d188b812c7ce03ca3e097b648c630bcc004e92e930b2cee8ce8a5b6c3a2ed6c3bb57fbbabaa26ffbe7e6b005c60c78a341879bfce4f7df887f828e2bc1c06813f72563cc20a63841ec5818a9b4b784fbd20cb6733e46b0d87985c48527155495c1c66f848a20447c90f81c0a2f4d662c65623d65d9568c881db35e86a9b470f5afdf4003553b396aedb7fb03d5059f4f7b48e1a10a7d494e3e31bf66f0802c5d5d83b76dbf0c0ad244881629d4363cac9e02510aea0b17fbc06a6c1a43c7eeb711f8f4452de2ae4edc69702628ebf1cf78fc8440fca3fc93278663da2e5db8c1e5fd2d5a25a9073ac9ef9521104243f11f6a32bb509b68118abd01ac620c24484452ed28d61cb486cb727c0c81ea8cea1541001df06c8ff3fc4effc4621f991f58d40ffb8b946e8d725bbe5cf1e90086d897fadcc1adbd3d39bd92750b9c9800bd1227640707278b84a8e6cdd9b63b31408a274efdb82e6fd6861e41719de895b424255d603b18bd845479e4b5a63247fb466c2787546156d42ee393b7cbfc91964f7c5f385a966d3ee895bfae29281967d34c38fd3dd8fd4225aabfe551c7b599bd96c37d9fa2e903aa6e7ccc54dca267496b372e52a9f8a7ae5a36e73e24f6f8d54f495e725d9c39a984b93a6eb1b07986f71c42dd623aabe510132ebd160db1d3761927e54d0f60a460bc59f7dbd033147e294182cec386ae42991ea029897b7739d61368764e24144e4dc954476538f09729da02efd38e4505c21218adef303afe93efe7ec27fe1030cfa605fdf6518cc45b82bafcea9a89f3d58a9973a1afb34f7d24b05077f7fb0f89233d969fc6d7017238e1162d752be452cbf9980cb9f8acef1cf1726c6951fa9aa47d69f8d4570d66103f23d747efb0b4138c79ed9ff70126c9f750494d9434a990306f3e29224c615707e305efcd146770163d1f3ecb9f6cef357fb5556adf6f777a4da9c24030c51a2e682c7ed83f858220eaae68c6dde56762cf3af0c3b889844d5a8a69364b189fdb0a6b5f98203e6dbb64519fc98a4c478c485ff296f8f528be0c9156a374808671238b41101b514c86553963ea723d354c65134bacc826df4b5cc78bdc8223d12b5446b8902e8215a81b595e2d45c51c7851cc3d0e7b3eae13e816ebc48bfb47ec8b03be51ea6f2d6ec7e3e37ee6e9f499f5b6ca2fab0417ce8a831be27ea0189cc1db35099761854785daf2a3ffd79efd77e1aff128764d58e3bd5dca169d5b9cf57eab69266cba3d9cc2cce44288fa8ebc9622f63ca29d240352858ac3c2c4872489f6e019304638312c50409643687e9367bec69aee1db", 0xa59}, {&(0x7f00000015c0)="f5", 0x1}, {&(0x7f0000001680)="d7", 0x1}], 0x3, &(0x7f0000001880)=[@dstopts_2292={{0x108, 0x29, 0x4, {0x0, 0x1e, [], [@enc_lim, @jumbo, @generic={0x0, 0xaf, "d4ce6856cce51a88b32de56e5564ea9a1d4a4bb8d26e4578585c5f7abf738327c10eb5e79c18d62a95a7647976c8336943b400059d868c73a040f8fb8f4cee373f3b8a493ff9a4392a5868abf094e38c0e5d094bb36bddcd2962ef5ba76ce7e5a0892b111a9465a2af5c7c22495b74b2f9047fe1234a39664edf4030ab3853e4459cf1089b08fa676ca24dc584527580721f27c35f0dd809517d13ff9000b906f5c1e20b6a6cb5d2195fc42e518feb"}, @hao={0xc9, 0x10, @private0}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @padn]}}}], 0x108}, 0x4000800) 09:53:31 executing program 5: socketpair(0x28, 0x0, 0x4, &(0x7f0000000040)) 09:53:31 executing program 4: socketpair(0x1, 0x0, 0x18000000, &(0x7f00000000c0)) 09:53:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000080)={0x14, r1, 0x303}, 0x14}}, 0x0) 09:53:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100), 0x4) 09:53:31 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) 09:53:31 executing program 2: socketpair(0x0, 0x8000d, 0x0, &(0x7f0000000000)) 09:53:32 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xb5, &(0x7f0000000080)=""/181, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:53:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6c8, 0x0, &(0x7f0000000080)) 09:53:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000140)={0x10, 0x24, 0x3532d776ca7889f5}, 0x10}], 0x1}, 0x0) 09:53:32 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000002a000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) write$binfmt_elf64(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) socket$packet(0x11, 0x3, 0x300) close(r2) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 09:53:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x6, &(0x7f0000001700)=[@window, @timestamp, @timestamp, @sack_perm], 0x4) 09:53:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa4) sendmsg$inet6(r0, &(0x7f00000019c0)={&(0x7f0000000580)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000001840)=[{&(0x7f00000005c0)="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", 0x5b5}], 0x1}, 0x0) 09:53:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0xe, &(0x7f0000001700)=[@window, @timestamp, @timestamp, @sack_perm], 0x4) 09:53:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x6cc, &(0x7f0000001700)=[@window, @timestamp, @timestamp, @sack_perm], 0x4) 09:53:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x10}, {0xe}, {0x9, 0x2}]}, @struct]}}, &(0x7f00000004c0)=""/146, 0x4a, 0x92, 0x1}, 0x20) 09:53:33 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 09:53:33 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x620, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 09:53:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 09:53:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa4) sendmsg$inet6(r0, &(0x7f00000019c0)={&(0x7f0000000580)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c, &(0x7f0000001840)=[{&(0x7f00000005c0)="c973859e0883813bed1d9d1e9811db0ad7532b81379304b2803f4416c0e4cbaf9847dc91d4433c6cd002d36b9fdc5735a57ad749b200e81e457dc2584428a9638ac865705bc149b5184d5b6fab57495bf48dc2663977dfd9edff20e5365fc9303be8cebeefcb5c0f163e1c5ef38145e2d8db1c0dcd0bcb362f7cb031ad04a265d01d581a85d0406928bd036b7002bff99d7d1e76f7c142a59b6143c218a434dada0c6fd6df5e490801ba6a318b911ee43c30c8655bed6ee11611b0a20e57ae0b4dde89a1eb82ce1f8b1b290f2932f2bfe5a3b47fed415e29be837fbe8ccc1e3981f9f8d5f88f61386e5e1de2c52b02841cb4d8c5ceaaa29706571e588688050cede92edb0199c5b25a11a77e88c31eda9558ed5c8754f250f5899b01678a6250531db5b509ba146355ac3faabf714b26423acd4429b86a3baf71b5613dbd66f5d2f367958ae7812b456ec957705f01a75d27be059dcabd4d0079a0044b7602add58eb5db559545ef760ec5c8fd1f3b133e88462885559aff7f39ee5315be1ab6aa854223ee4cb02065c22389a6464f939ccf87c70884cc4c96cabea5e2b3df04aea1cb36e1a6c5dfd607ed60bdde313bc2534a1cc0c06fbe285c516736e3b4eed47f690a1b93051c06a2cf9fd82dc8f256c913c26f19fbd875d338cbe2755311ce09756d8a56c9ea608354624e86b27036060e9296edaf8cb8fb442cdcba0c08174e5d115cf8f55370a37fd8ecfa9605226bf78131a2635b9ed0973bdd73fe97abf589589126dea20512c3ec6a487556a1b7451e307c42c0597eadbbd20d076ed3fcf727e4f06a89f31fc7c73e34086df6c5766f243653ff68556e640c9ba2cb1be2c5c7881f05aa6b9d9839162681d900010fec6e5947c52fbb2485acc9cfd35a1b1a1b6cc2c16b0252a48e306cf3c03082cef523d66af69d271b67b150a9d95c023fe388513ae59af13a69fd2b0ed391700704aec080b3def7ec23bf870e6c2491113ae71dcf85fd45ba45e87cc58cc9f08d3615e7c93499b7d47ca47a929810aee49892b0832495783fa8cea26ff08fed7f6d2eccfb654ca4466d0683618c7ca5dceef1dff5b146222dcfbefb9e4939e0b4b9ffcbd90b6420468d2f9b06e3e4ac0de20400c2ee76c7dfc06dcf33e33a5f747699ef4f9c2684d14fb98881f64f9a8c3dae92b4b11f766173e6d4922323abc1c6d2868870e111774d4f4340f55725a17809e9e9ad1110d3f6272b763724093f4d1b7a70fb34079f00c47977d4f6b5b718a783bc9d726f65e4f7f8f0110e275f44d3d6fd70ddb7b4e24c9762c5b3981859dda502af65667f8cc7b3f706011b07ddad469f3a5f3bf685e0ffd9e461474c5d99f3aff7c2a4bfea43fb9a4df46ab9978f821c4fbeec98cf03033270110c137c82c6072ff7bd407bc3f30d2f689875ec1d5ffc19ef531e215cada61e925a236014f4abd16c3a04044c37be23e0c7c29dae609e1e0d988964b372e972c8a2eacf4c04e7e0ae33c01ebbf88d5cadf76e7cfb00d837c2ae93c236c1e101ecb0ccffcc63dab0207be61fd66bf9b7fc5d2d232a5d1e6dac63a33e2df3dda97181bd1dbfc7daf81460ea6448e64963614ea7d31a6c45877ea94bb16a25c2212dad61d073f91d750df7f3094839cf188c3bd4e794ea43161c1f2a37f2fe66c30e064e44353e60f190a47ff2175404598b2a083c8f30a56a05d3cb8b27697e13e9c6e28ffcb3f10ad8f7750dab61d8d9e67133bbb7e1b9dfb2e62a6cb313cff4680e86255951ee1ea1637ac93cf7c463f2e0013753edbca4571224f2cb6ccd6a31a77bfe3e5745970b29bc1c4d6b80388e995fd22194a78ac9595dc38b5aa3e2b4f201a9bb7ee69b63c8de72e078feb26355d8ffb61638819882b064984d919d0a9190012c7e246eb002576164a5b270ee6c1dfbcbc7c8275467e9eda337f8755dd94b1f03200f658fd9336139cc3c1689263abce999d33f195aee1a004eca2d106e30acd3dd5bbb4f5d69b9809d09fc80a123fbbfc39644fade47ad92c92f1eb319788279499b628c7e92100c84218a6fd0cc20cbbdaf410208f2ce36584a5c7f2ca3112679deb77bd9caf3b79ea1a21c2813fe0a6cae251277f739862336cf8f9d89db3e747f2c4e17cb2164a324de1cc8525afc57c2ccd65645c7619fbd78fc0a39dfdc559d210bd69eeca5c373ce8539842844dd92a4d202ae9c1b264fe27fdbf7f9c5d08b692f8843a1bf25a8984d6e89912cd7cda587fc98e17612e810be76d15bc5be46303ed8fe7358a67cf935807eae61299813c1cf23b40e0bc444cb12cc32ef77993461586b3524615bd83d1f77fa7fa13f1dfd193de6d3223f04b873f587c0d0798173da78a9128eaa77257feb2cacac151e6ae31f9f7b619ef5ad4da0ef5e9973b7bfe1fe1d188b812c7ce03ca3e097b648c630bcc004e92e930b2cee8ce8a5b6c3a2ed6c3bb57fbbabaa26ffbe7e6b005c60c78a341879bfce4f7df887f828e2bc1c06813f72563cc20a63841ec5818a9b4b784fbd20cb6733e46b0d87985c48527155495c1c66f848a20447c90f81c0a2f4d662c65623d65d9568c881db35e86a9b470f5afdf4003553b396aedb7fb03d5059f4f7b48e1a10a7d494e3e31bf66f0802c5d5d83b76dbf0c0ad244881629d4363cac9e02510aea0b17fbc06a6c1a43c7eeb711f8f4452de2ae4edc69702628ebf1cf78fc8440fca3fc93278663da2e5db8c1e5fd2d5a25a9073ac9ef9521104243f11f6a32bb509b68118abd01ac620c24484452ed28d61cb486cb727c0c81ea8cea1541001df06c8ff3fc4effc4621f991f58d40ffb8b946e8d725bbe5cf1e90086d897fadcc1adbd3d39bd92750b9c9800bd1227640707278b84a8e6cdd9b63b31408a274efdb82e6fd6861e41719de895b424255d603b18bd845479e4b5a63247fb466c2787546156d42ee393b7cbfc91964f7c5f385a966d3ee895bfae29281967d34c38fd3dd8fd4225aabfe551c7b599bd96c37d9fa2e903aa6e7ccc54dca267496b372e52a9f8a7ae5a36e73e24f6f8d54f495e725d9c39a984b93a6eb1b07986f71c42dd623aabe510132ebd160db1d3761927e54d0f60a460bc59f7dbd033147e294182cec386ae42991ea029897b7739d61368764e24144e4dc954476538f09729da02efd38e4505c21218adef303afe93efe7ec27fe1030cfa605fdf6518cc45b82bafcea9a89f3d58a9973a1afb34f7d24b05077f7fb0f89233d969fc6d7017238e1162d752be452cbf9980cb9f8acef1cf1726c6951fa9aa47d69f8d4570d66103f23d747efb0b4138c79ed9ff70126c9f750494d9434a990306f3e29224c615707e305efcd146770163d1f3ecb9f6cef357fb5556adf6f777a4da9c24030c51a2e682c7ed83f858220eaae68c6dde56762cf3af0c3b889844d5a8a69364b189fdb0a6b5f98203e6dbb64519fc98a4c478c485ff296f8f528be0c9156a374808671238b41101b514c86553963ea723d354c65134bacc826df4b5cc78bdc8223d12b5446b8902e8215a81b595e2d45c51c7851cc3d0e7b3eae13e816ebc48bfb47ec8b03be51ea6f2d6ec7e3e37ee6e9f499f5b6ca2fab0417ce8a831be27ea0189cc1db35099761854785daf2a3ffd79efd77e1aff128764d58e3bd5dca169d5b9cf57eab69266cba3d9cc2cce44288fa8ebc9622f63ca29d240352858ac3c2c4872489f6e019304638312c50409643687e9367bec69aee1dbb477da9661a9d251da5564b63ac410d501ff1cde7ada10022ebec70f8cce53bc468e5f4d4fe5549c8c9a369e457705570eee0d9e585737326483953f547de5785d4dc34dc02877a10798a859d56de46e073965eed66f220395a3725af9ce7b62928cc72cf11a08fef450cb1a5e3af54f44255acdb15e0963ec79de03d4968f0c75894d0453988a28eb2fdb15d1199fbc41199ea61dda3d084fbfbb81f1e4456f94f0af861a8287cc35d7c551cc8b9b44148060a55b892088edaf5ff734760c5dcbcbedb99ddc9ea7ec0f626b5b34a8eeb3813f84c5e067537c4e38edc28dc62b833fe4f814fd543f769471016dbc74c10c5b305d507f873250f1c8506694c7decc807f351c2df348eac1893a32956d7b5c801764655278ea77a0ea835fe50ce6748f448db4dcdd0240a23dc31acd071b5b1f8dcf60bc85c9a0207479e9de7a0c4bf18132646dc8b663c2806685cc7e494a51397d448e1ccf9d5cef5550cce58948a45d68fa281108855d90f55352f08a0c7919350b479135f1a45c07a3f67fcaf7eab8be7f3b5cba0aa1726106bb7246528f85e6a917104eadea594aa523a57f865684d6ee26414f4103d0bd3705acaac22a2e56a9eed74d1d6a9291d3398050118d3d29c7999cd5cd583962df55d08e1261adc116efa423c4b0df4a1e4615e66f213e87447a5e3004b8335793b464b3a9c277d367b446f39ae3376cb2ae395d693d1a574751085350034161c77fe93f3b7caabe33951ccac604c09cc1976afbb6325cb8cd3a0c474162577dea2b88e6b2a05e89b64484c9cba3d2a08d44a0485084783a0b8d04f7123f8f760ced41fe1e10f58a979bf5b1eddfafe91466a833c124e79a2617dff62401132a1a60a1e7886582d8420b2a40c74d6c1dc4a70e37186bc7681a5fe31dd02742a17ea94e8eb905881116b76dc03e9fe0c7deec34cf9315dc460e21b918e755442fb88a91adb8eb445b451129d7f3b35dca8bb3673e368a571f70b2eccb9ee885f0ccc888c4756b5bef87d1fd884eab5c0df96f62461760650159a0178f529fc5b064bd0257000ec75c628183adefbf3a253bd924f8a358489155ef807ccb5f3503f84ef34dddcae276e067daf603affa76d7d4dcb40a2836489bd13d08d9296f1cd06a851e7df5b72298358d89967a4f190ab0560c25979972860a83fb5e3da43f5c0205aca381e1c8ba93bf54e9da90f50ad3cc0e7e9d4612b88ae3e0737619e27e82e104b3d8894ced9f0157960f85720f26471677cdf337b4200d6be3041087ebcbc36a57a63a27249f29843e44a12b80f8b5997f3b37ed7ede6dd182be0565945d357e20cc9221d42af05674", 0xe12}, {&(0x7f00000015c0)="f5", 0x1}, {&(0x7f0000001680)="d7", 0x1}, {&(0x7f0000001780)="cc", 0x1}], 0x4, &(0x7f0000001880)=[@dstopts_2292={{0x108, 0x29, 0x4, {0x0, 0x1e, [], [@enc_lim, @jumbo, @generic={0x0, 0xaf, "d4ce6856cce51a88b32de56e5564ea9a1d4a4bb8d26e4578585c5f7abf738327c10eb5e79c18d62a95a7647976c8336943b400059d868c73a040f8fb8f4cee373f3b8a493ff9a4392a5868abf094e38c0e5d094bb36bddcd2962ef5ba76ce7e5a0892b111a9465a2af5c7c22495b74b2f9047fe1234a39664edf4030ab3853e4459cf1089b08fa676ca24dc584527580721f27c35f0dd809517d13ff9000b906f5c1e20b6a6cb5d2195fc42e518feb"}, @hao={0xc9, 0x10, @private0}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @padn]}}}], 0x108}, 0x4000800) 09:53:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 09:53:33 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5421, &(0x7f00000004c0)) recvmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 09:53:33 executing program 0: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:53:33 executing program 5: socketpair(0x3, 0x0, 0x0, &(0x7f0000002980)) 09:53:34 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000780)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x2004c840) 09:53:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000180)=""/168, 0xa8}], 0x1}, 0x0) 09:53:34 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0xfffff7f6, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r0}, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) 09:53:34 executing program 3: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect(0x6, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0xd1, 0xc7, 0x18, 0x0, 0x19d2, 0x396, 0x3a1f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x97, 0x31, 0x44}}]}}]}}, 0x0) 09:53:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0xffffffffffffffff) 09:53:34 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x602) write$hidraw(r0, &(0x7f00000000c0), 0x0) write$hidraw(r0, &(0x7f0000000100)="ad37c5678f06d1effd01fa2fb9ab480dc1ccbedd9e7e7667c750e719f9131a0045b481c2bbdac5aeb9c18aaa76ec5d0e6dbb6d8eca846a4bac561adf087680a057f2d3c855140389576090b2816dc07ea717e0f3a1e2488149c797b8c1207026329ce6bc5d7f9c9a40d48564983ce0ac28784a473975c1e1e086a514eb8479afdbcf031f23180f9e22ea86cfaadbd56a86fe22cb80550fb14c89684c9ac856bdfd47a03f05143cbd6e60f524516356bf6c183f88315155133f5436cfe9514b84b8bf59ecc2e0dcf7f943f9fa569a25aa318565b6e248f3dc4dee8ee01f21", 0xde) write$hidraw(r0, &(0x7f0000000080)="88", 0x20000081) 09:53:34 executing program 2: syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0xfffffffffffffffe, 0x20102) 09:53:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, "170d32d87b3079613175c004ab4215ddea37416d9a61be8df2caaa4755345d2b"}) 09:53:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001600)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80004519, 0x0) 09:53:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 09:53:35 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x602) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, 0x0) write$hidraw(r0, &(0x7f0000000080)="88", 0x20000081) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000180)=""/10) 09:53:35 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x2) write$hidraw(r0, 0x0, 0xeffdffff) 09:53:35 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x2) write$hidraw(r0, &(0x7f0000000080)="94", 0x1) 09:53:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001600)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40049409, &(0x7f0000000100)=""/225) 09:53:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000200)=""/247) 09:53:35 executing program 5: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1000, 0x280) 09:53:36 executing program 2: syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x42) 09:53:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000025c0)=""/4096) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000035c0)=""/4107) 09:53:36 executing program 1: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x80, 0x40) 09:53:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001600)='/dev/input/event#\x00', 0x400078, 0x62080) ioctl$EVIOCGMTSLOTS(r0, 0x5452, &(0x7f0000000100)=""/225) 09:53:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0xc0045878, 0x0) 09:53:36 executing program 5: syz_emit_ethernet(0xfff, &(0x7f0000000640)={@remote, @random="7a399ac9edc7", @val, {@ipv6}}, 0x0) 09:53:36 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x101, 0x8040) 09:53:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x41015500, 0x0) 09:53:36 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x511400) 09:53:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001500)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/138) 09:53:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001500)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 09:53:37 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x401, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000020c0)={0x150, 0x0, 0x0, [{{0x4, 0x0, 0x3, 0x0, 0x7fffffff, 0x7fffffff, {0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {0x4, 0x0, 0x9, 0x0, '/dev/vcs\x00'}}]}, 0x150) 09:53:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700007a000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d61637365630000040002800a0005003c"], 0x40}}, 0x0) 09:53:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f]}) 09:53:37 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSTAT(r0, 0x0, 0x1e3) 09:53:37 executing program 2: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000002d80)={0x0, 0x0, 0x5, 0x0, 0x2, [{0x4, &(0x7f0000000740)=@lang_id={0x4}}, {0x2c, &(0x7f0000002840)=@string={0x2c, 0x3, "5c3c05861c6654cb4df4bed5809f447706bd93962c31d853ecabab6e17174a047bfb7c44f92a33d948c6"}}]}) syz_usb_control_io$printer(r0, &(0x7f0000002ec0)={0x14, 0x0, &(0x7f0000002e80)={0x0, 0x3, 0x4, @string={0x4, 0x3, "1d96"}}}, 0x0) [ 1467.016545][T28842] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 09:53:37 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000680)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000002d80)={0x0, 0x0, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="150f051f"], 0x2, [{0x4, &(0x7f0000000740)=@lang_id={0x4}}, {0x2c, &(0x7f0000002840)=@string={0x2c, 0x3, "5c3c05861c6654cb4df4bed5809f447706bd93962c31d853ecabab6e17174a047bfb7c44f92a33d948c6"}}]}) syz_usb_control_io$printer(r0, &(0x7f0000002ec0)={0x14, 0x0, &(0x7f0000002e80)={0x0, 0x3, 0x4, @string={0x4, 0x3, "1d96"}}}, 0x0) 09:53:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) ioctl$TIOCMGET(r2, 0x5415, 0x0) [ 1467.484992][ T8477] usb 3-1: new high-speed USB device number 31 using dummy_hcd 09:53:38 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:53:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x2000c000) 09:53:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000040)) [ 1467.897069][T15173] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 1468.005203][ T8477] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1468.015096][ T8477] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1468.023219][ T8477] usb 3-1: Product: syz [ 1468.027892][ T8477] usb 3-1: Manufacturer: 㱜蘅昜쭔햾龀睄봆隓ㄬ变꯬溫᜗ъﭻ䑼⫹왈 [ 1468.038429][ T8477] usb 3-1: SerialNumber: syz 09:53:38 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 09:53:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x1b, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff08", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 1468.291966][T15173] usb 6-1: unable to get BOS descriptor set 09:53:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24000040) [ 1468.530916][ T8465] usb 3-1: USB disconnect, device number 31 [ 1468.535812][T15173] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1468.547010][T15173] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1468.555436][T15173] usb 6-1: Product: syz [ 1468.559733][T15173] usb 6-1: Manufacturer: 㱜蘅昜쭔햾龀睄봆隓ㄬ变꯬溫᜗ъﭻ䑼⫹왈 [ 1468.569427][T15173] usb 6-1: SerialNumber: syz [ 1468.794556][ T8477] usb 2-1: new high-speed USB device number 26 using dummy_hcd 09:53:39 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x1) write$P9_RREAD(r0, 0x0, 0x0) 09:53:39 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c40)=ANY=[@ANYBLOB="200000000000000029000000360044d800000000000000000100000000000010"], 0x20}}], 0x1, 0x0) r2 = dup(r0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) [ 1469.159557][ T8477] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1469.250645][ T8466] usb 6-1: USB disconnect, device number 11 [ 1469.304538][ T8465] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 1469.326052][ T8477] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1469.335614][ T8477] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1469.343763][ T8477] usb 2-1: Product: syz [ 1469.348536][ T8477] usb 2-1: Manufacturer: syz [ 1469.353260][ T8477] usb 2-1: SerialNumber: syz 09:53:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0xc82) [ 1469.843968][ T8477] usb 2-1: USB disconnect, device number 26 [ 1469.858311][ T8465] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1469.867907][ T8465] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1469.879106][ T8465] usb 3-1: Product: syz [ 1469.883495][ T8465] usb 3-1: Manufacturer: 㱜蘅昜쭔햾龀睄봆隓ㄬ变꯬溫᜗ъﭻ䑼⫹왈 [ 1469.893825][ T8465] usb 3-1: SerialNumber: syz [ 1470.054767][ T8466] usb 6-1: new high-speed USB device number 12 using dummy_hcd 09:53:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 1470.311474][ T8465] usb 3-1: USB disconnect, device number 32 [ 1470.438475][ T8466] usb 6-1: unable to get BOS descriptor set [ 1470.595046][ T5] usb 2-1: new high-speed USB device number 27 using dummy_hcd 09:53:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x20040040) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 1470.765395][ T8466] usb 6-1: string descriptor 0 read error: -71 [ 1470.771877][ T8466] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1470.781444][ T8466] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1470.824750][ T8466] usb 6-1: can't set config #1, error -71 [ 1470.837905][ T8466] usb 6-1: USB disconnect, device number 12 [ 1471.095626][ T5] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1471.313502][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1471.323496][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1471.332039][ T5] usb 2-1: Product: syz [ 1471.336493][ T5] usb 2-1: Manufacturer: syz [ 1471.341288][ T5] usb 2-1: SerialNumber: syz [ 1471.891119][ T5] usb 2-1: can't set config #1, error -71 [ 1471.946263][ T5] usb 2-1: USB disconnect, device number 27 09:53:46 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5450, 0x0) 09:53:46 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 09:53:46 executing program 3: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x4000094) r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x9}]}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x100, 0x70bd2a, 0x9ad, {{}, {@void, @val={0xc, 0x99, {0x6, 0xe}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x200080c4}, 0x0) 09:53:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000001780)) 09:53:46 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) fchownat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 09:53:46 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 09:53:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x17, 0x0, 0x0) 09:53:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8c81, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 09:53:47 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:53:47 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:53:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x0) 09:53:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_pts(r0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 09:53:47 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_ROPEN(r0, 0x0, 0x0) 09:53:47 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 09:53:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:53:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, 0x0) 09:53:48 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x105241, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 09:53:48 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 09:53:48 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:53:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x15, 0x0, &(0x7f0000000000)) 09:53:48 executing program 5: r0 = msgget$private(0x0, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) msgsnd(r0, &(0x7f0000000040)={0x0, "5cf08b3ea35b4fc27a490d62cbeade4415fff684ab2232ab2e906367be465cb24484f56346fc963f93401b1a4592abf6510499734e4ccc304bc1e36dad4e99988d88da49a8542a35f047013112f591000ec99bc476757f5056964a4188188cb8cfed9e42b79fff1d0490f1d10bdb44232881a9394cad73483b4bf0532cbb88d1cf8b640451d00f7654e67b9e"}, 0x94, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r2, 0xb, &(0x7f00000001c0)=""/4096) r3 = msgget$private(0x0, 0x0) msgrcv(r3, &(0x7f00000011c0)={0x0, ""/147}, 0x9b, 0x3, 0x3000) getpeername(r1, &(0x7f00000084c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000008540)=0xb0) close(r4) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000440)={0x1}, 0x8, 0x0) msgrcv(r5, &(0x7f00000001c0)={0x0, ""/66}, 0x4a, 0x2, 0x3000) msgsnd(r5, &(0x7f00000012c0)={0x1, "8a23c3c72da1dacdfa17eb4d54c92d47618d9f03661f0205dcb8cb17746dff3d5ecefe0ac1d32fff2ab6e940831db9e46585ecbbf2861c1c7765499b873d8fced4079197244b7e5f72"}, 0x51, 0x800) openat$autofs(0xffffffffffffff9c, 0x0, 0x40000, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r6, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000180)=0x2c) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0x10000}, 0x1c) dup2(r6, r6) 09:53:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup3(r1, r2, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:53:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 09:53:49 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x5451, 0x0) 09:53:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001e40), 0x8, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 09:53:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) 09:53:49 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r1, 0x0) 09:53:52 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x5450, 0x0) 09:53:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @broadcast}}) 09:53:52 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x5450, 0x0) 09:53:52 executing program 5: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x12f141b0b915d0fe) 09:53:52 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, 0x0) 09:53:52 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='\x00', 0x0, 0xffffffffffffffff, 0x1000) 09:53:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) 09:53:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000000c0)) 09:53:53 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) dup2(r2, r3) write$binfmt_elf64(r3, 0x0, 0x0) 09:53:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000bc0)='./file0\x00', 0x0) dup3(r1, r0, 0x0) fsync(r0) 09:53:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 09:53:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000000)={0x0, 0x2a, &(0x7f0000000040)={0x0, 0xfffffdae}}, 0x0) 09:53:53 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000005900)='/dev/vcs#\x00', 0x5, 0x0) ioctl$TIOCGSID(r0, 0x5451, 0x0) 09:53:53 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x10e, 0x5, 0x0, 0x0) 09:53:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000bc0)='./file0\x00', 0x0) dup3(r1, r0, 0x0) fsync(r0) 09:53:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000005340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:53:54 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x2, 'veth0_to_hsr\x00'}) 09:53:54 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:53:54 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) 09:53:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x2000c840) 09:53:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000bc0)='./file0\x00', 0x0) dup3(r1, r0, 0x0) fsync(r0) 09:53:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 09:53:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:53:54 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 09:53:55 executing program 1: getgroups(0x1, &(0x7f0000000000)=[0xee01]) setgid(r0) 09:53:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x840, 0x4) 09:53:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000bc0)='./file0\x00', 0x0) dup3(r1, r0, 0x0) fsync(r0) 09:53:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x400c052) 09:53:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x11, 0x0, 0x118) 09:53:55 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:53:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:53:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) write$P9_RWALK(r1, 0x0, 0x0) 09:53:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 09:53:56 executing program 5: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[], 0x48}}, 0x0) 09:53:56 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSABS0(r0, 0x5451, 0x0) 09:53:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0), 0x2, 0x0) 09:53:56 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDSKBENT(r1, 0x5425, 0x0) 09:53:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) getpgrp(r1) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000002c0)={0x2, 0x100000000}) pipe(&(0x7f0000000400)={0xffffffffffffffff}) pipe(&(0x7f0000000400)={0xffffffffffffffff}) ioctl$TIOCMBIC(r3, 0x5417, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000340)=0x9eb) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000300)=0x3) r4 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000000)={0x0, 0xffffffe9, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x240408c4}, 0xc000) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getownex(r5, 0x10, &(0x7f0000000380)) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000007c0)={0x388, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x320, 0x8, 0x0, 0x1, [{0x31c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ALLOWEDIPS={0x29c, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x15}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xe}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}, {0x4}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0x4}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x13}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3b}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x8000, @ipv4={[], [], @empty}, 0x20}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x40}]}, 0x388}, 0x1, 0x0, 0x0, 0x8804}, 0x44) pipe(&(0x7f0000000400)={0xffffffffffffffff}) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$TIOCMBIC(r6, 0x5417, 0x0) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r7, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000000}, 0x20000005) 09:53:56 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0x5450, 0x0) 09:53:56 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 09:53:56 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 09:53:57 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x50843, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2c) 09:53:57 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:53:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x5451, 0x0) 09:53:57 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x129001, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 09:53:57 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:53:57 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$9p(r0, 0x0, 0x0) 09:53:57 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x11, 0x0, 0x0) 09:53:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 09:53:58 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 09:53:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000040)="8d7d23be117c784406cf47346f18150a4f620bc1b76ffe0dc1dff1df8b02ec11744eecda39fadbc3b667627993257097463e84dcaecd3d3130ae1dd7d2069405788c8eaafb4871b72f38e531c2d574e516f9ecb155b0ce115d4b7161bfe2890000d863a6c725f71bb5de861de27510d3c55048dae1311d79c8bed7fcdfced28bb31505f66563bbca2f8d1a454f74588ae7c174c5a62804b1de6777652bf73c4123db2400000000000000dd5617390322a78e0ca8a747615aff89857a7f9943bec9cf0000000000000000", 0xffffffffffffff61, 0x4c034, 0x0, 0xffffffffffffff5a) sendto(r0, &(0x7f00000002c0)='J', 0x1, 0x200040c0, 0x0, 0x0) 09:53:58 executing program 0: ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0xffffffffffffffff) 09:53:58 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:53:58 executing program 1: r0 = socket$unix(0x1, 0x400000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, &(0x7f0000000180)) 09:53:58 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:53:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000b00)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 09:53:59 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000140)='u', 0x1}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 09:53:59 executing program 3: r0 = socket(0xa, 0x3, 0xfffffffc) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 09:53:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 09:53:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 09:53:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x40) 09:53:59 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000006c0)) 09:54:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'team0\x00'}) 09:54:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 09:54:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x2a, 0x0, &(0x7f0000000080)) 09:54:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:54:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 09:54:00 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x24f7, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x5451, 0x0) 09:54:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, 0x0) 09:54:01 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5450, 0x0) 09:54:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) write$nbd(r1, 0x0, 0x0) 09:54:01 executing program 1: capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 09:54:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0xfffffd18}}, 0x0) 09:54:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0xdd69a2b3ed6e0ebc}, 0x90) 09:54:01 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 09:54:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000e80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:54:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 09:54:02 executing program 4: sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0xf75e1eb877089a8) 09:54:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 09:54:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x80803, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet6_tcp_buf(r1, 0x6, 0x8, &(0x7f0000000440)="692f3d9a", 0x4) 09:54:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 09:54:02 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$tcp_mem(r0, 0x0, 0x0) 09:54:02 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) close(r0) socket$inet6(0xa, 0x3, 0x4000009) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 09:54:02 executing program 4: r0 = socket(0xa, 0x3, 0xb) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:54:03 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_raw(r0, &(0x7f0000007800)={""/40196}, 0x9e00) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 09:54:03 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 09:54:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000884) 09:54:03 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) 09:54:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000400), 0x4) 09:54:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='/dev/input/event#\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$CHAR_RAW_SECTGET(r2, 0x1267, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 09:54:03 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x801) write$cgroup_pid(r0, 0x0, 0x0) 09:54:03 executing program 1: r0 = socket(0x2, 0x3, 0x7) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 09:54:03 executing program 3: r0 = open(&(0x7f00000018c0)='./file0\x00', 0x111042, 0x0) sendmsg(r0, 0x0, 0x0) 09:54:03 executing program 5: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0), 0x4) 09:54:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x400000000002}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x24008806) 09:54:04 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) 09:54:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMP(r0, 0x5451, 0x0) 09:54:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 09:54:04 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x5421, &(0x7f0000000080)=""/220) 09:54:05 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:54:05 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) 09:54:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup3(r0, r1, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x540c, 0x0) 09:54:05 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, 0x0) tkill(r0, 0x1020000000015) 09:54:05 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1a01c0, 0x13e) 09:54:05 executing program 0: r0 = epoll_create(0x6) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:54:05 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 09:54:05 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:54:05 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5451, 0x0) 09:54:05 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) splice(r0, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x5) 09:54:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:54:06 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 09:54:06 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS20(r0, 0x5450, 0x0) 09:54:06 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000002b00)={&(0x7f0000000600), 0xff4a, &(0x7f0000002ac0)={0x0}}, 0x0) 09:54:06 executing program 5: pipe2(&(0x7f0000002ec0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 09:54:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x840) 09:54:07 executing program 4: r0 = epoll_create(0x7) ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f0000000380)=""/177) 09:54:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000005f80)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$GIO_FONT(r1, 0x1269, 0x0) 09:54:07 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x89a0, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x1, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_virt_wifi\x00'}) 09:54:07 executing program 0: semget(0x0, 0x0, 0x30) 09:54:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r1) r2 = gettid() tkill(r2, 0x1000000000016) 09:54:07 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x5451, 0x0) 09:54:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:54:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCGETX(r1, 0x5432, 0x0) 09:54:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c}}, 0x0) 09:54:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x20048100) 09:54:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) 09:54:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 09:54:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, &(0x7f0000000100)) 09:54:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 09:54:10 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x5451, 0x0) 09:54:10 executing program 1: r0 = memfd_create(&(0x7f00000004c0)='y\xa3t\x00\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000002c00)) 09:54:10 executing program 0: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)) socketpair$unix(0x2, 0xa, 0x0, 0x0) 09:54:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 09:54:10 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 09:54:10 executing program 3: r0 = socket(0x11, 0x80a, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:54:11 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1) write(r0, 0x0, 0x0) 09:54:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000340), 0x4) 09:54:11 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$inet(r0, 0x0, 0x2) 09:54:11 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) 09:54:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 09:54:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x5427, 0x0) 09:54:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:54:12 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) fcntl$getflags(r0, 0x3) 09:54:12 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x12160, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:54:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000740)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x20004011) 09:54:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40004) 09:54:12 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:54:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000001c0)=""/32) 09:54:12 executing program 0: r0 = socket(0x2, 0x3, 0x7) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 09:54:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8907, 0x0) 09:54:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 09:54:12 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, 0x0, 0x0) 09:54:13 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:54:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24014091, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x2c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4040050) 09:54:13 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) 09:54:13 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 09:54:13 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x1, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 09:54:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup3(r0, r2, 0x0) ioctl$CHAR_RAW_REPORTZONE(r3, 0xc0101282, 0x0) tkill(r1, 0x7) 09:54:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x10e, 0x5, 0x0, 0x0) 09:54:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:54:14 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 09:54:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0xd0) 09:54:14 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:54:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00'}) 09:54:14 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5450, 0x0) 09:54:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x800) 09:54:15 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x20}}, 0x0) 09:54:15 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 09:54:15 executing program 2: r0 = socket(0x11, 0x2, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 09:54:18 executing program 4: r0 = socket(0x2, 0x3, 0x3) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:54:18 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1) write$cgroup_freezer_state(r0, 0x0, 0x0) 09:54:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000740)=0x40f) write$P9_RREADLINK(r1, 0x0, 0x0) 09:54:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) capset(&(0x7f0000000340)={0x19980330}, &(0x7f0000000380)) lgetxattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 09:54:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x48010) 09:54:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:54:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe49, &(0x7f0000000000)={0x0}}, 0x40) 09:54:19 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, 0x0) 09:54:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:54:19 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 09:54:19 executing program 2: r0 = socket(0x2, 0x3, 0x2) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:54:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x100002, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x7) 09:54:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x8000) 09:54:19 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x100002, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 09:54:19 executing program 0: semget$private(0x0, 0x7, 0x148) 09:54:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40, &(0x7f0000000180)=@abs, 0x6e) 09:54:20 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 09:54:20 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 09:54:20 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x1c1, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) 09:54:20 executing program 1: open$dir(&(0x7f0000000000)='.\x00', 0xa002, 0x0) 09:54:20 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x100002, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 09:54:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 09:54:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000001580)) 09:54:20 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80002, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0xf) 09:54:20 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4040080) 09:54:21 executing program 5: open$dir(&(0x7f0000000000)='.\x00', 0x771401, 0x0) 09:54:21 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x24) 09:54:21 executing program 0: setxattr$incfs_id(&(0x7f0000000080)='\x00', 0x0, 0x0, 0x0, 0x0) 09:54:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$netlink(r0, &(0x7f0000000600)=@unspec, 0xc) 09:54:21 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x62001) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) write$hidraw(r0, &(0x7f00000001c0)="a3", 0xfffffdef) write$hidraw(0xffffffffffffffff, &(0x7f00000001c0)="a3", 0x1) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000f80)) 09:54:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 09:54:21 executing program 5: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x3) 09:54:22 executing program 0: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'rdma'}]}, 0x6) set_mempolicy(0x0, &(0x7f0000000000), 0x1000) 09:54:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @dev}, 0x8) 09:54:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000a80)={&(0x7f0000000000)=@proc={0x10, 0x0, 0xffffffff}, 0xc, 0x0}, 0x0) 09:54:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x8040452f, 0xfffffffffffffffe) 09:54:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x0) ioctl$EVIOCSABS20(r0, 0x40305829, 0x0) 09:54:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "fd16ff010400000000000200"}) 09:54:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000020c0)=""/4096) 09:54:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x1) 09:54:22 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x121002) write$hidraw(r0, &(0x7f00000000c0)="8c27a900006e934002a65310babf6ecf798be2f0c7e011b6ffdda8b8eae9a85ec62dde9b5c28ce00"/52, 0xfffffc93) 09:54:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000540)=""/195) 09:54:23 executing program 1: syz_usb_connect(0x6, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0xbf, 0x76, 0x55, 0x0, 0xf11, 0x2050, 0x88e6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xca, 0xd8, 0x7d}}]}}]}}, 0x0) 09:54:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/157) 09:54:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, "7b05af648391ea9cec51946b25bcda5a1cc8aa6717ad3c09b3e0662f7677b4d0"}) 09:54:23 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) 09:54:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x8933, 0x0) 09:54:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) 09:54:23 executing program 0: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x10040) 09:54:23 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0xf0ffffff7f0000) 09:54:23 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x121002) write$hidraw(r0, &(0x7f00000006c0)="666ba349e5073c16c2f75dd37b6e12ffe406bd0d50950e32a0b15d899208509572a1c38d3f393ac9464856b366e5dbb9810a81e1d28fd69ddf72c678d6fef851b31bcb314cabd6a2dc84daa9f88ad570f76a9ddd671746c8cb73cb9856d231bc9109339fde5556fceca53e5d58a06c63af426d1e9361a08e2f79b1e3519aa2379033e120086c9da45e84a58aa262d3f069f8e7d80df17b1ca3f8070d0f79cc85b26f0f293c161deabd1cac4058d08044f619b476f9ecb787fc7631354f047cc2051f9fa2f8707796465a42ed6c8f3b86919ec1dc0c8f7c964e425acf97a7341a3279e67a2d36e65a2f275aa7f818b1bf96feb5d156ff2a40ebd5f097b85c220e52d218e5ecfe40e1a1be0abac00fb16afa86c08a8bf0806b3ccbdc2bc09a5f6e62e43db655ee9dc4483a1133a288f047da51f5c6031f261843af315607a8a45f85fc2e01dbc1df949354f7c4f74147199cd6ce3dd78ab6d04739f33b6a8bbefd36d32b6385edd2a70ef9fd044c355fbfcaca717f33658847b14fde6ae5dbac267a9893d6088aebb268084181bf8d74510d29d783628148ae804592ba923aff132cb450b4d8c2b89e43b633ea3ce9c5bb47cf1b30f0fdf099b04eeb1ed020cb3061d14b6405908fbd0a079cd36224095645d483c1db015187c27a7260026e9440e690f4af15985c072284d872584cc8887a68f074702690105cf97df31fe3692796b506bb50e9e217bb85dd4d58a69aa40634457bc83a6b2bb8b126bf37a0a665b66dbfde0febafbc31d4b8b7b713c8385fae3cf6e10a97d7a86346861623af49727fe9837aa70c33ebe93953349d630a51ced3fda0913b60fe6baafe6b9f48ad853f1fb44414a178c8a40c6ea97d8aa204f4e07bf8942073586c82900c9ccad2618e58b1b96e2ecf900802454fc0952d30fb7a6666df28cb252e801880b8de286dd85a242e392424335aef8a4468abf67ec991b8cb1e8b83120f4f89bc6da657c57a6efa8547fadc3fefab44bf3d837b73ceefdec6a61ebf36bcebed6e055c9a8926f58c2e79a5b00b680514c2d65ffe39ce6901a091b4ff002991e7ec24d17bf789912c8a8d114e2d083ad5c3a02860404b2cffa70870df8dedba2d52d469a0c4a6d73eeb3fd0b285fa9f924e732637037849cc6e8c81feff8ba4505feb2dfab246286a2cc864c7fe020a3f9fc8e2464727514083a5e8f708dc80f1af57abb6dc69b4bffce072dc1e09266a0d1c09433345caaaa5c580de44a4d0cc0908ebec8742aa366a955968ad699f2518fde4a52457545cd0df87727ec25e0aedf4201a2a5efd56274573bc1f1cf37859c7d17bfe3b1632aee4096c5e26955a150365e1caa92c16a69ec59a7d10139bbe1c2d712237faa2600e8eab2c1e59911f6c63fe1307a5f868b25886c7783eaa7ae25669c461aa580e762725f69d22984fc2e98cb28a8241c4592ff8b53314ced1b2e0194b13b9822a7a27c29d18270af68ed189318bb0328f37c57be72ac01d515c2bae754867b33f3dc6932cf85ba201e2b30dc8f8275f65ca93a483d7fefc9d2874a763a2ba9991bdd8c1c17bf62a2208ef79fc4de2a22a65bca37ce629d8984afbb2eb22e57cfa670b2b8e44c85d0ab381c0b0f324da955482b1b2fd5c87e0d1414b9bc4388c40016c01ccf4f0b648c84656250ddacf03dd13735bb81592a851fe71e9fe5c9de762a57227c91b5e17a27556bb1def5b47505dd2106a943fd7a0a56ad5aa2525abc6111e06ffa0203788ee8e007be9b3118fdd1fb42f63a951b49a93f98e6e0bd7907e7db44891be62590ac3421f85d891339b5a80e5286700fab9675543434e604fdc420704bdd03b7709a593ba0e3fc9245766b1485de64779094458216977d8adf6fc38d2182f22aef6b5d56bd4962de5edd1fb320d1e7860e1eddc31fac8f01aca94ce14beea206ea46b31f5ce4527a20c05cafb51b9cb4a6930c5294d8aaa9b454a9036137cad01ebbf58c360d1bbca1991252ed716d131eb8539fabf93661753813d564ebc720dccf391c32e6554a5c96b04d6338f7e2b0f8e7e764e5d75ebd41c4fdca9c5ea5307dbdb9dbd587e5a3fc47b4e33287a21e5a89c85c89520c72ea276e0379d47c28d2dac80e18fba042fbf88a624b91d1b2e12e654d7ba9299025ce11239509d71cfc4f2f6e495504a4c9d9aa8c1ea8533d509ff585134bd9b9ff981163f3e6a66dc8311825ae9ec25e959521ba07cec69e92cdd8d5c6e4d58d084840bda7d52aa781d4cfd19d2293134be75767d92117817ba177fc3e30c540be36f1dcb5de062ec93775e73be2120127fc8e2e38f9c0087ef7feb77f8c04e65a91ef10547489cd49abb755bdcc170162c74515465d8d9b06108c076a00e815d468a80d0d8f9853fb47e6059255dfabcd6583b52ebe4e6b52f954c5cc0232c678ae7fa0156986da40bdb611878c3318f510279b54110e506f3fdc01ab7c08a85ce0943ac3edcfce2969cc05f5eeaa279e09fd368176f890d28f1e50c21912705fcb3785c6d8263715320c024db97a60c5d14f6a5e1a29ce3b8c24e94cbf8f6bd7467b506d88dfa8a9027efb399841b6daf63165617de10d1b22e36a705b0fe44f059f33bd705dbf8e9a7c6416efe2b7784b3e8b52b31ed3e71acba08f163a8aee9060634e0ec1c3c5ada9c585516a7af8cc89784cc5899c942d6baadd30efe621a8486b31e07a6a61baa8d2a411d18b516f27cd84dc152e12dbc25ed338ab86d4eff8c807613cf8e85ccdc57a385fb535879979f4839da721be679294a3f278e8beb162573598952e724649284632f32318638b3cca1019e6a3429ebc213097c208815f56243fba55fb65e92d682d91babfce05a7d70c8821b905c53c6763d23b637ed90da253b7c9fec204b60c75a9209d3e708da9891f1f0c96e1e99c76cc25c3abebc8f35aa78be5680a7122538bb38c29bde80fa72a32616ef84d361b3bde4909bb49dda6c3d7d320fc56209e0bdcc967eac58f333eede3e7f80d40700875997ed39539d01b130689050593cb0454991c8f1ba14c2253bb22cd115f0b5a031a308d5ee32341ddac531a499f9f858b4352402a088f0d383a906fc789aed9c3a22ccf92bf8396f2d2ad5f71764bf76e2c57d1f92ef2b8aa5058fc063f891dfc37544f57faa266de97a59384b6a51a7576ecea5c274e179d2d29c5d53d2c8d851238c80fc68769c59e08f06ad332a35f171dc7ace3bf35dad202dfea057df20a62cccb85302af7c007cea81b1c032147bf28ad875c1da6a12ec49e06e8d2fe57a04d43ea0483d9ccd51e2e7e2cb56bdc4d5ef00cc753b9d757f7138679cab06c47c6fd9bb7ddc0840e7", 0x941) 09:54:24 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0x7ffffffff000) 09:54:24 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8040) 09:54:24 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x20c8c0, 0x0) 09:54:24 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 09:54:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x80, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x10) 09:54:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4088, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x10) 09:54:24 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 09:54:24 executing program 1: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001180)) 09:54:24 executing program 3: r0 = epoll_create(0x4) r1 = socket$inet_icmp(0x2, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 09:54:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, 0x0, 0x50) 09:54:25 executing program 5: io_setup(0x0, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 09:54:25 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000040, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, 0x0}, 0x108) 09:54:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) 09:54:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 09:54:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendto$packet(r2, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 09:54:25 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syncfs(r0) 09:54:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendto$packet(r2, &(0x7f0000000080), 0x0, 0x40040, 0x0, 0x0) 09:54:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f00000000c0)) 09:54:25 executing program 4: r0 = epoll_create(0x4) r1 = socket$inet_icmp(0x2, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 09:54:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) 09:54:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r0) write$binfmt_elf32(r2, 0x0, 0x0) 09:54:26 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x10080, 0x0) 09:54:26 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80101, 0x0) write$tcp_mem(r0, 0x0, 0x0) 09:54:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:54:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x1c) 09:54:26 executing program 2: shmget(0x0, 0x9000, 0x40, &(0x7f0000ff7000/0x9000)=nil) 09:54:26 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 09:54:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0xfffffffffffffe92) 09:54:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x3) 09:54:27 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80003, 0x0) 09:54:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 09:54:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendto$packet(r2, 0x0, 0x0, 0x44090, 0x0, 0x0) 09:54:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setregid(r1, 0xffffffffffffffff) 09:54:27 executing program 5: pipe2$9p(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 09:54:27 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, 0xffffffffffffffff, 0xffffffffffffff76) 09:54:27 executing program 1: semget$private(0x0, 0x2, 0x8) 09:54:28 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 09:54:28 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 09:54:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r0) write$cgroup_subtree(r2, 0x0, 0x0) 09:54:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendto$packet(r2, 0x0, 0x0, 0x44010, 0x0, 0xfffffffffffffcf4) 09:54:28 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:54:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) 09:54:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 09:54:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4802, 0x0) write$cgroup_pid(r0, 0x0, 0xa) 09:54:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 09:54:29 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:54:29 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 09:54:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) r2 = epoll_create(0xbae) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 09:54:29 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/urandom\x00', 0x40001, 0x0) 09:54:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getpeername$netlink(r2, 0x0, &(0x7f0000000180)) 09:54:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r0) accept$packet(r2, 0x0, 0x0) 09:54:29 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f00000002c0)="9b", 0x1, 0x0, 0x0, 0x0) 09:54:29 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 09:54:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), &(0x7f0000000140)=0x4) 09:54:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180), 0x0) 09:54:29 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f00000002c0)="9b", 0x1, 0x4, 0x0, 0x0) 09:54:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x101, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 09:54:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000000100), &(0x7f0000000040)=0xfffffffffffffebd) 09:54:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r0) setsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000300), 0x4) 09:54:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) write$FUSE_STATFS(r0, 0xffffffffffffffff, 0x0) 09:54:30 executing program 1: timer_create(0x0, 0x0, &(0x7f0000001100)=0x0) timer_settime(r0, 0x1, &(0x7f0000001180)={{0x77359400}}, 0x0) 09:54:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r0) 09:54:30 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 09:54:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r0) 09:54:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r1, r0) 09:54:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7}, 0x7) 09:54:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r2, r1) sendmmsg$unix(r0, &(0x7f0000006540)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="91", 0x1}], 0x1}], 0x1, 0x0) 09:54:31 executing program 0: shmget(0x0, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) 09:54:31 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 09:54:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 09:54:31 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4802, 0x0) write$FUSE_OPEN(r0, 0x0, 0x11) 09:54:31 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 09:54:31 executing program 1: semget(0x0, 0x2, 0x200) 09:54:31 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80101, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 09:54:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040), &(0x7f0000000000)=0x4) 09:54:32 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xfffffe03) 09:54:32 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 09:54:32 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 09:54:32 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 09:54:32 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f00000002c0), 0x0, 0x4, 0x0, 0x0) 09:54:32 executing program 2: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000280)={&(0x7f0000000240)='\x00'}, 0x10) 09:54:32 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:54:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8}, {0xa, 0x4}]}, @restrict]}}, &(0x7f00000001c0)=""/227, 0x42, 0xe3, 0x1}, 0x20) 09:54:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x1, &(0x7f0000000000)="3288d891", 0x4) 09:54:33 executing program 0: socket(0x0, 0x0, 0x0) pipe(0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x20}}, 0x0) 09:54:33 executing program 2: pipe(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 09:54:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x20, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}]}, 0x20}}, 0x0) 09:54:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:54:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1522.872607][T29866] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:54:33 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@dev, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e93ec2", 0x0, "26e682"}}}}}}, 0x0) 09:54:33 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @local, "7bc7fe93", @broadcast, "c16e573c"}}}}, 0x0) 09:54:34 executing program 0: bpf$OBJ_GET_PROG(0xf, &(0x7f0000000280)={&(0x7f0000000240)='\x00'}, 0x10) 09:54:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000000c0)={@multicast2, @rand_addr=0x64010101}, 0x8) 09:54:34 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 09:54:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) 09:54:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x5}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:54:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{}, {}, 0x20, {0x2, 0x0, @local}, 'batadv0\x00'}) 09:54:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{&(0x7f0000002d00)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000002f40)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:54:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 09:54:34 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x1) 09:54:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000240)=@raw=[@generic], &(0x7f00000003c0)='GPL\x00', 0x0, 0xeb, &(0x7f0000000400)=""/235, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:54:35 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @private=0xa010101, {[@ra={0x94, 0x2}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '2RO', 0x0, "41e8d3"}}}}}}, 0x0) 09:54:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0xe, 0x4) 09:54:35 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getpeername$netlink(r0, 0x0, 0x0) 09:54:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000005380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005300)=[@rights={{0x10}}], 0x10}, 0x0) 09:54:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80) 09:54:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000940)=ANY=[@ANYBLOB="1d000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000200000008"], 0x20}}, 0x0) 09:54:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="145bec0171f71fa6e122d32f14e8", 0xe}, {&(0x7f0000001140)='6', 0x1}, {&(0x7f0000001180)='?', 0x1}], 0x3, &(0x7f0000001540)=[{0x18, 0x0, 0x0, 'l'}, {0x10}], 0x28}, 0x0) 09:54:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000900)={0x4, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 09:54:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x138, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xffffff00, 0xffffff00], [0xff000000, 0xff, 0xff000000, 0xffffffff], 'wg1\x00', '\x00', {0xff}, {0xff}, 0x2c, 0x81}, 0x0, 0x118, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x2, 0x0, [0x1f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x1, 0x3, 0x6], 0x6}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x0, 0x4}, {0x4, 0x1, 0x5}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 09:54:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000280)=0x7ff, 0x4) 09:54:36 executing program 4: epoll_create(0x3ff) 09:54:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x40) [ 1525.670942][T29922] x_tables: duplicate underflow at hook 3 09:54:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2, 0x0, 0x0, 0x5, 0x0, 0x9b13}]}, {0x0, [0x0]}}, &(0x7f0000000d40)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 09:54:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x9b13, [{0xf}]}]}}, &(0x7f0000000d40)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 09:54:36 executing program 5: socket$inet6(0xa, 0x0, 0x7fff) 09:54:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000004600)={&(0x7f00000000c0)={0xec4, 0xd, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe8c, 0x3, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x3bc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x380, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xdd, 0x1, "da725d7840e4ebe1bfba3faed511f2bd8dad757a79532e6a4e43fe0033ce6de001df13463b02763d776258a728fda85f68cff4bd4ab00e520a5c01c68daf073849f3d3f8e4e5bd6924bfd81a9452c858317bd1af27aaaa793906c51a11e71c250093c7ea5d6b2595ebcfeb29fea388e291fb63cca950da9ac6cc5a041e5b24224eb101177168311787485f2ee3192f04b8d9cac4d05dc8d1efad938df8fee3d8dbf66ce438907efdf278cc73500889b8525f8f625ddd000b920a8a513474e52ff8f4e5d2ab5f0d3fb52773ec422c4fcf5f889bf5bf277e7263"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x11, 0x1, "caa3e9cdc8003d67e67aeb03c0"}, @NFTA_DATA_VALUE={0xc5, 0x1, "3f01f070b95fc021f27af1041d895c6c434a2e5429e3f4fb882f31b66b8d5499b7e2fcf8ef351f3b4e5bd2dacb67353ab0db85902106e1de710ce5826c04e006724628c8cbfd49b69082e61047f4acea01cc9f2aa8a5e1ddb8977c8027d9590d842c0e64ccbd12552a1f260c3b4e92eee052f0e29fc135236c0218e7f0958f000d1ed1222145c1f78043dd99d7080cb51029279e1b81ed413750afe7852070c329d0abb76fa51cf4c28cbaa658e22f2ea8297c2996ddfc4dc847832cf2e0515c5d"}, @NFTA_DATA_VALUE={0x15, 0x1, "c09363490b02f112a3f2b0df59042e83cb"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x99, 0x1, "527a492120e815cb0eeccaf093ad80ebdbe56d5d586ebf3490d6e38c5969567bf2d0762529f5a252ac3cee7a5262ccf0e0c20b200620818a94641eca523b46ea32cbcb6ae8dcaddf400f5f282d23e8d370feb88cd16ccfecf1727a4ee77635153f0a90822ab834471a6ea20ab17d8ab60310e78c4d6d423f9a533d154b15bfdca0d6aad97f8fbf8aa136f8ff45843e3c7f37e3e215"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0xab4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY_END={0xaa0, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa99, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 09:54:36 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @private=0xa010101, {[@ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '2RO', 0x0, "41e8d3"}}}}}}, 0x0) 09:54:37 executing program 4: pipe(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 09:54:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={0x0}}, 0x0) 09:54:37 executing program 1: syz_emit_ethernet(0xfc0, &(0x7f0000000080)={@remote, @broadcast, @val={@void}, {@x25={0x805, {0x0, 0x0, 0x0, "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"}}}}, 0x0) 09:54:37 executing program 5: syz_emit_ethernet(0xe81, &(0x7f0000000180)={@empty, @remote, @val, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "15", "59e4dd69de10341979d98081edebea09b9337bae8f917f7f3f86569ecb79bb2edae216dfec53f16032c8c39f04160d29021ec97a449a84f96956d35372d502a3b0a960758fa9767b4f5ed272865f2f325880fdb0da2f5ee38bfb450e84d579d47c807825c82526e9db574710e8c93c7658117c173afc036bdf415068e2a9853f10e06ce7e5a74ff9ae0b5a6f40ca8a9cae64cf46df8d22579a5f12a57697d072cc2e410606ddeb0e6004244d9a5ab9044d077e65c0c8faed21cb3c312c754f8daf80768284657b7790fb317a49848a605972bc10ab99b7667095fe46a2c555b5162b6cc2d7050d494ce3908b1ba78bd2e7bbf0ed76f8038d2dd40268ec9aa034318c45785fc13e25dcb1ea98afb92bacda5e0024c980c20999f8549a6449a4f8309c15836d572a615ffe4d37e19c787b2103bbc3748de4f66dfce1c6294500c949f8f06c4e248c9cb7b8b5dbf552e69e28986de1630f3227ca8888f3c2a5f18b72ad731a990acfebe8394d9ef33c312e1a9ca69037d4976a2196f0b29e6f7702d643cd669b33f0c8a261d8ed0abab6076edac3b937afde0a5842e2ce33ea8749b227d25a05e37df23573568672a20aeade0b05951c54f865cff91e406b651dae94e44ed0be0387dd0dbe8d072c1e8310bedafa9a58f8c8340c7bd7ddf4103079e56ea51ff0bb5097c1fdc0f65923042daf6fa09e008a638cf6d5122391b0c9c059a85e66166802bcb66714999d61d98f0d454144754f8ad0c5c01e6ab18d14a8d01310c8ddea60294049adfe1f8b832f1c65c14736954db280efc5b62946647248f61773aab2a713075dd27448b9b9ab66a8992e658493b3187e55cbb6a10a3f8306014bf29728ab004a0975dfadafaabeed5c02ac19890e723fd81818af6b0b10307c93e42834ca32e436f5c9ac987a20a0bd1101202d5a1f76b54bc20c5e67b1ce505362ad2a2e692bb4682e621ddfc9b0d8ac8a64c609ed7b82da5cec77876b5731cebb423ed4bc1609060aa7dc75c010fb89cdc16e671e5d276fb0b15d93f12bc2e042a7f2773f67ea17a77eacdedeb4b485ac1312ebf6d3a2368d2a96d05cf075a67cec99c4901a22ac7d4ab516c8d80e1e2f11562488f298400fedee880f83c7c5a9f1c61bccf73a68ef3ced6e1b8c24bb619450d1be3e9050c47440995b8828984d43df9995117be05db5184b2e39e48e6bae3fd4e709c5be0ee8eeea37ac21f8efa3aa706403170485e14de49e832acaccb4a1c2a355e56ebe83a5df47d470c959d77be90cbf76b9b4902a8c0eccf3f020c81fa2c613ab603aca75e172110d0b358dbce512d451ab9ea8ab87ff1eb0b46295d4f4b6f11f760e1fee8f8c3dcb72b75a50af423a1a76168d1a912311e768a352ac5f6badc9a87681a9b3b88d7797bdbd8a11c9f74a312a66b9cb6eb4e4f99020b24bb921361d022ec85f06b00fba682a06485f4c5a15d8981475db628691fa755168bdaf5a8d129bf949fa16a8cc21b7ef63e216f9c45e92fdad620a1e20be7225d396a4d42f7820b6d2dcc1ab1577b22b12ce7f34e973c8a2f008fb272822b0cfd56ea7340d91267572f38c9ffbf66e6af53bfca3621fe777fb2f79f096477a747031836dc991998a1df8af4c07b52ddde10b505404f942b3c245091ca65fa789fbd9d275a00018037383263f9da3c7dc26ff9888f319f375dc8a0b3f7290c941d46367a0084ca8e72e8d016aa24b8b41d53fc067fe24becaad7ce940778b4168c2ee1b53322581982ac1a0a4cc91d71ddf43a2a293540efbca53769f79b7ea18a9887e420d3e88ce6a9abe0747a7ba4f1b766e8a64801f0e920fde5d9a1e2f33f3c4e127b6014f1f7fcc0d3041d4384a0e7fc6b66435ef11ba5af6a0758d901e0ec10a85a976bb25eed924ea60c8b0e9653b81bc7cae25ff9487904658298a9d21e571b5c2130a99fee17ea2a415bb745fef9154b257473d3d4a02abcf0c4d92f3e7d33db2500e70867ff73f9a880e9541676ceb5d057f07a5aa1c6bae9c06fe9c1f9ca118793adb0e4b6da169ea3f401f0d55b3d355196332ac68b4ab4be29cc430c45796db07dead88ab042f163a3aa5d77b6c25e99a8c86b2b8cc3657ed4ee42a242e2682c99d1281edb29a4f062a758265d507c3500ea7f7b491c594b07ae4f3ee02dd5dcaef6edc6182d40774d02b7eda2ae0b5e90fcd894a726adc7caf060d95e599846faf9bcfdb5114f46fdf762ede583d441be14391b475d3948097b6bb486f2ce6dfa2ca47d28e5d3317a2e7050c3bb0102f8794a3bd1e7a817afba386719fbeab76850545974aaf822fd2fd6e40868e5b287f756067109c196624310f4a1e664e51903854f3cfcd86fbb07509e1989b444dbcd2909d18fd0caee22ce53c9b647dbc52e3665531e261c818cd1b538514e01c2be40a7296c419ba15afc7426244faca8b57bf4c63ab19b6d8d8c0d327767e53030e2678424ca98baa6b294544febf74b78535ffbf826334ce59357e282868368ce31b9e941241d9020447f805d520c7c492cd3652348c71d77a7c7be21cd1d3a67a7a1bd4139e484933921ee276889d189dcff3edbef51d51eec7749409574e1c2b841053dc565d31ce9281117dbfdc46a2e4368006abb25fdb585edbc33ae2a9f641e64b46484cc12a6647197939de9a2152ab05c535d196711111d61fdeb90995e4a23269deb62397de95f788de7aa84c8291a9e4d56475a3f8c5ae53555f0bea2ff4695d5ea509717f8f8a0f576a3c95f77bfee0aef6131dada1b94a8a7c50da74adae5b6cffeafe3ed016991e7a1a0c63ac17ab808e1a04401bf4ba8c3808d6596a1b70f8acaabfacfd857785eeda82056613ca5a3fcc12d814a24a7dc61962a1a0ad5c8862d1edf6d696a2634345d750bc077e5181f80f59facc5aee84f970fa81e29d172935083ed312be23b0802e257e4aea4dd8ee20aeff43cc101523cb559c2a44ab43027b12f69a16d3f5609e1937aaa2e280d2b4336789d5cece843d5676fb15b7269652ca5a3b398d2a508557c3bb53bb18773f049028ce6349ac236bc516e241e4d7a307f7aa5a8f8e54d97035b727d8bd2d517636d33ba4bfbe3900f7653e656d1a30ec67f19433f82a53bcbd519c75008d0f7ebb3f9b3edefee05315f67f5ba999998e4d6064c10f829572be5c308a3ffc583ec55f71c29eef7b7474493112a5c0294f5f82430b1c705cc92938a26ca921b3a04499cac541c16a1f1d631f783c6bb24e74792006d0aa80b7d3820e24a12fed417ceb77be8e284f4ae78121386731bf52bb3fc6257adbb8bc5e2cfc54ef01f6dc664a901127bea7a767cbf476f8441766f3fd0340c89a59ca151e8e79799d38f93b1e024d5fd87c3cad49eb7be5851aac383da99c92615174a8aa87868ea013ceac760d0c34a4cba12bd75a9b044b0a5de707b06c7ce67c1659830b0092d39e179b0001a9acb9d9e9c3120d840a8bbfd387b49317eb61a36f81fe11f0c549728ec72b2b77ddee6b3a080499e8362af45797357879d900508c58db2c50f21babaa646d3f1ecaa46637a4273ae7add6dbee354e3dec6aea710d1e591f958748b9eefdb3d8a217079f5033869648751aa0432b54f13402d6b8e61efe11168b59195307be039d56aa1e2d662eef0d0e9f6ebe57150af1d99b8cfc619201b0536c72db4776cbff2d503523d8cf25a8feafadf462decf7feba9c40eba322533420a1d2c093d7bc95a2a3cf97871a7f04a67940f90dd824692372838442c9b6d73f5df1578932b2d95025bd35746c1b0bc97dfe7e06b9abd8d62ca4aec1624338a25fa09a1b318c68f473b18419d2f4f020ee594b2b2d4f60a4ad3109365f58e57bfbf275c5d83629b29b8196a96b537861813cdca01b956c763452ff65bc0b160752f857f6698c125fc6c15a23a1c10289522a355befccd72a3149cefcb00f814fe4c12c270f2fcaba4eb68725cbe8cafb83420df92e6d0cd6bc45da2cffb97d685995b82c693d032e229cedd9e59bbb025e866b46c7f121fec1ddd8996b92e0a67de341dc9d8a8e1550f004692a5a6707cbbd15d8a81e86f8a1a5e5b7b3bcec9b250f28d2ca3114056c9e171daaa629ff45991a529444b74dae2107c8796482037a810fb089c116ee1810fba6665029e33479a553fb9a5094ebfba00549ab0b2b2734531717cc17c350a3215e18c1c78a28bee06a4f4e061e8125136cf16a8ed3b0820b3b4ff34ce8687805a7fe1da13726bf76406f915c3ed9e61c4f21d44d89ae6c044d80dedfb9304710650f7c4fd6ad3168c30d214a7a113c599ad3aafe3c6adbda35667a8874b8cd7aefc500b84d4d2d4c65588de5d4e136c67844c84d52246fc4b0b09c3bf38a5cc623bb831c2cadc3090fb406cd0836e82a909ef4bd75cd04cd3f38a49b68624c105c47e6604e55514825ab5429352622d5965272def296ab885362d99f00eda4de4f2c3b1e96af57b467e60a5e8f93de7e083f036bcb948604fa9c79bf69307483f6b95a4e88ef6002505fa76acfadee3a2bb16b86f110e8e11203ee6f63f71988925fd995f5fa6d52401f0676b4043c4643a14ce2795ce942c826e4e0b9de28bc2ddbf6110814b98fe36fa916bf7beccacf5ec54cff287e48b8f348f181fc0f5a785a3d9dbb781c72bdf969b4fc5ddf1872a8381e9f87374caa5f6615ce3ba5463c8fd3dbdc95b606f784d72f35a5c203da38aa8ca43fb2e3149b7240716687e031cbcd39ce9f011fe0462d12605679b2822ed18a6f14f5b9629bd65683c9910bcc61a17e1f9ff250bd0c0fdeccb22138d05bc936550f71885755660e67ebbd58a18f1d7e5244a4a4b6b07fa04b46c7d1de08a9a3682c67842d94e938811c71a85393fa15ba41ffccccebbe687137091dff8999f0cc6c213c9feaedbcbbcfb2475476287342ae36c199209ae71119dcd13c5f3c74baf523401c71331be3422b59f0f9db4c3802674be70cde228eeae5e125926df99b89146a09b476973ed06783212f88b88178ddc2444353dded8d9c04a4236558c4efdb238a8a112d05af8f2d21347fb2375e77919be86574a6f34f0237a71eb79c5ea0f146fac1cf87bdbb69f1e7d9d1a363b5f352b5f7b12a5772c702061946d83aa34e90bf25d642b766eeb1fe6eb837908dc8b683e65077c0232bef775fdde8fb7a27c7378474979a3d00fde1141673725be6d0e53b4affaea2259d79cc7fa2c21"}}}}}}, 0x0) 09:54:37 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:54:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}]}}, &(0x7f0000000040)=""/205, 0x32, 0xcd, 0x1}, 0x20) 09:54:37 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) 09:54:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) 09:54:37 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5ae448", 0x44, 0x2f, 0x0, @dev={0xfe, 0x80, [], 0x1a}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 09:54:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x5, 0x0, 0x9b13}]}}, &(0x7f0000000d40)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:54:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0xffc7}}, 0x0) 09:54:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 09:54:38 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x4c, 0x17, 0x1}, 0x4c}}, 0x0) 09:54:38 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5ae448", 0x4c, 0x2f, 0xff, @dev={0xfe, 0x80, [], 0x1a}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@fragment={0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x68}], {{}, {0x1}, {0x1}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}}}}}}}}, 0x0) 09:54:38 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000540), &(0x7f0000000580)=0x10) 09:54:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x894c, 0x0) 09:54:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 09:54:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80, 0x0}}, {{&(0x7f00000000c0)=@caif=@rfm={0x25, 0x0, "084aa7718eac50c6f0d9038c2d16d5b8"}, 0x80, 0x0}}], 0x2, 0x0) 09:54:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x8}, {0xa, 0x4}]}, @restrict={0x1}]}}, &(0x7f00000001c0)=""/227, 0x4a, 0xe3, 0x1}, 0x20) 09:54:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8990, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 09:54:39 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000004280)={0x28, 0x0, 0x0, @host}, 0x10) 09:54:39 executing program 1: unshare(0x1a040000) [ 1528.483528][T29979] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:54:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:54:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8b) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 09:54:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 09:54:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x0) 09:54:39 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f0000000d80)) 09:54:39 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 09:54:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0_vlan\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000940)={0x20, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r1}, {0x4}}]}, 0x20}}, 0x0) 09:54:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={0x0}}, 0x20000000) 09:54:40 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x4c, 0x14, 0x1}, 0x4c}}, 0x0) 09:54:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000640), 0x0) 09:54:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000001740)={&(0x7f00000000c0)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000001540)=[{0x10}, {0x10}], 0x20}, 0x0) 09:54:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000980)={0xec4, r1, 0xd0b, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x284, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x11, 0x5, "7dfd56c1d5be623f32cadf1538"}, @ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "aa24a40c6274736aa7d15e65a60c6112b0f65bbec7c529bb88c4262a2e86325fa232c9bd99a7429ba73eb6239fd84901b397256ba592359ac95ee5aa9f3592cbb196694253f3ebb739076280d1fdebcbdc679d9287f3f4b733e84750fda15cca55dc0ba7a88747df15c0105e9f489a5bffd88e2a1de8659273310db27ae2ac32a9627bf6cc244f786d206f167f278e55c21ac972fb09afe7266b6e91843b6cd198df15cbef46720a696edd015fcaf738a448d879a45b50a04dd7931d754c499a890b76c251a33faaaaed6a2abad92e2f2051b5f4ed219e705097eb25e3843b3734f6e1d140bf38ccdc90e13fad"}, @ETHTOOL_A_BITSET_MASK={0x81, 0x5, "05156a39c8bc34d55949239c92eebefefbf3891850f678f9baf56831c53b163f5194afd2be20d438b5e5d7c3477f725afcb2adc9e795946bf3f789ee360e34f3b73958adf21d3b40fd6d39a2a01fe568a439a14f9be90e379389ddc54c8972f5a7ebfb87c259d0f4b8a6f47a2bd5638bf2b8941259c654174d63b4a597"}, @ETHTOOL_A_BITSET_MASK={0xe1, 0x5, "fc47b4f12f6fabcfd557402279f099554bcf8602bac334dfb37f52b4fbda940b26a1278247da02eb2a0cc7eefe927cce494e3a46276fabb3af2f0d844b41130ecaf7e23b8781a624862b044de839da9b01de8d90bb8118a3b70632b741f09e4fd8c33f4a7aa01c2e784331d55b137e0b7d2f3db73f6ba490d9a6d4ca71d3fa3487e2dd761295f13baea7da8bce6fb1f94bcbd6d815fee09b34bbcc1ebc46ed7bd68926ad589d4fb36b2cc8dd56c493f7972a7c4774c1c41be521ca18cbd65e6cb080db9990cbd5532871fe8ba5fde0782bb83e542e0e60035f1732844e"}]}, @ETHTOOL_A_WOL_MODES={0x90, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%&%}\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'netdevsim0\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x5, 0x4, '{'}]}, @ETHTOOL_A_WOL_MODES={0xb88, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "04d41217eeca00a20a2fc554451a88b3ec7c26639a678465234918a98744fca34c"}, @ETHTOOL_A_BITSET_MASK={0xb59, 0x5, "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"}]}, @ETHTOOL_A_WOL_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0xec4}}, 0x0) 09:54:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) 09:54:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 09:54:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001540)=ANY=[], 0x20}}, 0x0) 09:54:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000180)=""/253, 0x26, 0xfd, 0x1}, 0x20) 09:54:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xcd) 09:54:41 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @private=0xa010101, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '2RO', 0x0, "41e8d3"}}}}}}, 0x0) 09:54:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @empty}, @generic={0x0, "e7b1d95b03844f81232ae34c599e"}, @rc={0x1f, @none}}) 09:54:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x10401, 0x200, 0x101}, 0x40) 09:54:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 09:54:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 09:54:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003680)={0x14}, 0x40) 09:54:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{&(0x7f0000002d00)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 09:54:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @empty}, @generic={0x0, "e7b1d95b03844f81232ae34c599e"}, @rc={0x1f, @none}, 0x6, 0x0, 0x0, 0x0, 0x9}) 09:54:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 09:54:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 09:54:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x88) 09:54:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, @ethernet, @qipcrtr}) 09:54:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001e40)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1b, 0x0}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001680)='/', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c00)="1a", 0x1}], 0x1}}], 0x3, 0x0) 09:54:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000980)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x284, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x11, 0x5, "7dfd56c1d5be623f32cadf1538"}, @ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "aa24a40c6274736aa7d15e65a60c6112b0f65bbec7c529bb88c4262a2e86325fa232c9bd99a7429ba73eb6239fd84901b397256ba592359ac95ee5aa9f3592cbb196694253f3ebb739076280d1fdebcbdc679d9287f3f4b733e84750fda15cca55dc0ba7a88747df15c0105e9f489a5bffd88e2a1de8659273310db27ae2ac32a9627bf6cc244f786d206f167f278e55c21ac972fb09afe7266b6e91843b6cd198df15cbef46720a696edd015fcaf738a448d879a45b50a04dd7931d754c499a890b76c251a33faaaaed6a2abad92e2f2051b5f4ed219e705097eb25e3843b3734f6e1d140bf38ccdc90e13fad"}, @ETHTOOL_A_BITSET_MASK={0x81, 0x5, "05156a39c8bc34d55949239c92eebefefbf3891850f678f9baf56831c53b163f5194afd2be20d438b5e5d7c3477f725afcb2adc9e795946bf3f789ee360e34f3b73958adf21d3b40fd6d39a2a01fe568a439a14f9be90e379389ddc54c8972f5a7ebfb87c259d0f4b8a6f47a2bd5638bf2b8941259c654174d63b4a597"}, @ETHTOOL_A_BITSET_MASK={0xe1, 0x5, "fc47b4f12f6fabcfd557402279f099554bcf8602bac334dfb37f52b4fbda940b26a1278247da02eb2a0cc7eefe927cce494e3a46276fabb3af2f0d844b41130ecaf7e23b8781a624862b044de839da9b01de8d90bb8118a3b70632b741f09e4fd8c33f4a7aa01c2e784331d55b137e0b7d2f3db73f6ba490d9a6d4ca71d3fa3487e2dd761295f13baea7da8bce6fb1f94bcbd6d815fee09b34bbcc1ebc46ed7bd68926ad589d4fb36b2cc8dd56c493f7972a7c4774c1c41be521ca18cbd65e6cb080db9990cbd5532871fe8ba5fde0782bb83e542e0e60035f1732844e"}]}, @ETHTOOL_A_WOL_MODES={0x90, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%&%}\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'netdevsim0\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x5, 0x4, '{'}]}, @ETHTOOL_A_WOL_MODES={0xb9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "04d41217eeca00a20a2fc554451a88b3ec7c26639a678465234918a98744fca34c"}, @ETHTOOL_A_BITSET_MASK={0xb6d, 0x5, "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"}]}]}, 0xec4}}, 0x0) 09:54:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 09:54:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000d40)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 09:54:43 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000003e40), 0x8) 09:54:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000007d"], &(0x7f0000000180)=""/253, 0x26, 0xfd, 0x1}, 0x20) 09:54:43 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) 09:54:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) 09:54:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x0) 09:54:43 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) bind$vsock_stream(r0, &(0x7f0000000200), 0x10) 09:54:43 executing program 3: syz_emit_ethernet(0xea, &(0x7f0000000040)={@dev, @local, @void, {@ipv4={0x800, @dccp={{0x33, 0x4, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @remote, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{}, {@loopback}, {@empty}, {}]}, @generic={0x0, 0x3, "de"}, @generic={0x0, 0x7, "016e6a18eb"}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0x13, 0x0, [@empty, @rand_addr, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@loopback}, {@broadcast}, {@empty}, {@empty}, {@dev}, {@multicast1}, {@empty}, {}, {@remote}]}, @ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e93ec2", 0x0, "26e682"}}}}}}, 0x0) 09:54:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {&(0x7f0000001140)='6', 0x1}], 0x2, &(0x7f0000001540)=[{0x18, 0x0, 0x0, 'l'}, {0x10}], 0x28}, 0x0) 09:54:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x162, 0x0, 0x0) 09:54:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) 09:54:44 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x1, 0x0, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 09:54:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 09:54:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000140)={'bridge_slave_0\x00', @ifru_hwaddr}) 09:54:44 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="15614a4b84d9", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e28f0", 0x0, 0x5c, 0x0, @dev, @rand_addr=' \x01\x00'}}}}, 0x0) 09:54:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000040)=@raw=[@func, @call, @ldst, @func], &(0x7f00000000c0)='GPL\x00', 0x2, 0xff, &(0x7f0000000100)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:54:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:54:44 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x29, 0x8, 0x1f, 0xfffffff7, 0x11, @private2, @ipv4={[], [], @private=0xa010102}, 0x40, 0x7820, 0x200, 0x7}}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000001c0)={@ipv4={[], [], @broadcast}, 0x6f, r1}) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xd1, 0x20000000, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffa, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000240)={0xffffffffffffffff}) sendmmsg$inet6(r3, &(0x7f0000000640)=[{{&(0x7f0000000380)={0xa, 0x4e21, 0x9, @loopback, 0x7}, 0x1c, &(0x7f0000000600)=[{&(0x7f00000003c0)="6d684d5893a7fe00a053acb3fbc7b80e3198fc1fcbf5dc1f4bad6a7597d05d39760ef78191c01ee6452e0e51e07c3cfa88fea2f28052a80c59174a12e0710e931e2be6c4514f838617004a538ff31b1d8ea4a45ff686a9e8acd91dd6b2e32ce9c0f99c728db3731b50e493d5e09066dfd7c62fe44172dad040f0a418734e4880ade966b44b1699e8a289c13c1913ec1fec1b60db532170698bb5a08cc0", 0x9d}, {&(0x7f00000004c0)="79f20ea81183be4fb41fbe7de5fb7bea3e74070dd03852a3235f5f4ec73074ebbac26541ba321da9944379c955370e8cdfa415ce4958d54918f04127cd437337844c71082c82e1062caa5d0452a197a4eb2755d6ce59eb7e61224c0cb012571c239d61541f38c7305f01a16b5385f5cf0b06537e5b282d1c63a368912aa3e7a1548f331510f611d167993776f6da21916a2f9188567628f10796a168a754415fcddffaa56b824136be2891f1c5ccc83b79f69245933b64b079dfe6fa", 0xbc}, {&(0x7f0000000580)="d231ef966890740d6bb442f076bdec01bb94017736f782227aece0717649cdff1185910c2b21b73932e3e5d5c5250d40abf3f9e650d1f128cd1b9d23542226dc814ffbcddeeaebe892253ad423efbf480b9bb691", 0x54}], 0x3, &(0x7f0000003340)=[@rthdr_2292={{0x18}}, @hopopts_2292={{0x70, 0x29, 0x36, {0x5c, 0xa, [], [@jumbo, @jumbo={0xc2, 0x4, 0xffffffff}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic={0x7, 0x1d, "8ee02b1757d7d539d3605d0552275697d50e7cdd522d1c4d6935a3c74f"}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts={{0x1048, 0x29, 0x36, {0x0, 0x205, [], [@enc_lim={0x4, 0x1, 0x77}, @jumbo, @generic={0x7f, 0x1000, "08f7166967a9fb3152f285c7871027848d7ecac393492df8b53733a15ed7dabd37a054783fce65f1b3483d436b26f35ac36594d3946c421186061ca9080437291f28a199f51c518d06d698839e05e13b277adfc7ac5041e2e6d94cc57b5f409c657fb1ed77dbcd5544ac1104ee685ce2272e8900ad34881b662ef2c5e3f9b41f2573057e1f6bed6f12c2d406f785502d76b2618936cdacfacc37376bf779771bc5a00fa78161c93f22e7c8dc0f4b8e765ced3f09a48d3753aee711dd58a9a440d77f365c80db59f49befd58ed2878008a7c0d89cef02782408e92d55f6febf5972601ec834101e49a5b2121c743cf745ab4e1aaf9fa96bb7bc84a9e454149d431f586f3dfcf15195ae6268ac90a85b15d97f200870fe4a63d9a733e595660bcdef0fc00181bbdb1fbd81ff6f1b556a1f50730504f11eb45f7aa49c0f755abd5cea3872ff87d75cb9cf7308d73d0a7c6e21a14a1b85d58dc7d6d3d5aa082f110d5ddeb411aa92250607f419f7b97446906e56a87e0815ff22776b889353e9353bcc12161c25e708ab0b2677fe609a8a294da3183d3bd69033a1b68913b84e6a58326d1ec025004137fe1105ad44df93e033ca7661b49b8d626508e814d8161f9b8ff30fbef23432a4d6b8511884cfbd948806ea818b73081f4db8a8e5d7f32dfa178dd346e89b077ee78827e467cf082e4b704d3d18abddcd03f5e3b9951c4e8baf6bdab7a4cc8a0f55625806168cbf9b9776ad9f39eb3a9fd3984ac9d6c281c203f60d003388562139127a94429ab9322487e5ce7e5f0d083c0aea3512e2a5900de3af0a0818b19521bca4217aa36a1fba56cdcb19a68fe401ea9980a2ca8c8565380ab2c48107dfba5b9b5dba30b39f8b27a2475bd88adb3e3b9677cf93317e30c2cee74c6e06b26ab4aef3ba4743f9a060e6ab8868f98fb227cf800298c3a951ee3d0e598d64960a393a27189a8a91d31135cb1067e227114ad6810d857cf860e4b7ed3d82f0d10e770dd77c35f846c919f4bcf27a4f99d3c97d351139efe2078d8409ec79e31be221bea06a2821a3ad781609149496d4b51ff31e5edeebcdce5b17cf9ee2ea00b4cbd1f2052493ab78ef747e44db1f38f76640b1b0bacd961aced22e7a92e0d68fa8271d5157ca2983db92fd02abac5e0b6668709202f42b92424f1adf9ca9b3bb4e275f71092850df27924fb374d06d1acaa0f83618e78a772a93c9bc6a3c3d466a962a28fedf660485407bb10fe4e187ee4130c3c5fda2ae4c29240336f7485d3daab1cd39b382f135c7c00600cd815607c4234e77a32d3213606d82e422c803baff0d8a7e06e54a9c0ac3e4e7553a6ae0e342562aa7e7708823e05d366dea1c2a428ff55316ea4f0863c0033ca4683d970b61c0b270c558df3519a4fb265bbf4bc7decf9b623c851fcbc0e07dad84d26b3477eed5815311cb383c0a55cc95e6bacc38fef1be1e9745bccc6a2c4550099ddfa90924bf239f88ae67b27780f6f0487fc4806d4e559c054f5ea183b22d8e388eff107f51e1b756227b980a2a93e7324acf409a30409cdf7f68c5bc6aaca89e08bc7cc095d8bbb9df371b3d8325d073d1b685f6b37f0025c9cdb5f70a0fd691336deca9c1e25d1185740307311df3018284cb7cf82129941ba783113f34524872bd9472cac066a140cfd9b796ef3dfa293ec7b9965e83ffde7a1411c823b29c3ba2d717036c1d554ecf44ebc70f96053d9e730ac9330f12d07eb8e812ab26b2a2112327d146ad1ef0af2e09ee0f1deb8ac5a804ac11263e8abe829e8bd8838fcbc9769345b32bc32d244d4414b7be0c934c1179665465469749a3ec7ddddfbc3cd9be7aea1e034f32fa4e5bfe53c716745cde026a883c9345a1e1021154bf6e7e90fe6f4f55e3200f3cd7859e954e4cd8f8273123fe59ce6037102fdfdfb2da50a9ad2b68ff9bb3ae1e4bb0bd1e7779910de00f6c0ec8303824133b767a8c11248270528cce4dd353445f95cd99b8feae85c5b7d244beef0e881faf663c835b711586bfa88a6479aefa442dc4fb827aa7e4c7bcc2a9e8f8f0f343a925b0badef35f56ae430e8817c99be4504f0f8d49c763a0b77e07f15ed0ffde28cc4efdd736016470ac787f3836d3b5b0306fe9d1646f4bd6aac37c74dff6b0fc8a4516e10fd93c4c32de2487ac0ca2a4668e93839d56487d78904f3586110ca27e7e97a24fe977b861d7dd8827f58011d79908224c312cd4643a2766103636f2c33bebd377350f4fc8c36872acea9d075ed19f864c4d2c60acd574aee1efb98409700182c4c7cda98534ca920a6a8cdcc4c59a7f134f9b6b4a00445880194a9000c6bc57239b32a0320b977697ea9b933166c30bd6a5f0bfa828d39c31f5c712c35bd146fdbf0416998a9be16ba79349434d6ece2ab2afb6ff446ae4e273b7aeda6d9a8b3623a55d957e62c72f0c30c7cff5248c957855092e443352e47e92ee5f26a0c1b7b40d6199db1977d2d3071046c04f7f5b017d5c92d60c9ae0bae5f4e483b75c8ff8e115961064bc44b8ae46ecc8403f1fd792d3aab5dd0201c01e6bc7192acf25756e4ce996e59e05cafdd3b11583d441c2f341ec70e9ad07dfde93bdfd4caa336f59fe1a125817153f3f2501e12776981f39bb60ee02f3302f8828e0e1606b50c3e17114d799a2d32e34ce3cc77d94cfd54034feea7b61dbae5709baa482d658d1c9858a4d4f7752ce7449e4c8dc30b4029d9c296f9edc1879edace8f0d4429cd41540148b49e2d9087a66a811a8a93f25f12715f358fb187bd77229f628bf77d8dd17b59bf819032d2374cd52e72b981732116b5daf9beb4247a6425b06480e06cbe2d77b1886964414608718244f477c6be0a658cb2800f2836d4cca1bc195e2c026e7f750ba9524e8a9f067fd5f4056b5a4be7e0955b08861d3f7a6a7339f7685d6e132cda79ee6116d7a5563f232c62cec54dbf4b59ee4f3c921afecb9d5a533a0b96ba92080bc900e02a6ceb01a7e4604c19786380ec63cca6a17c3364fd56b6b9a8476ae00d3d3eeb67465fec298405a02630d1fb3dfd1b34cd46acc7e468ea10cdb73a2575cbf2ea3c2c6ce0885a52ebfb1b360ad89c03884cf9b5465c351656091e24bc6b5814b7e8876218fc834c115893a2bd2938d83d7a9936d700dcf765cdf856266a4579c38c3753c0e12432817faf378324ebd243b89a90ac6cbb8651c02d3478587d6780d0667dcedfec5730bab18497b5e56d7bc595e220e4b93056a413936cf943cc6bbbb9846734498c06a52dc322e4cd2c2178af23482e6b34a2221463861e15030c91b333dacf47fb41b1585b12531d571941b171aa64028c6c76d53c789a5f4398a712f48ba5302c677c60689db66b17592ba025da9fc94dc152554cbf1bc0d2893aa57e20de2a816217887786f1e3e9b08e1438b7330e52af0e70212eab0b283c8d0a9ab8e71877a12f6887a8235ef7d2cef6dfa3e6284c04018c8c9a0ecaec219ab4533749f7fb2546285127a4edd612ddef3c6e4713a4899af2b0d590661ca4b543d6342b142cd61d7416111bdae1240ba9ace0ed898ce7567714646a797a1ec18b95d0d6467e1d5bbdfebc07234bf69e24804b1023edaff548ef152f5c5ffe865029e48ff73a8f8c23d51b1a70765bce47a101e515c4e5b636cdf5f52c09f14feb58b4cb5f71fa8d2bc317ba888938ccf64414377d6572f339b1cf63a915c89b96a5e971220cf1e929654b90c134004a532c42a7b7aeabdc7819baec30fa1dc8f1a43b45ea0535b1e7a0454528f05cf3bdef65993b98a49ee1f255e808cb9f16bd376529f1c3906e59da0f6dd7ad432b58a7f50c21241e6bb1609361244f224fba0887984664558c751d68fdcb719dadce29509e00a1936cb1185e64e3d94d692dcb65f25cb3caca6cedfec2bb9ad9eb620bca9d1524ea8d47a99bed1ec52d40789a253b407588029c81ecf07df1b70876c1f215fcac773b706a6a141beb247e003d8cce5c45463397f6085df799ca87cd273ab1776cf887d25a3f609433f2932208922627974484fdb9f2e1d76fc28be097c56041b14227c1942b952219599f4ac524009eae203487c177b4d114db6e8db79a92b178b1057c865e8f6d3cffb9ceca609c33be53d99faafe78085272bcfc49d2968a9c374a157dce5a483582002788aebd847d49fcea0455633f120d508867ab67a66e4a759ad2645eb17044561fe45d353888907ec45f16fe887d6ad265949840d617b6bac9342939d054bc431bff077b2f62b92be4380a425e94575191d50e6444fbc24aeb9b88f9fae827e4761af2e314b6544304ffccead4e18414202c704d775487149f2680a7ecaf9c7b6bbe0bea1111e2af8ca81f47ea3eb913ba7e849062e5d038e46d967e7a9c5f0e6e01424ede5d7a7c9df3761a51b83f9c3002f62bb31efdcb9952246c5be6214e21c16e1bee5f0d00267d9b5ee118b78e2f85d547fe3e936913ace0d404cfab2b88624781dd30f4d4ea97a0def5b90b376ac0af765119748a9795a02a8209a25e15b10522188519531d3d2856d3710288544bb02c23077073bea967fe8907ad93f671e8cd74984763dad6733592b1baa782628c04d3e46518888f3b57f896466c76a0ea82560bc9ae6b1e79523a2d486a2281883313d3f1ab1e4a20131dedab0498f70f0037e56a2c14eb0960a73e13708c6b271407331205b3a860f12a07214e2ca7b4c6b1dcd10c21f8244c297a4d6a94cc4c0c8ba48e93b7db0cf3212797e6ef1060d1543da04d26d33052195477b11a28ae5773c8dac21629d084ef7f08b826554e36a13b118a5d7642a26e12fea80013e76ab8658a8d7a8081a73a0586b7bbac54319d44623b6f2bfae87ddf477852c313ceeec5b8d73f2a084502e85c2d400cf6d71da5ae62449a77778a448592f5db1146e36aacdae748d24a603d105d5d784c5eda433bf845266e391364662b5b81149a3625adc3fa3965d062827b8971e2fecfc327be04b3870733ba6b4332a64947652e8d55ef1c2978c197cc3d7fe2d13f1cb05dc0ebaf63bd5f251b3e337c345ea56e725af4fe8949bae0fb842354d9a05faca7a1e654da96e97e94d996d2b4e89aee7887aa304b31f4a0d5bd69699c477b7f44c072dbb22d5b97788929cbed74b5dd16789be8bfdd2b3a3138fddc1d0bb31dc80befb1e314a576738328d4a6a2c58b284fa0b0de2e2f420a8e6a561c0df87c9b05172589d87bd5f3293126404cb7176d7d569905aa6574ccddb5799501f21c694256caa5445a0d42848c203628a9e60b7147b468f6d36dbb82b75453e70fa5e06ad3588297b35327bb3fe322c04a8d7dac5f95360a6308be9ffe9da312e1cb2b0a986bab086b996dc9e64a21595fe937b2559a53a1893d5cc958e3ab7b6fea37e0731c34705c329a4481bba30d522430d17f9517524666d2bf34a554f1d34db5e625db71beec7caba30685e0ee744401c03a7580228f7fb4f15047bd473ea6b816e2b8b99d6c11f93fefeaf1df5b4f70efeebcfbc53b49328d2220cafdac9b37428d86e22084594da1b568f32112f63fddcf8822d44eaca7b1bfc0997d54926c2461a8d52a47a99f652326a228899cfb3ebcf2227cf9a36dda0841972190f4c7baa439c957b3b9fc8df7de17fc85cae72b6880ab3a23c905faaae17e7cc9d4f795cebe071b64e66c5392db3bce9f65306dd553ea29d1c8e9df76dc37545d8effa91b8b901e78324036e2b1b161f1b783f239b263e00b43e59b19f340f876f587a9f6e011db3bddc2efbf3404e25eca9712c7b"}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}, @calipso={0x7, 0x8}, @enc_lim={0x4, 0x1, 0x12}, @pad1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x101}}, @dontfrag={{0x14, 0x29, 0x3e, 0xb32}}, @flowinfo={{0x14, 0x29, 0xb, 0x9b4}}], 0x1118}}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000ac0)="d8494b21524020a13ed7aa3507ea886f8b8e68650c336f30499299d291fd35517525615d418f31814b66e4193b2a1130d68da1d07858fa55d615a5c6a0fb5b4cf47447da7a48615d76cfd4181310ec097bb06097c7855e2287da9f24e796f7155a215a20f1134dcf831a3eac49046cba6f5dce5d5d578f644b123f211519befe0124da93478dffc05e80ac4b1b7ed9d24abf42d429e8d38e9ba08f4e2d356f270dc790986d1a73d335b00836915b09493d254cd5ced14f05f205184f97546afbedb0aa39ada48b701dead271d064ebfdf1a9724fdce76a81b7d8d2032ec94cdc2ae09df19d8717038247aced9eb75da37f83dbcb88d4974c9c404ac379ae41dab413c0005a03e9759d0a1ad69a9781e5b8dcb8549116331f55689ccdc5ddd31851e3994a8c7ebbc6058288b3c54cc7cb383793ec804975e8c10232bc1ec219a6ef7b1636b234450e49d2957ccfd4fd93d8fa65c31ef863e0852a7f32ade029a20c583cafe6f6b7b92c21ad9514f72f640c9de84fb671b921f25509da78a19c936245b292589935f1e6043d8133d403548b63dd638d81b30790a75f34b77509539a1992790c5dd55ba693ddad59f6c7b1490f9fb8aec3b5c53510a8519870cece812b59d0ee3b1c3ecd64779a926b5b2b6e663e669eee096563d2b3eeb7fc47c85e970bcec2feea9c20868574eebc2328524f92a122be098f5e9a59dfab7407d47c56f9fee3fb7f599a40f6bfed36760c258a0fb1cb11e9e942ec5cb62c92440184aaf420f65aff94780f0ff546e17ded6f394f9994f24180a3069b14dbbdaaf013f7f15f89af75d7cbca24577da4be877efc0be8759d88821b400fb7311da0d5dd231cb8043f99a2b72f60871c364fb43174bd49e35526014cc5f33e924949a5896dfb29dfe7f30587d66e440489d2732003162aea52ee0b068bcadd7c8e20f8c8d33d58abeede29d665bf7345a47f8503fbb15afe6b7f5d3646b8c543500c21d2a33090ccfc9238e073bcf156042b3d2c4f89b6277e9f68510c858cb3516a5c5048fa85f39eae67e5101dce6c91cf9287a16b34b7958c853db0d5b3aa5de330f0e3e700bc95923e3f66d0ea3ab4bd45fac92cc7d03300715fb38f8e14583264bdcfc3bd55578107d3155e2d1a188f36aaf7f9d10761dcb76d4a123ebe93bea7ce0d2aec21acf5c3c84ff33acb39602a74eec3793320fb1118158d9d06be7e739a3efc65ec5f13268d3616aa4fb20258b19678adce375fef0b54fd2564ef4ea198cabf49c89e1c2c83d579b98a591581dd1c5a7c7254cfb407ba938d071e30c1ee373ac95e306037dd9c079ab27a22f9f22e965c500fcf645456976d536e468bdd40ab9750b624ac7fe3dbccbd73b519bfbaf2e601861e848ee94e3493f2978d82dee1e14f5c6f866c8e8db961b7a5f5c02eac8707a6a53e0f4545d54476e469ab1a1a77928df133191b5d2eaa710f2c408f9c96c3715bc74fe7b8685b08823e7153991b03ec72cdd5d64e21f96f84a0cafb3661ab5fbce5d98703162962e0eecdb5c6bbcff2fefc3ef3bf01fae1bc11f660ae4cab2a3b545e212e9eaed30edd816deda774b37a96510fd57bd47dcba4fdaaefc877d5495512e9ec433c93b38702a6b66f08ceccd7fe1a494307e1dcbedae764533b091fbf321fe9547635492879ce7be32be72c9b7e2b121131c6a5aebdfa1fb066e7b37c78ed5439b8524fff1c0ee69b9beab18693b4deb3a3a22377ff9a8a8eed76b7717273226e1606183e87bae4d1cef48ba65bfc2e53be6666b7919908cc343e687611376b0a4882af6ec8fd875876e5d07ca3cfb88a79c3fbe7655c7419e212ea287ad1e1a17fb693e1d0701f689255aa3b3b0bd90e6d8646ae8efa0ac199a355c3d95b63027364cbd5e9c5812aff59c6a2f5f6556fa7f9f5688f38ea7d515c773cac13a7695fdd12acf5de606be23d697bba2e0c69536c1908a6ad35bdda7524d94ae19de9d406e18874c067451ff8dd1c6a7017075cccc95e7efc78bed0e4853a22115807d6c688aacb04d3850031cde70f2659b58dd75fbe173d48af0427f944b10cc919cfaf3940ecb9600b0f7a0d40b28f97a3ebbbaa019694bcb5d2fad9bcdb91da42a3f243bb42bee4522d09a33a46eb2cacc72c88f65ae13757269ea99360ee8a3671ef2854efcb6267fd9576451219d21e856a7ba19c5f5ad867454a25d33b3c0cf9c04ed82810f4c4cf07be6a0c569e9e1434cf539cc35721eeb1d938258a406d010414c98d6fdc5a1e0929c2516715c4b9185a8b03954c88d0a598d6e73bcc9ae68b62a083aab07d0a439090570a4251db6e09523c917524dd3e05b86372976771d6aa8a5c40c839aa4d42faaf9903975858a7ac83aa2112a4dbdeb6a46e8641693dba961444b748b0cee0c32ee21252e892d77f0b7a517fb03c852b083ec508899bb4e02c04e4bc627ebd4a5386879e969b5436eadc81d7e158cf1f2a9ed2d4369f42ada84c04c4839fd2d8d724d4e22480b11da3a712205c4cc9d6593040a2e1115401c5d6c5623f523928bf7300bbfc169de64f0e7cc84eb012ee3267528a70d46a97b083faf5c219ccdedab1efe0af1c384e73b29ee23b877830dd2ec4b5a42d73560d819425167a57353554ddffd367bca562963c119886803bf9bd725d46688623898beec26ea1223ca5a0c5455de173c8fdf7c3938ff56b0a6238abc2086e4fd9c35bf9087a877941c43d8104edb7853885660162dcff101c56129b76fb242e907105d4216c6b7ed4adf9dd2e3a5ea549cfffc109a4280a8dd7d54b7130fa3fcc5e6ce634bc19b7405a14a71974a2a45a8d62c2bf328757082cf1705ba57823c8f65221a1d0be753a9041a62ea000fdc0a9200bd4a808daf5e9302baba8ad2b7c22762d12512933d9fcb3e6ce7941cf6c3e0d85c9893896eb34898cd06b35568aa0af1a8c435cf0c47dca0a3e451ad6002c6c38cdf09cd6a76fb5f493d3f3d87b0d5704cbecdfc1bf1c09db8be12c23cd3845d8bbc4bf0eb824bf8a4eeffbbcab71c4fd39a60ecc9355ccdcf7c7c1092383e3635508b8c6f577e2adbf06acb99bd8f2bc939a4d5f776000d7bff7d7c1ec9c1a7de8b953bf9fcb05aa8208028012a861c11f6b06c162846bd7548e55af3226bd8da5c60441660f7994c3b99dff28f47f7ccb4c34b96297192727df394d7b5ed391c372c2d21bb3f27c19ef1f2d009a559b6c0c748207a12f88c8b44c24a7721864c57cae751aa817820f6b5a9712056168bca389cc08d7fb83143e802d37f773f6dd4ed6553c18c2bb6f692e21fc7023cae8484783ea72bb27236bbf6b41672186fce4127c1b63509e41dd87c87e4d3031bc6dc275adcc4397191384107b221f776018b6b51bef5cacbd9c362ee8a3fda7170dfee7cd2c247a87658ce20bbaee8d4ce9b8fdfefaa8564ccc3259baa67ed9256fd596a1a766c35cdb3efa2d4d77d4f81a137e3ca524b57bed6a2ecf6d314093631189f4f4a8057ee9c5a7e2a8e57259a5eb42bb20f7c91dbc157839bd1580fb46e840e607d4bff1a52c65fd20b8120bc0b73e1b9b42dc2f952f1310d758dc0b4aec04965834f66ad17458b2679cb8786c1c91d81a3ca584ece2dd96ac4639d130fb8223138645bd6e11a46611c76a0de4ae16a3de236db30f7e4d8ca3dda8b3f70617af51bfdb30120e88ae5e33e2fc6f9f50afdbe217cd9c8f87629388c356bb5a4d0c5c097f3e42da48719f5805d9c448b75edef8ef40c63e0133f24f32c98a4c8fb2ced52b26fe6ca26df629c7314fa3e91c57b8f4e5bcbc1782bad47ad0a8da7d7ac904e69c67a3338626df4bc9c2457d05569bf9964fb3b907845143c0d7dcd29b4680af97a81137661445ec045371c9adb37ef7f47aa57019a7a51f1968717f9887fcee91dfc538fc1d206a89b40ddeb8c9b493c59e5fc73defdd4bad59202e9f1c7202d307571cb02b5540955f0a8bd09c03b6ff6c5186011429bb237f2e7f1544f19034d99c1404543aeb00d57261919ca84aff5a6e3a98e68e92b7419d10aebd054a4ded5cf9ab5f34a01a75c922caa2cdd9ca4f3f0f2304faa0ee71f1a7f1de63aacb1ac036f97af84e3f053074f524df19eb99d9ed4ed20714a86390518f5a610c2ec0f476f8a7e82d819fdf89a7748a4594541f681390c0110f79d38e5bd77fdc60a528fd7ea441d15fe324f5e0ca6746c4242f2280b7589bb98c37f34949edb40d1a602fdc27fcb25b768cf8c2f8f33d4ccdd7fadb64bc5cfa023b3ff5d12d065c815cb02a0734f208d265707940de49bbc33980de7af646da5f4aae851f8c116f03998c14b5c4d566c1d75dd4c3d2eeef3d352789e26be8a3a6e8fe8079a1819fc413342ee68782610fc2ea9f0d0d0e4c4952d6d219d53532e9165868665c9aef2bbf6c5b50f999536e80b9acf19934df7d006cd1033c3feb067a607afe9837aa3ea8f277c0bc730c0b03cac12e84e897aef757e340b4c97f3a8754887c6a9c88fc3d40fe153d15f9567a342fb2c7151bac0e8019d54f9b2487b78fda6750ba57a3ddcec74672bd81afc982693eee4c78ef2c8b910767988cba303152ea4aa6889e6ca0c1d9bc325f024495d142382d7b4c1b94212c59c53da7063fc698231a3bb97044f0052cedac9dec5796aec613c21898de6bff81049ae350e0397e277ab05ff6bfa7bdc6c0081fdc50052119226123bda11166f885ac429472a35473699701759c3ccfcf703c147095b2ff7095fb45352ddbd405a1ebd38e5a729cfb9eee12814ef3f2845eea40c7ce221dfa21384ef3fd5b389ca7f2749d1fd61ff36d3c3799b1972644d19ef5924afc7eb498a3fcc5a907a07ce0f23b8a190fb2bfb8c134c3fcab1d2cb59ff19c19f031c669f7f637d6278ca8f456976728f135fc150278a6b9df4e766911eeaa8131a8411b0a96b201d2c1e6612e7356bb61cde9ba66392526058956a69dbd2f26553203353f628cbb73c9ee6595f053d3f0334e67ee6fc2143b0959db651c31aeb451ddb76e5b2283d5b1173b67802c482f158b26b8eb161782add1e0e7bed931aba1c4eb9fdf817776ff587f4c3f132699f2d6263dc15299c90d1953fc393a566b9792c0376efb5100f82cc97278546666e005cc1657f5603510c60e745044089a50e5b762279360c8ea385ebd35ef4deeae2e6a25d2db08b2200d0268cad172e3a80de3ab715e2293030fe87887f412c39dff545db731f48f8e22deefb4252a261cc10c01140b951680535e9eb64a047f4ccbb694b66292272026fc62d75014198b6adc9203e477bd1c8e61708b4e247fcae0eb59b28929c18f34f36c313d17e9e5b580685e900867ba53d5e12511b7a2c0ce8b327da28ad0b0dee7bc0f258386b8486a13fdefdce98aa57e631cac0b16040c345b4b29e9ca476e98ea300295861e620315e576a71fe9455d9b18f02b1bf5474d8a0b8043503331b88291d5e468d2205173595674c523d256fb037801ef8eb1ce79a7b2eb562ce6d8675fcfea152cf3c7e5af366160b71460f2c4307e86c2cb951659e63a1d8faa417e9a85f46e07d18f8de273ec6eaaa5b945fc3d75c75712a4e4200d9af162734bfce91ca6123333fb9993e50cc895300eb17e0e97c621bbaf1f8363fe879ade3d9e66856c22796e030588b4becac3c7197000f727330df9a6142bb47c9d01ee2d5703d54aa2346384e81f5c90c93d70272ef64a4cc9a99e77b52c5a3b26936ff2c77e3e02e96929c6826953c91778a4357f243817b982cd4be2b9b6cf2b60f4b66c0d9ddeb4571f16cb0d4dfcaa", 0x1000, 0x4, &(0x7f0000000340)={0xa, 0x4e20, 0x3, @empty}, 0x1c) recvfrom$inet6(r4, &(0x7f0000000280)=""/97, 0x61, 0x1, &(0x7f0000000300)={0xa, 0x4e23, 0x6, @private1, 0x5}, 0x1c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000200)="ed3383196c4befc871728142d306c172798dbb654065daf3b4c91b462be3dc61a5615b722102329fcfada2eb8d5adc7525b104302182785a", 0x38, 0x20000000, &(0x7f0000000240)={0xa, 0x4e24, 0xc960, @mcast1, 0xc8e}, 0x1c) sendto$inet6(r2, &(0x7f0000002340)="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", 0x1000, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000000)=0x10) 09:54:45 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @private=0xa010101, {[@ra={0x94, 0x4, 0xf000}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '2RO', 0x0, "41e8d3"}}}}}}, 0x0) 09:54:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) 09:54:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000180)=""/253, 0x26, 0xfd, 0x1}, 0x20) 09:54:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, 0x0) 09:54:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:54:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/253, 0x1a, 0xfd, 0x1}, 0x20) 09:54:45 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000900)=0x7fffffff, 0x8) 09:54:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:54:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5450, 0x0) 09:54:45 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') 09:54:45 executing program 5: pipe(&(0x7f0000001140)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:54:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1, 0x5}]}]}}, &(0x7f0000000d40)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 09:54:46 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @private=0xa010101, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '2RO', 0x0, "41e8d3"}}}}}}, 0x0) 09:54:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x2, 0x7200, 0x6, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 09:54:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="145bec0171f71fa6e122d32f14e8f8", 0xf}, {&(0x7f0000001140)='6', 0x1}], 0x2, &(0x7f0000001540)=[{0x18, 0x0, 0x0, 'l'}, {0x10}], 0x28}, 0x0) 09:54:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x1000, 0x0, 0x0, 0x0) 09:54:46 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@dev, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "896278", 0x48, 0x11, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "bf40295544114c50bd0b6ae54c41fa94c5e70290678b8504", "84337e6a4425bee98599f26e777e9ae7196482a6159ad41cbdc8eec2720c95fc"}}}}}}}, 0x0) 09:54:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000180)=""/253, 0x26, 0xfd, 0x1}, 0x20) 09:54:46 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='\x00'}, 0x10) 09:54:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 09:54:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:54:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x80, 0x0}}], 0x1, 0x0) 09:54:47 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getpeername$netlink(r0, 0x0, &(0x7f0000000500)) 09:54:47 executing program 4: syz_emit_ethernet(0x5a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x4c, 0x0, 0xffff, 0x0, 0x6, 0x0, @remote, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @generic={0x0, 0xb, "fe862e74f100b3683d"}, @timestamp={0x8, 0xa}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}, 0x0) 09:54:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, 0x0) 09:54:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) 09:54:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:54:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={0x0, &(0x7f00000008c0)=""/234, 0x0, 0xea}, 0x20) 09:54:47 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001600)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x7004, 0x0) 09:54:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x7, 0x483, 0x0, 0x0) 09:54:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 09:54:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0xffc7}}, 0x0) 09:54:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000001c0)=""/227, 0x26, 0xe3, 0x1}, 0x20) 09:54:48 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000001000)='SEG6\x00') 09:54:48 executing program 5: setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000700), 0xc) r0 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:54:48 executing program 4: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/221, 0xdd) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 09:54:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000017c0)) 09:54:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001b40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg2\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x44}}, 0x0) 09:54:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001280)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@local, @in6=@mcast2}]}, 0x38}}, 0x0) 09:54:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001280)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x7}]}, 0x18}}, 0x0) 09:54:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000040)="8b", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000006c0), 0x4) 09:54:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 09:54:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x7d, &(0x7f0000000180), 0x10) 09:54:49 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x4020940d) 09:54:49 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/254) 09:54:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[@rights={{0x10}}], 0x10}, 0x4008011) 09:54:50 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, 0x0) 09:54:50 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000180), 0x4) 09:54:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x6b, &(0x7f0000000180), 0x10) 09:54:50 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'bond_slave_0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @empty, 'wg2\x00'}}, 0x1e) 09:54:50 executing program 2: socket(0x11, 0x2, 0xfff) 09:54:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a1, &(0x7f0000000140)={'tunl0\x00', 0x0}) 09:54:50 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000200)) 09:54:50 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x4, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x5d35]}}}) 09:54:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x77, 0x0, 0x0) 09:54:50 executing program 1: socketpair(0x25, 0x1, 0x0, &(0x7f00000018c0)) 09:54:51 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000009940)='/dev/input/mice\x00', 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 09:54:51 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x40, 0x0) 09:54:51 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100)=0x3f, 0x4) 09:54:51 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 09:54:51 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000009940)='/dev/input/mice\x00', 0x0) inotify_add_watch(r0, 0x0, 0x30000020) 09:54:51 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}], 0x2}, 0x0) 09:54:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000001000)) 09:54:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 09:54:52 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x40042, 0x0) 09:54:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000580)={'ip6tnl0\x00', 0x0}) 09:54:52 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xe46, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0xff}}) 09:54:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 09:54:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x1}, 0x40) 09:54:52 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x0, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 09:54:52 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f00000000c0)) 09:54:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8937, &(0x7f0000000140)={'tunl0\x00', 0x0}) 09:54:52 executing program 1: socketpair(0x1, 0x0, 0x7b1, &(0x7f0000000000)) 09:54:52 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 09:54:52 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @remote, 'netpci0\x00'}}, 0x1e) 09:54:53 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r1 = epoll_create(0x200) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 09:54:53 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 09:54:53 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000e00)={0x18, 0x0, {0x3, @dev, 'caif0\x00'}}, 0x1e) 09:54:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x19, 0x0, 0x0) 09:54:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 09:54:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat6\x00') read$FUSE(r0, 0x0, 0x0) 09:54:53 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = getpid() r3 = epoll_create(0x3) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) 09:54:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000040)='m', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000180)="b3", 0x1}], 0x1}, 0x0) 09:54:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001b40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4, 0x8}]}, 0x18}}, 0x0) 09:54:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x7b, &(0x7f0000000180), 0x10) 09:54:54 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_fallocate_exit\x00'}, 0x10) 09:54:54 executing program 2: socketpair(0x26, 0x5, 0x1aeb, &(0x7f00000000c0)) 09:54:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) 09:54:54 executing program 3: statx(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x4000, 0x0, &(0x7f0000000100)) 09:54:54 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) 09:54:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') getdents64(r0, &(0x7f0000000040)=""/36, 0xfffffda4) 09:54:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd\x00') futimesat(r0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0)) 09:54:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000000)=""/92, 0x5c) 09:54:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)=')', 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000140)=""/176, 0xb0, 0x0, 0x0, 0x0) 09:54:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000000c0)="f432c1d463ff2cfd4b", 0x9}, {&(0x7f0000000200)="c2884e91f756dcafc40a01dea393d99eca04a08284a1d7ce1b29814c3eda75b785bb11f5acb57fd46d6f8af13e2a88187473bffa9ccb685522c0b2c795535d93535e7d81c7c3b2d25deefde8c0c9189feed91db0540784f774121cfb9d88a83792e92706eee0f958b8880e386f44f1e0f96547c4a0cc95622780e1", 0x7b}, {&(0x7f0000000280)="f335d4f7f1ef3dcfa6fc1d3420d5197304655999f765d426b9a9dff446d8356617aea86073ed2a9ac2863a7695c9d26167f267ab234f0f2ef959788440f67a83bcaf2a271de0902fc14d36ffb2b070397eb23f9e3ee34cd3ed8718de0b", 0x5d}, {&(0x7f0000000340)="774fe3e42ebdff77eebeaad08c4d988920e35f2c9144d8fed064f756e95b85d6bc4478443c045ed20158a4e63aba865ff8b85f412156ff13975be4678fa4fd0d99298c1ccbaf756ff3e6f9e1c5db0b8950808d247cfd30f6a99eda53950f57450f85aaa88863fdd643d7f5f23af01bf1b0a210054d48860b42727fefecb1777885edbf6c302e77bdf7b4bf3ca107811d98e5d30c38270c2c570ed99ecd44d9586b79ab9849d4bfc953a5f356ecbd07ffa373a8bb4816021f6aebca0ade30d5e887a5d44ef6048c215a3618569cdf79100470aa0dce7125f9dc0015536f8f07199a82fdeeb3270f94520c023f60cfd64d2dc769526a2ece3ddc9a5f3f04c1fd33a5f4ffd64c73d7910e0dabe149ba75fa7e1ac58a66cad39bd08226a4d3698d53792bd69b1fd5660cbade5ac3b62da5cb22ec0b5373d73eb971a8a74d88eaef00a5a20d03ec697a52c642a69faf629c69ba271ba22075c2ad5c692ce81ddbc9689b9e5b4f097bf0dd6a3d9f90525a5ea5a27067b59dbb25d1394304f33e45a4d66c732b5f96449e62ba077c81ce904551174ff260eeb5cf4e8c13de4089dfe1f6d41ea1e501e5dd8b00c57d64900b6e6270e0ec6a93e69f271e7665a51d82116593f6d2263c0fd9b4f2c7dac7f39ef9ed88757ef2fe4a0c1119ce48355139682248965ad214bc521e529588248cded4f9fa94e744b253f4a5f77a8de365fd2cca8301bf5a42a8fd743af9ce7f141e340299ff8df63c209a903bed02f2b97e218da8267b3878916496210af9bb6ea5cbf446e0d6f9eb2f03606532639bb931b1617b4d13293403060006a7a85afef9246eb3e5414be7383c68d9de20b2e5f2ce13b89d0c4a5f1fedb16c0639b936b564e94cfbcbed94e279c041619389ecd7301bea1bb4a4bafb8e272ade2a3eadc5a59c8ecbb54db6965736bd9e6e0c26cb9ddf7ba46cbd0f6424c23586f5a41b9469327661421de331db862adb181373e7517ee71b8975ce91bce3ff1469a0953973c108a4fb1f6ec31b1c2771b7c7796b177fdb47e2af20750804c5d80bea3cd35600081ca393f920e9aa2d2b34556866363f72a52c3118721c474bead079a16cfdd03e2bbc077144c768600404adafe906bca76e4d84fac841f4c754449fd1338f25fe523449aa9d8a4196375e684b75bf667643cf8a21fac4566d6771c36a907fde29e4a07e570240e39a66e7ad1cfc2cc962b2bc8dbfbec94b7685bf6a6d5aec4c2e7e28721432bbbe3392ab0d23c309dd152397eac2fbee339f9c244ab791a35307f56e277bf9b5ffd0d22bb3299dc64a3f9bcfa1b731e81e78633e1d6ec235570696468c33d212812c616e127fe5fd04d1d2b14c99d30e46c3c96c6a6dd28df4ee4fd02630f462f6260308a7e6390fdf35330492640d25d524a4f38557bfbc2ecfcda7d164f0c49417a41994ca1dc92b1ea901a478d6abe96faa90c461d7c8a6205f0fc017b8993bbeb090eefcb2d190c61051f9174af9b92f3bccf74ca9d78e3226604bce07da5ac3108995d83955d7bc58244806fcbcddd61e5cea461f6fb9fa5e8782dd15a0bbd0fa4ad6c1975b02e0e83fe22654777bdc69e5fbcb51fec6c8efa9f8ae594f0439797779e88ee89473a9b6a00379c9ddc82d4d19b3eeb84fbeec1d821ac65b53650237de7b68f21ea11b1ea22a82f9bca7782c2aac4d0b793080e7b6d9f39ac2", 0x4b8}], 0x4}, 0x0) 09:54:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000240), 0x8) 09:54:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93b709273dee80f965", 0x9}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84c744f32e151abf94bd6b6ab40e106832c38b4ce0de98e6988fc2a40baa0d0e7b58361fdf48a91d689b8a978aa5f2e3179a41b2ae675581b4880a2e0541d132ee783d1c5868e1a5d7904e7d7287d4ead854e627f661a292920b1dcb58f5b4da", 0xb8}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed388369431f5", 0x1b}, {&(0x7f00000004c0)="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", 0x4a8}, {&(0x7f0000001500)="7a21f4bac56d99ce9d7ee4e13bd35594345127d1b43d5a93eff9cca2921625923eb637c5857a6af416a2566710a6f6e09bdc4524046d3d607a1101f7252e3eb839093a94aaaefd282c5e7e443d67bfecb5414a52d34ef210476522c2ba1d8dfcd037b8666d778169d612ab2cab97789f85fd655dc45c775930859d8eb785daf1bf7a839072de9bd9c97190d149788dd4e29216cc5493c6bf7519aecae09b928578bf2b0f28bf7c1d571d995922027d5a3fa78e3d1561f53f58eded7606c3857e55e064797f9a906cc94df5bb0ae7625e58f11e62d68a52d26ffcd336f6d7b7b9648126dc27cf53e11bae8d3759ef9719dad89757ee3dbbd998834bdeb2530b14be8b27ef561344c86ce6e9a8f34c6712402da17cc413e5f83a6174e9e8102b21d55a04710ae64549a44f5f4ee20c719c0ec3a2d17e3e76bf5f9a990d9e6b105d29f47033c7ce87139ff4fb77de70419ec077298ce595081c2efc57de203753531cdc97faad8ebddbd853f3dd570598d26aa950fe69bd37929c8e19a9461d7f9376ab6e471e89ff60b20c9014df376181a6912f84bc70ac01e1c992742d9fd75860688498cb7abfb89900ec1ffc9393dcf2e1858bcdd2014c5ddf093d6eac66ff4b8fbc738668aaa36911f053fbc489bbac20032502595851f499cf4d3922f2bcdac9360ef11f9135e71c1a9234269395f4f78ca9c248189a82efec41c59320a4f73e812c9215e877652d2a65adaba0892a2919e87618a841b124a6b3636373b282129e4c8e6195f0814156c9412400ab42c1b099e31cde4af9b3b02416f75e338ac24eaf583d3dbeff5b6290f94c187cdf7387d02182b40d136fb8629c6c3abbbfb532eff97f63a59a12de92b175cb87a443ad4c380722add5a4f586f47d97d789a26fd679d4b14e34f3f629503dfe1a70bbcf73b45cea7972b303b6421df09a8ae025da33ba98d860600ecfdcec8c8d99abba58e6bd8b071ebbc3a63c8a8f6313aa47f3034f3bd85e090bb5d5e74cebfdb1ed80d0fec2da2906a0a8d9d6b549362fb075039e3222c2846b18c6c7f7d54ff0968aa2b7de064f95e7fa2ec6ab0c552006b5683e666fb71c490f4443ee604c867b978e8754416552a43028332af5698fa398820784718ea7e0b19bc6c2cba3a17574d7e03304ec54784ca0f8dd652c689ed86937fefaf886eb0a14ae11390c22193cec1316d5414b3914e30561d7080663dee4664b21f3fd18abaf037f7ae96031f602df789e070ffcc7a2dd97a1e2a9b5b8327d50c7fc34f2d7926519a59a2b74ed14ef9411e8cd009594609b270ee1ef97423c6f896e6d2be22683bbb012b36c0b6f3cd6c6d5b73e2e062f40a86930a567e6a499635a11991babd55dfa0d64a9b1b03ae1d76678b351d3557ac2966cf80b09d05e74e7b91b7fdf3a575bda66b46de6b0a014ec55f998b89d20573dd3896104627077073bb5e48ec1a29eeddaabd3876a8ac44fc05ab8bcaa4339f008f90200392abe5355a5a0f4b2eed6156db4a6f2db58780b5df41ad48d839c95d9b0669469161a2107e7ac73348ed25cb911602181d181eae5c7b19d355209778e4eac51d58a7b036bb1e7bf838e8b0021efd9f78da8fc459ab07b0f22b5028d87adc05897cffae05dd93eeba389d962924298d410c74a7bad5909cff099a468e8dbcc2a51ae936c4b5efae1addc7a9b96b21119f74983f826d0c74e613f7b6544a3668ad3e271d9b349f0a4d2b7e5ec167cdd6f09516e0850978d9843ade69d7c3a2286628815ca5da1038fd16feb7e66dfad68f44ad128eb705d9dd0d5e13b0040e7277f890074fa24d585452ab903f82b701e8f698e33cbe1f26e1e25b64935cdaf22c242e9ce5a76309f089540ebdd89ca00c21453", 0x538}], 0x5}, 0x0) 09:54:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000840)="85b950386523a700bfbb250d67445504ff4b99a934dfc8b7e296465327af90f51eb7c6e164a8cd38ea7fc0b95f4ab7498a8c8dd48911203f069a41b86c6608864806aace1b6a4e5de6c8fc3089b0bb45f66a91efc1164ecac243c3a6137fe26cde01443e752c5143214cddeae58b10b6d016a1004dc90e2e97de6f12", 0x7c}, {&(0x7f0000000180)="b8170e20f3a8b88c2455debe2b5457b8b7cf7801138181912da196e8df3e82", 0x1f}, {&(0x7f00000001c0)="f7a810757f1f70a3e9987ecd83c41387cd5d745e0f31ddbcc72c284b5d1119d11394eb37f1bb5e83da4e699de924da895c60a057d6225e5d9ceb0d1c6975ee90c75acc36452c1f1f07b263945f18aaa94d9142beb5409bf7461e2ecb289cc922ae5e9aad6ef0f0cd3ee7e10874a2215fbe6659accb6478c887db", 0x7a}, {&(0x7f00000008c0)="0702f5752adab2a37ec09fbc7f8e3e17607c5c1605d28eb103d433f9f83269fd94f9901a0c76fd1a4a422f9e68", 0x2d}, {&(0x7f0000000280)="4746ca95bea9d2caac176a3dd8029dbb29ffbdde4575656b1c38f5f5ed3dd4696e6a50067d40ef98fac57fe6f08886ee6cddf01afa6f170e9b2446ae689145fe0a5358e9e5a9bc9242a717faaaa514ac39483049f31541f076dc29a919", 0x5d}, {&(0x7f0000000300)="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", 0x3fa}], 0x6}, 0x0) 09:54:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="10024e220000000000006d150000000000000000000000000000a1db3b030589eb760000000000000000000000000000000000000098b8b3480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000ce"], 0xa0) 09:54:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93b709273dee80f9", 0x8}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84c744f32e151abf94bd6b6ab40e106832c38b4ce0de98e6988fc2a40baa0d0e7b58361fdf48a91d689b8a978aa5f2e3179a41b2ae675581b4", 0x91}], 0x2}, 0x0) 09:54:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[], 0x98) 09:54:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93b709273d", 0x5}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84c744f32e151abf94bd6b6ab40e106832c38b4ce0de98e6988fc2a40baa0d0e7b58361fdf48a91d689b8a978aa5f2e3179a41b2ae675581b4880a2e0541d132ee783d1c5868e1a5d7904e7d7287d4ead854e627f661a292920b1dcb58f5", 0xb6}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55", 0xe}, {&(0x7f00000004c0)="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", 0x494}], 0x4}, 0x0) 09:54:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, 0x0, 0x9) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93b709273dee80f965", 0x9}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84c744f32e151abf94bd6b6ab40e106832c38b4ce0de98e6988fc2a40baa0d0e7b58361fdf48a91d689b8a978aa5f2e3179a41b2ae675581b4880a2e0541d132ee783d1c5868e1a5d7904e7d7287d4ead854e627f6", 0xad}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55", 0xe}, {&(0x7f00000004c0)="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", 0x4a7}, {&(0x7f0000001500)="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", 0x541}], 0x5}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 09:54:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x1c}, 0x0) 09:54:56 executing program 4: setuid(0xffffffffffffffff) open$dir(&(0x7f00000001c0)='./file0\x00', 0x100201, 0x0) 09:54:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93b709273d", 0x5}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84c744f32e151abf94bd6b6ab40e106832c38b4ce0de98e6988fc2a40baa0d0e7b58361fdf48a91d689b8a978aa5f2e3179a41b2ae675581b4880a2e0541d132ee783d1c5868e1a5d7904e7d7287d4ead854e627f661a292920b1dcb58f5b4", 0xb7}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed388369431f5", 0x1b}, {&(0x7f00000004c0)="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", 0x4a8}, {&(0x7f0000001500)="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", 0x53a}], 0x5}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 09:54:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0x8) 09:54:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(r0, &(0x7f0000000b80)=""/4096, 0x1000) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="79a8c8aaa8e421a966f7148e79c973b2dde38dee6e6b7201e7facebb68fcbdd72f6f4bdae4eef9457269c9dc1c5aa91baba30b2fba9d2510e52dd11a919ae5d4ae4d55cc58c65baa43f3f6b5c750ce375b7c52fbba8593b54c441e67ae9efb99bbd58d21f19a9a3971c429ea63ac18e91cffa060185348223a1510e6f28d73e9bd0731c01c6455024eae", 0x8a}, {&(0x7f0000000800)="09a60d15f3bfd79a0e654de7c74b9612e31da8afd39839753ba9a1dc7751fd85d10a6e336775bcedfccee935ff4bd4865b1ef7e5be0b15789d37bc9815dc46bbe4256a2d7f186079fbb24d3b3f1d406b1a7152ad337e9b6ec41e75394acce7720c2f41e739b980c59826475770cc3c3a04dff20ce9c82b06316b92816c2a63d70ac58af0ded43a4cb39817f78f737835dc91d23e4f2558ea315f6777f7c23d278ad9e64f711b999d5cbc66445b76ab91e12e9f8ab88b09e987220749ec53b1c85da6a27b70ff8eb3c0519b45084140ad83b930ab197338277c7d5ace30fd9fe7c43d9168f4ca525a81ddd1ce87669aa081fc8989aa2e49e0b57e9c41f7dd6159af44f00919998a59b607fcb176878ecb78a5d0d9dfb5aee0808b3a6ad61f168df9dd735e420ca89a99ac9b2e8acc4bc1a49e2673199fde646582f627594fe9bd8a6617cdfe717b49cc8ba4048949a0e79e978a3a577d2f6b1da2f179d40a003403c4341b2a4b65f76c5e107ec8ec124314d339b440e30f48664e7baf9a90d9100cc6045eb4843cfd1a43d6334edfdc7048b1cc3c8a46c11318af1ee2b4bd7f3b0e5ca847382b71bb4f54912d499555402433ddcb12efdeb81c8bfa186af9ef545a8bd783ac61f201fd159cd0bd9e3094564c140dee71e788817cba9702e070b0f85d9e1ea45fe6a1f15999b4774ca943f3f3f82e8e04b0802c9b6f6cb35c15e7f64e544fe555713cd66a46ed102e38deabaafe769dcfe6cf781eb59bad0f4263589a966a741926730a6aeee682c03c162d5af6c7a66546beaa809f29a1738952f364bb8bc81bed8d5c57c6241838311cdde40cb50f04dcff187b37051acd0faa8dacac7efa2e173dd06b8ab9c46a1ce351ac7307b464c0a1a10d3a88d0c671e34d8306a02afcd10c1650837bfa6e17352e04acc369cafcd934d6dbeb0f959bc195b2de4b54ebc0bdc665eb5efff42899ac6009dcc6d49935d9c58ddbfa3008616f651b168492b577df64e36be4a733f4334d97c04cd768246d909609fa20763b5ae03df2e129be9a2198734a0b7b164d42cb9bed44fd4a180158d09176b573331cda43694a27a10d3d92e0cae25eeef71695d80ddbee3ff95edeb33241c1f796844d266f752b83a6211363bedcedbdc61d8845b0dead40a3f064391fe422a80153bfc2ea91f9bfc89c7c4e26903c130b4e7cee66ba12fba20cf999bd017a92e060ceee264e9a5e9306152dae8ca998884f5e858b33a90f97c90bd561d8dbf816c0c50ab6135cfe5a4e3c3bc4541b88158274f61f3f0960378e0c77dccae42ca29b46d2ab34e514c865d8da6534b07c3a5820ed35c98456de60b7dfbf6900282c5de07b34272bcb0594ea4456c70c731d35a81a5bfa94da1cc55a137dfcbeb840bb38ab4c4488d4826743c3e5e9d791beec261dc739a23cd649407a27078bb624a9eb12d419b5b89a6d92861927cbf59767faa5555929dfbd9837ab4bc3d1b24982ed19846ecef03c0efbaf71d172564ee2985a14e15db40422dbab669e4d9eb523bba7e90fc44f32fc8a18b06c8d659bf44bee50ee4279eb640be80283a5240a59a3ccd4bc2b4ed20d52e6a9ec3a583d8a5f448bf6346ad6b1bcb0dabdcf0cf122e6c8faa55a1c1902b8f2582115f12570b78cb11b5a1ba9dbed66dd38dd6d7b7a3e00bf3b2d96bd8f54318f15fb000a87a8fbe1af11e52c449ddef532445a0ae6049fe863e0c12749ea70a42986e37ad8d1e82f98e8cd6d12cf72141d39efc1a13c484457cca0f16c49d50eeb13f4e74467fb141640620959432ed37b84982771ca7271b2f95f033c359f7a1c2f246285b2c7d8a9b2eb925ffb6e804a302d64fc82102ae70ea0be227ba290f2f6c6e6961aae665bd6f25dcda504a99247adb02e208b3c3e9ff8d69d9626b7e1b59be081bfa9ebe75add508acd1b8f66dfc1827538b53878904fb67e44d5ca60719d3a9f31b0a7c3fb24adb0c084286ae4d0dd8bb0cebab679db8bea157b8dc87a95297a6796a7a7e5fd0c7e3cd8d67aca1645e433a11eaadb23b7252a14f61a4ce8bcf869a5bad136d0a3b62812330aa7db61d975cf4a7c0da4eb41714b6a9ecbccaa686c90d29172788b321e4c4980219ca43fe388fc8c96431baa4e94c62fa54f7236985b884db8032ffee326a0f217b68f2d161230fa2b09c8e133a86383f7bff0475e003bf509d8bfba1bf4087a455c824300e7ef0475b87f7ca451368dbe4d620c16dd0bbfc22a661935f99e4eaa37811f4167f3ef305959a0918bed81230599d74be8c5de7a76421617bd2d4298d944cb9394c2a09ff44ae311e6425a5b76287c1b8d0e62584ee8ed2a8f989c13bb1f28b9b51f76b33833a95f32569ac032b376e6c5b0186b7dfe67957b19db6630b9e52251a66bf717f99697ec4463df650b91d384906023c687c20d2c979c3e564160c43d61e62009ddf69dd1fe6d62e566c01d00c67ee6e455a8f24c093aabbdef903166362dad8c7b4324766e5f72470c5bcb94a457a83f1f09102ccca49d20c9b0365796b6e47592832f733c9cf3223d3829f8c241df574d65bf29dba7de02a6f5e747631bb73021aa2bc01d8e5ebf34542c3080d8d1e2cb4feeb86f6f7d7fee9e555b34d760b396afef44e4b242917ce91a567e34513ab29dcf640672194a766449bd9bbf3e7db277b692d95d67fb5ef7926c3d758c3154455192317288bf73aa8d46751c0216706390ba818f62fa513ad71f11f5681106d8ad09c49d477160d40122034f10411b948d4d5dce7746b1798f0d38004947a2c7b12752232461db43460bfc20b0da45cb97d88d093979f673106c005d0bceba9e7bc53ce23e4070178fd8b73f5a72ce6a23801484cfd5375726d80e1b2aba0bb71bfaf13875b72c3ffdea3e7f7a5f65491d0646188d59183355f129cd86872cbb96627de37854fbb2077374cfe5cb99bfb12ac7a674886b1286bad8d694436340f674403f2b02fe17dc28bd171ced8d19e3b5e714beefb687fadea8ecdb8fb17ad68f37fc68d2be93fb4a50a93d1a1be64532e8fe310992d56485b3a497fe38cd6bbf0d1eb9ea3e5fde8271b22d0badf897871fefc0eacc8a87980537476830a65c2e082cc6e41992a1ca0e414ec2b197639b8ae7a2e148acbcc7017ec652583252bb8ff5a8bb12450d51aed8f4932ab4aef482ae9a4cdef7d1556d546e98c76f5b3075a0c458a1af282fe2b4963e7719d0d160fc15f2b656dc3ff022bd58d963e63d5c7bb589ba59a8cd4405332450a3a3605ed19e8148ffc48e4b624601217375b5a3856fcfb9dd70b7d749d7647dca8c95cfe0c9df1519b3cdf25bb33a738c0bba65736363199c79bce786630f8687b765d3b286375ec9ac807f65563bf69d46b0598435889fecde91948c626e13e0ed122c2a1ea50ae88bbe8b30008b7fdb0f21dac700d7ff791cc7a16bd5b8a9638d894d6bdded3e6a8f5e5a4295f95b9cb006f79c6faf8922e5bc7065ebdd181fea41e04bbd42cd34e91fff607c015f81fc690da4321945916957863ffc78c90ec52b18f7f007b2a5b24bc73a09", 0x9d6}], 0x2, 0x0, 0xac}, 0x0) 09:54:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="1c1c4e200000000000000000000000000000ffff00"/127, @ANYRES32=0x0, @ANYBLOB="005e00c7a8ff0000144232"], 0x98) 09:54:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000040)="f7b985ec96c2757d40c9b13640d7b9a0", 0x10, 0x101, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 09:54:56 executing program 1: open$dir(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x100201, 0x0) 09:54:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000080)="4e44abd86529147530dd2bf1932692c817af4d843ffa0814048394fd5dd9c7dc2dfb4b021f6270c6", 0x28}, {&(0x7f0000000100)="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", 0xb2d}], 0x2}, 0x0) 09:54:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@un=@abs={0x8}, 0x8) 09:54:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast1}}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2700}}], 0x54}, 0x0) 09:54:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000040)=0x2, 0x4) 09:54:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="1c1c4e200000000000000000000000000000ffff00"/128, @ANYRES32=0x0, @ANYBLOB="005e00c7a8ff000014423270eeedff0317"], 0x98) 09:54:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x58df}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet_sctp(r0, &(0x7f0000002a80)={&(0x7f0000000700)=@in={0x10, 0x2}, 0x10, &(0x7f00000029c0)=[{&(0x7f0000000740)="19", 0x1}], 0x1}, 0x0) 09:54:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x104, &(0x7f0000000300)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:54:57 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:54:58 executing program 0: r0 = io_uring_setup(0x68af, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080)=r1, 0x1) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:58 executing program 3: mlockall(0x3) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x2, 0x0) 09:54:58 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 09:54:58 executing program 1: socketpair(0x1e, 0x0, 0xfffffffe, &(0x7f0000000000)) 09:54:58 executing program 5: io_uring_setup(0x8048af, &(0x7f0000000000)) 09:54:58 executing program 2: io_uring_setup(0x48af, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x4}) 09:54:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000009c80)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:54:58 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 1547.974538][ T8477] usb 5-1: new high-speed USB device number 16 using dummy_hcd 09:54:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 09:54:59 executing program 5: io_uring_setup(0x4d6, &(0x7f0000000080)={0x0, 0x0, 0x20}) [ 1548.335750][ T8477] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 1548.346133][ T8477] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 09:54:59 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 09:54:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x40000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 09:54:59 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x6]}, 0x8}) [ 1548.598687][ T8477] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1548.608109][ T8477] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1548.616537][ T8477] usb 5-1: Product: syz [ 1548.621620][ T8477] usb 5-1: Manufacturer: syz [ 1548.626737][ T8477] usb 5-1: SerialNumber: syz 09:54:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) [ 1548.726899][T30384] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1548.735517][T30384] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1549.025228][ T8477] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 1549.068731][ T8477] usb 5-1: USB disconnect, device number 16 [ 1549.784966][ T8477] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 1550.145398][ T8477] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 1550.156536][ T8477] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 1550.325303][ T8477] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1550.334831][ T8477] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1550.342972][ T8477] usb 5-1: Product: syz [ 1550.347488][ T8477] usb 5-1: Manufacturer: syz [ 1550.352224][ T8477] usb 5-1: SerialNumber: syz [ 1550.398820][T30384] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1550.418046][T30384] raw-gadget gadget: fail, usb_ep_enable returned -22 09:55:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x20f0ffff}, {0x6}]}) 09:55:01 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 09:55:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') read$FUSE(r0, 0x0, 0x0) 09:55:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004340)=[{{&(0x7f0000000200)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f00000007c0)={0x2, 0xca17, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 09:55:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f00000011c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 09:55:01 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x210200, 0x0) [ 1550.704922][ T8477] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 1550.768392][ T8477] usb 5-1: USB disconnect, device number 17 09:55:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=02000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x26000}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)={0x150, 0x0, 0x0, [{{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, {0x0, 0x0, 0x5, 0x0, 'fuse\x00'}}, {{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, {0x0, 0x0, 0x5, 0x0, 'fuse\x00'}}]}, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) 09:55:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 09:55:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvram\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) ppoll(&(0x7f00000002c0)=[{r0, 0x85689e6a8dbe2d4c}, {r1}], 0x2, &(0x7f0000000340)={r2}, 0x0, 0x0) 09:55:02 executing program 3: socketpair(0x0, 0x324116cfdbe4c7e2, 0x0, 0x0) 09:55:02 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 09:55:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) [ 1551.450076][T30455] fuse: Bad value for 'rootmode' [ 1551.530186][T30462] fuse: Bad value for 'rootmode' 09:55:02 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000071401002abd7000fedbdf250900020073797a32000000000900020073797a310000000009baba00000000000000000005005400000000000900020073797a31000000000500540001"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) 09:55:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x1, 0x3, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 09:55:02 executing program 3: io_setup(0x8001, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 09:55:02 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000100)='./file0/file0\x00'}, 0x10) [ 1552.189408][T30470] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 09:55:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, @hci, @tipc}) 09:55:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000112, 0x0) 09:55:03 executing program 0: bpf$OBJ_GET_PROG(0x10, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) 09:55:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x154}}, 0x0) 09:55:03 executing program 4: socket(0x10, 0x3, 0xfffffff7) 09:55:03 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) 09:55:04 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34000}}, 0x0) 09:55:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:55:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000200)) [ 1553.562658][T30493] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1553.572498][T30493] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:55:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="54010000000201031000000000000000020000050800054000000def900001802c00018014000300fe8000000000000000000000000000bb14000400ff0200000000000000000000000000010600034000040000060003400001000006000340000400000c00028005000100e60000002c00018014000300fc01000000000000000000000000000114000400fc020000000000000000000000000001060003400004000006000340000200000e0006006674702d3230303030000000380003802c00018014000300fc02000000000000000000000000000114000400fe8000000000000000000000000000aa060003400002000008000540000000053800028014000180080001000000000008000200000000000c000280050001002f00060003c9658d09b1e37de26edec18bac6940000100000c000280050001"], 0x154}}, 0x0) 09:55:04 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x52501, 0x0) 09:55:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x1c, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:55:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000680)) 09:55:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2) 09:55:04 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004140)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 09:55:05 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 09:55:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 09:55:05 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x38}}, 0x0) 09:55:05 executing program 5: set_mempolicy(0x1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 09:55:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xff}]}) 09:55:05 executing program 2: socketpair(0xa, 0x0, 0xd8010000, &(0x7f00000001c0)) 09:55:05 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100), 0x8) 09:55:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="580000000b0603"], 0x58}}, 0x0) 09:55:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x44, 0x1, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private2}}}]}]}, 0x44}}, 0x0) 09:55:06 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000071401002abd7000fedbdf25090002"], 0x50}}, 0x0) [ 1555.373320][T30531] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 09:55:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0x50}}, 0x0) 09:55:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000b40)={'team_slave_1\x00', &(0x7f0000000b00)=@ethtool_perm_addr={0x20, 0x6, "0bd2a22fb9a5"}}) 09:55:06 executing program 3: open$dir(&(0x7f0000000440)='./file0\x00', 0x240000, 0x0) 09:55:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000006880)={0x0, @l2tp, @xdp, @phonet}) [ 1555.662633][T30536] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 09:55:06 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) 09:55:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x4b564d03, 0x1]}) 09:55:06 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f00000001c0)) 09:55:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8936, 0x0) 09:55:06 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x20000050) 09:55:07 executing program 0: r0 = epoll_create(0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 09:55:07 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x0) 09:55:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x50, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 09:55:07 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 09:55:07 executing program 1: open$dir(&(0x7f0000001900)='./file1\x00', 0x16d313813a8a35e8, 0x0) 09:55:07 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000003400)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200000d, 0x4011031, 0xffffffffffffffff, 0x10000000) 09:55:07 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/13, 0x1100000, 0x1000}, 0x20) 09:55:07 executing program 5: sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)) 09:55:07 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7000007, 0x11, r0, 0x0) 09:55:08 executing program 3: bpf$OBJ_GET_PROG(0xf, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) 09:55:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 09:55:08 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x100000001, 0x8) 09:55:08 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001cc0)=0x80, 0x4) 09:55:08 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f00000001c0)) 09:55:08 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x10000000) 09:55:08 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:55:08 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 09:55:08 executing program 0: socketpair(0x1, 0x0, 0x6, &(0x7f0000000000)) 09:55:09 executing program 5: bpf$OBJ_GET_PROG(0xa, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) 09:55:09 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 09:55:09 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x14040, 0x0) 09:55:09 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) recvmmsg(r0, 0x0, 0x0, 0x40002061, 0x0) 09:55:09 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_ivalue}) 09:55:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0xce, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}, @remote}}) 09:55:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'syz_tun\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='3']}) 09:55:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 09:55:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x3}, 0x14}}, 0x0) 09:55:10 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200000d, 0x4011031, 0xffffffffffffffff, 0x10000000) 09:55:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:55:10 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0) 09:55:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x20, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 09:55:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000680)) 09:55:10 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'macvlan1\x00', @ifru_mtu}) 09:55:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8934, 0x0) 09:55:10 executing program 1: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@random="07c8b41c8b36", @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "1e6789", 0x10, 0x29, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "98f11e", 0x0, "d636c4"}}}}}}}, 0x0) 09:55:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000040)={'batadv_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 09:55:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 09:55:11 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f0000000400)) 09:55:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000001080)={0x0, 0x0}) 09:55:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @remote, @val, {@mpls_mc={0x8848, {[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:55:11 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000040)={@remote, @empty, @val={@void, {0x8864}}, {@mpls_uc={0x8847, {[], @ipv6=@gre_packet={0x0, 0x6, '\r1W', 0x44, 0x2f, 0x0, @loopback, @private2}}}}}, 0x0) 09:55:11 executing program 1: keyctl$restrict_keyring(0x3, 0xfffffffffffffffe, 0x0, 0x0) r0 = request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='fscrypt:', r0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x61, 0x61, 0x32, 0x33, 0x64, 0x62, 0x35, 0x38, 0x63, 0x61, 0x35, 0x66, 0x2e, 0x33, 0x62, 0x36]}, &(0x7f0000000080)={0x0, "c32928c8eafbb8db6daa536dfe37a78316870fb59efa1eaf2b87c15209fedfe118bb47395a488f768702efde785dca6d43b56d918e60e0f518cdf3276f90037a", 0x1e}, 0x48, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f00000033c0)='logon\x00', &(0x7f0000003400)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000003440)={0x0, "cc7c50aa1251d1750398383c854645b5222b6090fdbe141ffe49226bc0f513c3286781d6f137e8baf40afd1c8e8b9d204c6d8c0a3e7c9e970c621596cbac8625"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000003300)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, r1) 09:55:11 executing program 4: syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x5, 0x0) 09:55:11 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x989680}, {0x0, r0+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 09:55:11 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000003c0), &(0x7f0000000400)={'enc=', 'oaep', ' hash=', {'rmd160-generic\x00'}}, 0x0, 0x0) 09:55:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) dup2(r1, r0) 09:55:12 executing program 0: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 09:55:12 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000200)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x15, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @private, {[@timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @cipso={0x86, 0x19, 0x0, [{0x0, 0xc, "77311347b9c538da37be"}, {0x0, 0x2}, {0x0, 0x5, "a77b55"}]}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 09:55:12 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000002540)={@random="07c8b41c8b36", @random="ddd9b9ac7263", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d574c3", 0x18, 0x11, 0x0, @dev, @mcast1={0x0}, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 09:55:12 executing program 2: syz_open_dev$loop(&(0x7f0000001200)='/dev/loop#\x00', 0x0, 0x0) 09:55:12 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@random="07c8b41c8b36", @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "1e6789", 0x10, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "98f11e", 0x0, "d636c4"}}}}}}}, 0x0) 09:55:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001080)={0x1, &(0x7f0000001040)=[{0x61}]}) 09:55:12 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 09:55:12 executing program 4: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)) 09:55:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 09:55:13 executing program 2: request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='\x00', 0xfffffffffffffffe) 09:55:13 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) select(0x40, &(0x7f0000000200)={0x9}, 0x0, 0x0, 0x0) 09:55:13 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@random="07c8b41c8b36", @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "1e6789", 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "98f11e", 0x0, "d636c4"}}}}}}}, 0x0) 09:55:13 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) 09:55:13 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x68bcaf1bc4c1d001, 0x0) 09:55:13 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000033c0)='logon\x00', &(0x7f0000003400)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000003440)={0x0, "cc7c50aa1251d1750398383c854645b5222b6090fdbe141ffe49226bc0f513c3286781d6f137e8baf40afd1c8e8b9d204c6d8c0a3e7c9e970c621596cbac8625"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)='rxrpc\x00') 09:55:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 09:55:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x5}, 0x5}, 0x1c, 0x0}}], 0x1, 0x0) 09:55:14 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@random="07c8b61c8b36", @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "92eef2", 0x18, 0x0, 0x0, @private1, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 09:55:14 executing program 5: socketpair(0xa, 0x2, 0x0, &(0x7f00000001c0)) 09:55:14 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000280)='\xee4W\xca\xec\xe12\xad\x05\xcaM\xfd2\x8bP\'\x1a\'-\x00\\', 0x0) 09:55:14 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "1e6789", 0x10, 0x21, 0x0, @private2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "98f11e", 0x0, "d636c4"}}}}}}}, 0x0) 09:55:14 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xd6834d569f55cb3e, 0xffffffffffffffff, 0x10000000) 09:55:14 executing program 0: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)={0x6}) 09:55:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)=@in6={0xa, 0x4e20, 0x0, @dev}, 0x80) 09:55:14 executing program 3: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)='^{', 0x2, 0xfffffffffffffffc) 09:55:14 executing program 4: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000300)) 09:55:15 executing program 1: keyctl$restrict_keyring(0x18, 0x0, &(0x7f00000000c0)='cifs.spnego\x00', 0x0) 09:55:15 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/urandom\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000001300)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 09:55:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x3c}, {0x6}]}) 09:55:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000008c0)={&(0x7f0000000640)=@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f0000000800)=[@mark={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18}}], 0x48}, 0x0) 09:55:15 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x989680}}, 0x0) timer_gettime(0x0, 0x0) 09:55:15 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/bus/input/handlers\x00', 0x0, 0x0) 09:55:15 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12015001020000082505a1a440000102030109025c0002010000010904"], 0x0) [ 1565.067615][ T33] audit: type=1326 audit(1611309315.843:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30739 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 09:55:15 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) clone(0x8000600, &(0x7f0000000200)="085620f448e1d38b5b2f87f9ad52ae416741d5d27e91767efa0cf02ad3112a4fcd7e892a0e35ad70dcff66835c85fa19c8c86493b3fdc06a9b52ddb6df543df41aa8cd1922c0f34cb64282f54efc02c19f115928e354582315da3cdd818f7f12742838373fc43ee5acaedfcc0837d5ce4946223b2e219f5fe54f1d99343c3508013716b5e85840a5d278231253", 0x0, &(0x7f0000000340), &(0x7f0000001640)="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") perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000001180)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000006c0)={0x0, 0x8000}, 0x4) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') r4 = syz_io_uring_complete(0x0) ioctl$EVIOCGABS3F(r4, 0x8018457f, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x64, r3, 0x1, 0x70bd2c, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x3}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x2}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x8}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x2}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7ce}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}]]}, 0x64}, 0x1, 0x0, 0x0, 0x8800}, 0x20048050) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000003c0), 0xc, &(0x7f00000005c0)={0x0}}, 0x40000) 09:55:16 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000d80)={0x14, r0, 0xa5e4958a70afcbb5}, 0x14}}, 0x0) 09:55:16 executing program 3: keyctl$restrict_keyring(0x5, 0x0, &(0x7f00000000c0)='cifs.spnego\x00', 0x0) 09:55:16 executing program 4: syz_emit_ethernet(0x15, &(0x7f00000013c0)={@broadcast, @dev, @val={@void, {0x8100, 0x1}}, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "d4"}}}}}}, 0x0) [ 1565.544614][ T5] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 1565.681313][ T33] audit: type=1326 audit(1611309316.453:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30739 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 1565.834600][ T5] usb 2-1: Using ep0 maxpacket: 8 09:55:16 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001cc0)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 1565.966229][ T5] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1565.976934][ T5] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 09:55:16 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000d80)={0x14, r0, 0xa5e4958a70afcbb5}, 0x14}}, 0x0) 09:55:17 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x301000, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 09:55:17 executing program 0: timer_create(0x3, &(0x7f0000000380)={0x0, 0x5, 0x0, @thr={0x0, &(0x7f0000000300)}}, &(0x7f00000003c0)) [ 1566.286131][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1566.295659][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1566.306070][ T5] usb 2-1: Product: syz [ 1566.310458][ T5] usb 2-1: Manufacturer: syz [ 1566.315434][ T5] usb 2-1: SerialNumber: syz 09:55:17 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$int_in(r0, 0x40049409, 0x0) 09:55:17 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000000580)="c3", 0x1) [ 1566.796323][ T5] usb 2-1: USB disconnect, device number 28 09:55:17 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) [ 1567.574471][ T5] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 1567.825211][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 1567.955978][ T5] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1567.966473][ T5] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 09:55:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003a80)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 09:55:19 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000d80)={0x14, r0, 0xa5e4958a70afcbb5}, 0x14}}, 0x0) 09:55:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000005c0)=0x9, 0x4) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 09:55:19 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12015001020000082505a1a440000102030109025c"], 0x0) 09:55:19 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x989680}}, &(0x7f0000000400)) 09:55:19 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) [ 1568.354771][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1568.364076][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1568.372778][ T5] usb 2-1: Product: syz [ 1568.505661][ T5] usb 2-1: can't set config #1, error -71 [ 1568.551832][ T5] usb 2-1: USB disconnect, device number 29 09:55:19 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) 09:55:19 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000d80)={0x14, r0, 0xa5e4958a70afcbb5}, 0x14}}, 0x0) [ 1568.724625][T23106] usb 5-1: new high-speed USB device number 18 using dummy_hcd 09:55:19 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xa0480) 09:55:19 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 09:55:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000840)={&(0x7f0000000700), 0xc, &(0x7f0000000800)={0x0}}, 0x0) [ 1568.974654][T23106] usb 5-1: Using ep0 maxpacket: 8 [ 1569.106570][T23106] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1569.117193][T23106] usb 5-1: config 0 has no interfaces? 09:55:20 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffffff01}, 0x8) [ 1569.295729][T23106] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1569.308103][T23106] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1569.317019][T23106] usb 5-1: Product: syz [ 1569.321350][T23106] usb 5-1: Manufacturer: syz [ 1569.326240][T23106] usb 5-1: SerialNumber: syz [ 1569.563126][T23106] usb 5-1: config 0 descriptor?? 09:55:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10, 0x0}, 0x0) 09:55:20 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x580, 0xffffffff, 0x0, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x4e8, 0x4e8, 0x4e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'ipvlan1\x00', 'netpci0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}, {0x80}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x1f0, 0x230, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_virt_wifi\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "dad01c815d7c7b95a7fe58ee18a7f7d5850b9b44e32ab94872e0a3c7ffa0"}}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:faillog_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5e0) [ 1569.810310][T23106] usb 5-1: USB disconnect, device number 18 09:55:20 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) [ 1570.110856][T30846] x_tables: duplicate underflow at hook 2 [ 1570.654923][T23106] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 1570.905336][T23106] usb 5-1: Using ep0 maxpacket: 8 [ 1571.025760][T23106] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1571.036251][T23106] usb 5-1: config 0 has no interfaces? [ 1571.235438][T23106] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1571.244845][T23106] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1571.256264][T23106] usb 5-1: Product: syz [ 1571.260572][T23106] usb 5-1: Manufacturer: syz [ 1571.266160][T23106] usb 5-1: SerialNumber: syz [ 1571.390846][T23106] usb 5-1: config 0 descriptor?? 09:55:22 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x81, 0x0) 09:55:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000440)={0x0, 0x2000}, 0x4) 09:55:22 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000), 0x44) 09:55:22 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/consoles\x00', 0x0, 0x0) 09:55:22 executing program 3: r0 = mq_open(&(0x7f0000000000)='*\'-\xb6\\\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000480), 0x0) 09:55:22 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000004100)={&(0x7f0000000000), 0xc, &(0x7f00000040c0)={0x0}}, 0x0) [ 1571.684365][T23106] usb 5-1: can't set config #0, error -71 [ 1571.748016][T23106] usb 5-1: USB disconnect, device number 19 09:55:23 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/106) 09:55:23 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000280)=""/223) 09:55:23 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665f070000c35ddc98b909821d2632032b9bbc502a299a775c2ea220966ef505eb300420387397d39d7f9844d53362bc", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:55:23 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) 09:55:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004140)=[{{&(0x7f0000000000)=@x25={0x9, @remote}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, &(0x7f00000013c0)=""/69, 0x45}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10100, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 09:55:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'vlan0\x00', @ifru_hwaddr=@remote}) 09:55:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @remote}, 0x10) 09:55:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x1c}, 0x14) 09:55:23 executing program 5: r0 = socket$inet(0x2, 0x803, 0x2) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 09:55:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000048c0)={&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0x10}, {0x10, 0x1, 0x1}], 0x20}, 0x0) 09:55:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x3a0, 0x0, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x308, 0xffffffff, 0xffffffff, 0x308, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6_vti0\x00', {0x2, 0x21bf, 0x41, 0xfffffffa, 0x1, 0x3ff, 0xffffffff, 0xfaae, 0x40, 0x40}, {0x3ff}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'bond_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x5, 0x2, 0x1, 0x1, 0x8], 0x3, 0x1}, {0x1, [0x0, 0x0, 0x0, 0x4, 0x5]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 09:55:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012001, 0x0) [ 1573.439336][T30900] x_tables: duplicate underflow at hook 3 09:55:24 executing program 2: pselect6(0x40, &(0x7f00000076c0), &(0x7f0000007700)={0x7}, 0x0, 0x0, 0x0) 09:55:24 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x22}) 09:55:26 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665f070000c35ddc98b909821d2632032b9bbc502a299a775c2ea220966ef505eb300420387397d39d7f9844d53362bc", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:55:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000), 0x4) 09:55:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000180)=""/149, 0x95}], 0x1, &(0x7f00000004c0)=""/56, 0x38}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 09:55:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x6) 09:55:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="ea4072fb26e47b3894cf1b6e97138d5d44971b6b6509850606b1543adaaca584f8a54ebc23b777dd90bd68ef94d6129f942746ac2eb3a873dd31b4322624f1eb2813ca2dfa173ad6484b2f8e4c607ffb361800c10c9783e281d58f811508d3d787c2", 0x1}, {0x0}, {&(0x7f0000000380)='u', 0x1}], 0x3, 0x0, 0xfffffee0}}], 0x1, 0x85) 09:55:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a8, 0x0, 0x288, 0x320, 0x180, 0x180, 0x410, 0x410, 0x410, 0x410, 0x410, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, '\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) [ 1575.607372][T30922] x_tables: duplicate underflow at hook 1 09:55:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x498, 0xffffffff, 0xd0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bond\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_bond\x00', {0x0, 0x8062, 0x0, 0x0, 0x0, 0x8, 0xff}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x7eab}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 09:55:26 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 09:55:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x1, 0x0) 09:55:26 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) 09:55:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:55:26 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665f070000c35ddc98b909821d2632032b9bbc502a299a775c2ea220966ef505eb300420387397d39d7f9844d53362bc", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:55:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000008b80)=[{{0x0, 0x0, &(0x7f0000000640)=[{0xffffffffffffffff}], 0x1}}], 0x1, 0x0) 09:55:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=@filter={'filter\x00', 0xe, 0x4, 0x4d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_team\x00', 'syz_tun\x00'}, 0x0, 0x220, 0x248, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'bond0\x00', {0x0, 0x82, 0x0, 0x0, 0x0, 0xa5f, 0x20}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'macsec0\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 09:55:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000f80)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8947, 0x0) 09:55:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000f80)='/proc/zoneinfo\x00', 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 09:55:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @loopback}, 0x8) [ 1576.773498][T30951] x_tables: duplicate underflow at hook 2 09:55:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000048c0)={&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0x10}, {0x10, 0x1}], 0x20}, 0x0) 09:55:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x2e}]}}}], 0x18}, 0x0) 09:55:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000048c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x80, 0x0, 0x0, &(0x7f0000001340), 0x10}, 0x0) 09:55:27 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) 09:55:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x660, 0xffffffff, 0x0, 0x240, 0x240, 0xffffffff, 0xffffffff, 0x590, 0x590, 0x590, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1\x00', 'wlan0\x00'}, 0x0, 0x138, 0x170, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast2, @mcast2}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0x328, 0x350, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @private0, @private0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @dev, @private2, @remote, @private0, @loopback, @private1, @private1, @mcast1]}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c0) [ 1577.482133][T30965] x_tables: duplicate underflow at hook 2 09:55:28 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:55:30 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665f070000c35ddc98b909821d2632032b9bbc502a299a775c2ea220966ef505eb300420387397d39d7f9844d53362bc", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:55:30 executing program 4: pselect6(0x40, &(0x7f00000076c0), 0x0, &(0x7f0000007740)={0x6}, &(0x7f0000007780)={0x0, 0x989680}, 0x0) 09:55:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 09:55:30 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x511300, 0x0) 09:55:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x2f8, 0x228, 0x0, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'gre0\x00', 'vxcan1\x00'}, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv4=@multicast1}, {@ipv4=@private, [], @ipv4=@loopback}, {@ipv6=@private0, [], @ipv6=@private1}, {@ipv4=@broadcast, [], @ipv6=@mcast1}], 0x2, 0x800}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@remote, @private0, [], [], 'veth1_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 09:55:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x40, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@empty}, {@local}, {@remote}, {@empty}, {@loopback}]}]}}}], 0x40}, 0x0) [ 1579.584912][T30988] x_tables: duplicate underflow at hook 2 09:55:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={0x77359400}) 09:55:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}, 0x0) 09:55:30 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x0, 0x278, 0x278, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'ipvlan1\x00', 'netpci0\x00'}, 0x0, 0xa0, 0x1c8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:mouse_device_t:s0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "dad01c815d7c7b95a7fe58ee18a7f7d5850b9b44e32ab94872e0a3c7ffa0"}}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:faillog_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) 09:55:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x0, 0x1a0, 0xd0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bond\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x200, 0x240, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_bond\x00', {0x0, 0x8062, 0x0, 0x0, 0xfffffffd, 0x8, 0xff}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 09:55:30 executing program 1: prctl$PR_CAPBSET_DROP(0x18, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) [ 1580.118994][T30998] x_tables: duplicate underflow at hook 2 [ 1580.181402][T31000] x_tables: duplicate underflow at hook 2 09:55:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="dd"], 0x14}}, 0x0) 09:55:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:55:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init() sendmsg$unix(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 09:55:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x430, 0xffffffff, 0x100, 0x100, 0x290, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'gre0\x00', 'ip6gretap0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x8}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bond\x00', 'macvlan1\x00'}, 0x0, 0x168, 0x190, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private0, @private0}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 09:55:33 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 09:55:33 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x34044890) 09:55:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)="94722237c663d96fa9f09495a192", 0xe}, {&(0x7f00000002c0)='Y', 0x1}, {&(0x7f0000000380)='u', 0x1}], 0x3, &(0x7f0000000500)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) [ 1582.805454][T31019] x_tables: duplicate underflow at hook 2 09:55:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 09:55:33 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x30000, 0x0) 09:55:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x0, 0x1a0, 0xd0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bond\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x200, 0x240, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_bond\x00', {0x0, 0x8062, 0x0, 0x0, 0xfffffffd, 0x8, 0xff}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 09:55:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x0, 0x2f8, 0x0, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'gre0\x00', 'vxcan1\x00'}, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@rand_addr=' \x01\x00'}, {@ipv4=@private, [], @ipv4=@loopback}, {@ipv6=@private0, [], @ipv6=@private1}, {@ipv4=@broadcast, [], @ipv6=@mcast1}], 0x2}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bond\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 09:55:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x0, 0x130, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0\x00', 'xfrm0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ipv6={@private1, @ipv4={[], [], @multicast1}, [], [], 'ipvlan0\x00', 'bond0\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) [ 1583.343827][T31034] x_tables: duplicate underflow at hook 2 [ 1583.417576][T31037] x_tables: duplicate underflow at hook 2 [ 1583.434493][T31038] x_tables: duplicate underflow at hook 2 09:55:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_map}) 09:55:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x24}}, 0x0) 09:55:34 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x800003, 0xffffffffffffffff) 09:55:34 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000004840)='/dev/cachefiles\x00', 0x10200, 0x0) 09:55:34 executing program 2: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000b80)="6024d0f6bc856f97997594d124a2a134c437aeea7842c657380cdb0111376cdd10950f0a5ab53dddd5caf4f52ea67323b277bdb330c595e7eca9c12d93c3ded5fe2614c13074dd9510a9ffa91b09a587d5fb02db0f89533198e358c600acfde18260ec559cf616306206b179a35792e59b531c80d271ff82471674eca1862982f32336d676e0fa32877f89833d5b9dffdeb849f0000000000000", 0xfffffed7) 09:55:34 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x0, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'ipvlan1\x00', 'netpci0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x8}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "dad01c815d7c7b95a7fe58ee18a7f7d5850b9b44e32ab94872e0a3c7ffa0"}}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:faillog_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) 09:55:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x548, 0x0, 0x2b8, 0x1a0, 0x2b8, 0x3a8, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ipv6={@empty, @ipv4={[], [], @broadcast}, [], [], 'veth0_virt_wifi\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@mcast1, @loopback, [], [], 'team_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x2}}}, {{@ipv6={@loopback, @ipv4={[], [], @dev}, [], [], 'veth0_to_bond\x00', 'veth0_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv6=@mcast2}}}, {{@ipv6={@private0, @rand_addr=' \x01\x00', [], [], 'dummy0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) [ 1584.185417][T31052] x_tables: duplicate underflow at hook 2 [ 1584.215496][T31053] x_tables: duplicate underflow at hook 1 09:55:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'batadv0\x00', 'ipvlan0\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth0_to_hsr\x00', {}, 'dummy0\x00', {}, 0x0, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 09:55:35 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) 09:55:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @remote, [], [], 'veth0_macvtap\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 09:55:35 executing program 1: socket(0xa, 0x3, 0x4) 09:55:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x0, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'ipvlan1\x00', 'netpci0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x8}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, 0x0, 0x78}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "dad01c815d7c7b95a7fe58ee18a7f7d5850b9b44e32ab94872e0a3c7ffa0"}}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:faillog_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) 09:55:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000800)={'batadv_slave_0\x00'}) [ 1584.805498][T31061] x_tables: duplicate underflow at hook 3 [ 1584.905291][T31066] x_tables: duplicate underflow at hook 2 [ 1584.941163][T31067] x_tables: duplicate underflow at hook 3 [ 1585.007730][T31069] x_tables: duplicate underflow at hook 3 09:55:35 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 09:55:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 09:55:36 executing program 1: r0 = mq_open(&(0x7f0000000000)='*\'-\xb6\\\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000480), &(0x7f00000004c0)) 09:55:36 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 09:55:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x0, 0x1b8, 0x1b8, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bond\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a7836d3ab351d999cf5e48c0ef747a3cca68fd04ab0ba0408d7f803cb975"}}, {{@uncond, 0x0, 0x200, 0x240, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_bond\x00', {0x0, 0x8062, 0x5, 0x0, 0x0, 0x8, 0xff}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0xfe}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) 09:55:36 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000013c0)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}, 0x30040890) 09:55:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0xfffffffffffffee9, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS]}, 0xfffffffffffffede}}, 0x0) 09:55:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 09:55:36 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x13, &(0x7f0000000000)={@empty, @dev}, 0x8) 09:55:36 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x4140, 0x0) 09:55:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000380)=@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 09:55:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x69}, @empty}, 0x8) 09:55:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @hci, @nfc, @nl=@proc}) 09:55:37 executing program 1: socket$inet6(0xa, 0x0, 0x280000) 09:55:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x84, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0xd5f, 0x79}, 0x2c) 09:55:37 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x490, 0xffffffff, 0xc8, 0x0, 0x200, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'ipvlan1\x00', 'netpci0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x8}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x6, 0x9}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "dad01c815d7c7b95a7fe58ee18a7f7d5850b9b44e32ab94872e0a3c7ffa0"}}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:faillog_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) 09:55:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000048c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x29}, {0x10, 0x117}], 0x20}, 0x0) 09:55:37 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200a80, 0x0) 09:55:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 09:55:37 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 09:55:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x548, 0x0, 0x2b8, 0x1a0, 0x2b8, 0x3a8, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ipv6={@empty, @ipv4={[], [], @broadcast}, [], [], 'veth0_virt_wifi\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@mcast1, @loopback, [], [], 'team_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x2, 0x1f}}}, {{@ipv6={@loopback, @ipv4={[], [], @dev}, [], [], 'veth0_to_bond\x00', 'veth0_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv6=@mcast2}}}, {{@ipv6={@private0, @rand_addr=' \x01\x00', [], [], 'dummy0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) 09:55:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000002060108000000000000d23bea691ec7784961b0710e00000300000a0900d55f95"], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000004) 09:55:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080), 0x10) 09:55:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, 0x0}, 0x840) 09:55:38 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x8004001) 09:55:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x51}]}}}], 0x18}, 0x0) 09:55:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x4a0, 0xffffffff, 0x1f0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x3d0, 0x3d0, 0x3d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_team\x00', 'syz_tun\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'macsec0\x00', 'vlan1\x00'}, 0x0, 0x1a0, 0x1e0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) [ 1587.755245][T31124] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1587.849445][T31126] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:55:38 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xac681, 0x0) 09:55:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) [ 1588.108262][T31132] xt_check_table_hooks: 2 callbacks suppressed [ 1588.108301][T31132] x_tables: duplicate underflow at hook 2 09:55:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x2, 0x4e23, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[], 0xc}, 0x0) 09:55:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, 0x0}, 0x40010) 09:55:39 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d80)=@security={'security\x00', 0xe, 0x4, 0x2f8, 0xffffffff, 0x98, 0x168, 0x168, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_bond\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, '\vw'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) 09:55:39 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x32a8e4c18cfdabe6, 0xffffffffffffffff) 09:55:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'macvlan0\x00', @ifru_data=&(0x7f0000000000)="98bb426ae7f6524e57edb59d3127041650fb058c57962a3a81d62a5dd0d4f443"}) 09:55:39 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x118, 0x0, 0x1e8, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'bridge0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) [ 1588.847702][T31146] x_tables: duplicate underflow at hook 2 09:55:39 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:55:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x500, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_team\x00', 'syz_tun\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'macsec0\x00', 'dummy0\x00'}, 0x0, 0x200, 0x240, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_bond\x00', {0x0, 0x8062, 0x0, 0x0, 0x0, 0x8, 0xff}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 09:55:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0xe8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x188, 0xb8, 0x188, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'veth0_to_batadv\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'macsec0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) [ 1589.016826][T31149] macvlan0: mtu greater than device maximum 09:55:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@security={'security\x00', 0xe, 0x4, 0x528, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0xffffffff, 0x458, 0x458, 0x458, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x25, 0x0, 0x0, 0x7, 0x5}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@remote, @empty, [], [], 'vlan1\x00', 'caif0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 09:55:40 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 1589.333509][T31156] x_tables: duplicate underflow at hook 2 [ 1589.349601][T31157] x_tables: duplicate underflow at hook 2 09:55:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000006a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000016c0)=[{0x30, 0x0, 0x0, "a07db0d769029e0eb1889dd67863fb00a29840962f9b3382f4"}, {0x20, 0x0, 0x0, "8023ce66555d45d48d"}, {0x1010, 0x0, 0x0, "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"}, {0xc0, 0x0, 0x0, "346c2be6f3ebf247699af7807f7f7e8f7df7d7c2f96fcfa9ca3d7a4918c1ed99e229f7f901fd1a0e5e18478556091e6a11e2a4c92e8e9ad4dd7ab5bfefc19b14a7bc794ce920ac1887eb8d993a80da77d34832e78ab8c866e409a6fa1f89bbf4c0d8c2a461b4d53f42d73c06b44faa1a48b0d2d95611902eabf1790df1a3d52ec724015507cdb2186dc1aaf14c81ade7a6df4ab40362f7e1d11791c56bbbf36695b80fcda9e1e9bc38"}, {0xf8, 0x0, 0x0, "2d9a4dfd27b1fd9c36f16e9e8dfaef768d0c1d2e1f7794d8e37215f96f1c07c978f8355bbfb7e220795cbc59fee6f64022a81657d0c07cc78deb592b7d6b477d630ff3335ea13e77c46fec5affee2528fd03011bbf0d61b3153b33ff0a5fb0f2f31ce150eee937955b4269b2bd67aaded5d59519466e6c689f29171a59ef6beadaa5a42cd157da5329b7a83f22fff693eb476c6ede10b61daa225bf6da208e72333b07072d140759b290afafa213bdacd10ccd6accede854529f0ef0429c7d35eefa883626ced7854fba4c0919051710aaef6d6cd6d85b70ea6825ffc66c9f9fc3"}, {0xdf0, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 09:55:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4c8, 0x98, 0x278, 0x348, 0x180, 0x348, 0x430, 0x430, 0x430, 0x430, 0x430, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xfc}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x528) 09:55:40 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x2d8980, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) 09:55:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0xffffffffffffffff) [ 1589.667739][T31160] x_tables: duplicate underflow at hook 2 [ 1589.862176][T31167] x_tables: duplicate underflow at hook 1 09:55:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@broadcast}, 0xc) 09:55:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}, 0x20000040) 09:55:40 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x30142, 0x0) 09:55:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0xd0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bond\x00', 'syz_tun\x00', {}, {}, 0x2f}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x200, 0x240, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_bond\x00', {0x0, 0x8062, 0x0, 0x4725505c, 0xe68, 0x8, 0xff}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 09:55:41 executing program 0: request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000280)='\xee4W\xca\xec\xe12\xad\x05\xcaM\xfd2\x8bP\'\x1a\'-\x00\\', 0x0) 09:55:41 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000f80)='/proc/cpuinfo\x00', 0x0, 0x0) 09:55:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x3a0, 0x0, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x308, 0xffffffff, 0xffffffff, 0x308, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6_vti0\x00', {0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x3ff, 0xffffffff}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', {0x6}}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'bond_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x1, 0x1]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) [ 1590.688381][T31184] x_tables: duplicate underflow at hook 2 09:55:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}, 0x20008084) 09:55:41 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x398, 0x98, 0x218, 0xffffffff, 0x98, 0x218, 0x300, 0x300, 0xffffffff, 0x300, 0x300, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@private, @remote, 0x0, 0x0, 'bridge0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @private, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @icmp_id, @gre_key}}}}, {{@ip={@dev, @empty, 0x0, 0x0, 'batadv0\x00', 'gretap0\x00'}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 09:55:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0xffffffffffffffde) 09:55:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000f80)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) [ 1591.019588][T31186] x_tables: duplicate underflow at hook 3 09:55:41 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'veth0_to_bridge\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) [ 1591.149290][T31189] x_tables: duplicate underflow at hook 1 09:55:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 09:55:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40000000000bff"], 0x40}}, 0x0) [ 1591.419877][T31196] x_tables: duplicate underflow at hook 3 09:55:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:42 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) 09:55:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000a500)={0x0, 0x0, &(0x7f000000a4c0)={&(0x7f0000000040)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_connmark={0x18c, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xcd, 0x6, "50e79eaa4dd196ec433375b402eb7f5747dccad15a8143b4d7ef04df3649864a835aa521889bbf126461fa6000212eacd6d2b4f15b7740f9d733fd764bd0ec3287c794e5c1c0d634c02fa8f53da4a727045258be496679218ab8ad6a04a7a17737d36d1b872cbf6d2f1584053ca32f61a9ea6310808d445176b1f01a0594a82e61c010d8533acec90061409eb2298e5a27574f83d521e989fc12d75b550b05fa4f0c49ff2738b7dc39a6115589b940dba6739f6386ee67a94254fb9bea8de32e17c660a5c3737ff18b"}, {0xc}, {0xc}}}, @m_connmark={0x1a4, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xe5, 0x6, "fe62ca7848aafe0aa174c3c03e05ad634b74a72e7f4fb6a032172a2d194f6cb9cd3c9cfcf2438f2ae3a788f4a5fd5f40b466ebfed4713d6b690d18e13a810a7f2d40be58685c7550cda1d8729a10930ff4a75cbbf9d04882d5ff547dd11b3b1c387f15a5053a9db45cb001d6e3f815331ff8ce7f693307531284817ce659cfb0dbf7258f3bc385c49818b937be37bef59f3df87770e0a284998dba15e1ac420aea2082c9ae1568448567667c5a2190900479f91775eaf7a130cdc658d8b4276ac2a5f7c526610d86a6c72cc0313a23477164002b3dad3fdf326cc3a5022e87037f"}, {0xc}, {0xc}}}, @m_xt={0x11c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x79, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "cdfa6ceec58a4d6be679677ca9de2ef9711810bbf603cfc149b56834519816bab09082ca77984303e8f03027c6d94353e80a9091e99e27e70fe27bc2c8fdc3a73826fbc112eaa3134bcbe4da98cdba"}}, @TCA_IPT_INDEX={0x8}]}, {0x6d, 0x6, "158f9b396539229b6e9c6de5af84104f50558ebb656df3f5dcb0075f15c1f4b1f16b4bce61617d4cb5b0f964b29da133254ad39507358c26d27b46f7c30412914dfcc05bfe81ac6621869b8f54fdec23633c104cc957bcab1fadad26a4b640b10aeb32563e8b8390f5"}, {0xc}, {0xc}}}, @m_sample={0xa60, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0xa31, 0x6, "abe57496c75d1658f859f05a33f9b9125afb1222964ea45db4f165cc87a79e5db1be103955c819260da9db17697c7474c3f8b45679cef6f253d880952cfba29890cbe71b76054f2e5f8ae72a263ae89e286df7f7aeb607c374e1377e78be78b8ab0b4e5e04e843f2495a81229a31f974c79671856b15be2e4e8c93f179e6bc9a01a4b4079c5a4710a84f619fc674e00ab6dd3884e0c219c51f5944d24e499c2a1bdaadf0ee4ef04a65358e5a68aea06134d49a47be8210eaf6716a6ed0a4eeca25887fc6c6efcf9d09ad213e1aa6801d31efcc36d328d74367e013f852de11a1af9c514e16945b3a1341765789d89202df003b8f40fdad65e6d59fedbb39c5812192d53a66e7f014ae5a715b8216db9ae9e75da46c5d5886ee68091992e360bdb1c7a2bc757ebb555205f6f548e6fa03d7ed95beebcb7a249172a6be673677e063898302c15f475d6ffdb6af8f9d13b35487cfb7dcc0bab862b123fde4d7ca6a689f063bfb97a638eb3bbb7bd160c8094995aa764614cabfb5115744cad357f536d9801498b6e1a209e6594de0ac8b88adaade4eecbea1f1bd516b1c5a24ddf59951169ebd035e87618d3ef3575f98ec7faa96135ee243cdfa6d94a31b5d5f91cc7fa2fba93ccfc59aefd61d0c72d71314f91e86fb5215a2184fa4e4422d37cd19f24bcab77f8ff8c9027068f53f0174ddc0e91ba5d33f7ae7c1681a0eca8a9dee1157791ac38da2753414b3d70c65378bfc6122d9362b455d384dad19fa50053fbfad00d5e8987869ac979fb9ce92d2d1529e57e544cf57c97b07cb084cdfbb5ec2681c2104995d0d23a2a93ed50eeb2d641d93752285fe0dcbce54dd23c9bf99c81e9614f318b311530c57f79de924657bc19c899ff45a295007422270bd7ac75acfff3f603bd7689129c1c13e471aeeea30f9e28fa9357b8a7c854883441c5495c554533cec017ba47b925642c205639149c554c5c7d268990cb7b2cf1744f8ce089bfba1d58d287c8f2ed515d127283e050d11676b1d522de14f03c80cd8b8c801bbe14363bef27aef6b582238eeab52762b8dd144af520dd5beb192691d4e8bb0d76a961ea5af761bd1c9ae2bbf71885916fc2bae8414e0a3e557c5d68bbf0ac32811a9d334f27e7668539a1781f50bf58029ac2bff597da5ea7dca6f416f22a0b5eb407fe39940d391a49b4fbebc9a52a819cf698032ad105de204572f7e039f837b663733587e26516ab9beb3a6f66d8af36d79071c1b6c9e3a585b9bec0838371b45f5476020464f281c7494685d18bacbb984cc4a0e4f91f7381faba371edf2592aec183331390b235c3699a3234ca2150ef44fb39fa2606921ac2ba569cd455cfbfeb20d2314de177bd961daa2444eafc6618a9e80c05a022c0b0700a8529ec3f20a7403ab7bc2fb8e51ba839616ed798334210f5d97498f3618d240c1f1342feb59a63d91012c1d4a7fe9c7e59e0fb9ad6318124319372e2940f83f13840252cbf14974eafeaf572ed9eb85de91bf7a274bec849763b8958b68317340d6ad00b9a5f502c9e59b2a7f3f4d01583e46882bbb67a4015ae15b2f383ed014136d6ca771dfb44760e86a483ce22cdf2579baa6ab946ca62b404cbabffd7254f743738be6e3b4b4ba266ccc2a2cee8a5f1d7bea9dbec368eb4f9c07d8d257d0793abe651692f0ecb88e6606234d10c0046214de29fae30286162eec1bcf62c1b961952ec205a2bff69afd534511a6660557e4515627031566374ed5f6a1bba9a284aeea9ec91bc84181994a47f9f231a2352d6c2785fe7f31c44640aba54f48eb6a296585b0c58aefed8b513c7b648a8646f9f7bec1404948b4fc348f77b8cf8099b18e3a8c95a272ee4c005069364521956abde94376563a0177630692b486997302dee53d667302bcdbce791384e96c637e4568f803d887972d949c8ed8b22fa8dca6d16bddc0d2249087efa9c7292a10981b2b86c0572cb7ad41d4fbedf00737228dda9e13e20e7fdb643cb50968d520f09f8b3f60599f38f1dc0e994e8e3f4b5eface36fe96f990eaebc6956caa79930928e5483f014a9b93be36a151af447fc84b1282780a53f0d0ec9fc2c6cf4cadce0f35de210f5e31f258ee311adf9e219cd998b6484a648e54c26a5efed4646d3d33b7e8d86a5939b9b8f5eb6adf23fc601a855ab7378a55207cd94ec89ceb01791eb5394f68eb580f387de2e531cfe341f7aacce555275f2fd695691afd1e30601219d90c55fc741b5807511289e3e4877432eceef1183690c91e8929cb7412f737fff49bfdbc92f3f3a0bad5751d9c4ed7eca6890405a5e2ac7d637377c2e95640bfe3aff6f7014dd1802ebd4b2b7ddc89649f71be0783e5872c5ada7eaf825e6d795f35779aa40a4495aff5df15d5d996948e0946f4c9b8302910f28dd5c8771a617338597854bf222a96a98017e53a7b089a90a0e9b4e4cfa062817628fe2574e07e28a34ba0ab8fea1216bd13c038b4f3ea93db35cbfd1d84dcbc79fd190c39975c1f339a01952c94c12e780e23d253c5a8d491f9c03fdd0606ab6f4137da8a14695d3d4eb9413b4c3c1082fd812f3c2458f84602e8ac544a2449eb89b334971faee14b8c763525775112bc81cd1afedc34a24ed795be6251fa82b5bf1151affa306c1fb55e773b6f6dd215369e787ce7c57f8beb48e4306f04445bbb17930d992cefd1b902d971243533f411737891cd548621e544019e3ab774dee1953bc5ccdaf6abc07ee7ec19e0e173f2b26143abdfd23833757284571a996243941b428e976691dd225d54bf02c32135b26e48853e340b7d08dcaeccf1bfd491b0016501c8f1bc5896f5b8cb8d5288ad4b8c0012f36037222704e744f47aebdd035fc4f45343321426a70cb7d36bfcc55c13da7096f218c384ec5cc1016ba70b184cb79c05a91e2c8c7e757e57b6f0ee0a83ed0c8c74b02e1fa6e1fe120b5d2fcb91651b45675777f5419a866403e70c268dcd4e67f846dae0389f8376257729be00d2e6b49ffb87914eb44dbcd9a5b1202cd70ab168f774d6db518a380abe16afbc2eb5372e6ae4fa8161125436133efd0f3dd97f811731e8d86fda3e3252247185916adaaa8296019d09ef4d4057c3690a6db2bbcc0ee25148057642ac5586e9ea603846dd8fcb2669133e2d90b6fe926c08e8179c6c36c0cfdbb83279850b8bf22d2c34352b0ccbda5cdd8a3deb516d3a65057387f9403e1e2213a50c020b0cb90660486afbdc2d6b9a963ad390c1b799f453fd9a38fbcc56d11da96041c43d76754ea8ef6a6d83a716f26b81838d459354522ca692d3115c1fd800cedfef147e646c3530c050daaf91f314d01f1e6880844fae219c227513c67743de0100186025296d9b9347700dcd60b2ee349afb11c67abb4698bbc76e55bbf92b1bdd8caa404067efb7b1b611288d9bba073f45ece086ae7d3153904fcb855b3fbfc773942eebbacb0e8d660e4fc0edfab41f3f7062c60c2881185563ef03720200691518049e1fdb826d598cb7734957e2f4ff66d226b8d1c8d7af57d81783884cce919f0634d8e9556e0f31f311ec278bf8841cbf82b2561b700d69141351681e818c330740fb1f4878282a3703f419feb56c5064e532819e714eb1c3b4309d1725dcf9288cb98e785b592115d4e0cb96f33286fcb482b36d734931"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 09:55:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000000009ff"], 0x40}}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000000c0)=""/13, 0xd}, {&(0x7f0000000100)=""/184, 0xb8}], 0x3}, 0x0) [ 1591.759924][T31201] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 09:55:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'batadv0\x00', 'ipvlan0\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth0_to_hsr\x00', {}, 'dummy0\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 09:55:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) [ 1592.025162][T31208] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 09:55:42 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x9, 0x3, 0x3a8, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x310, 0xffffffff, 0xffffffff, 0x310, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6_vti0\x00', {0x0, 0x0, 0x50, 0x0, 0x0, 0x3ff, 0xfffffffc}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) [ 1592.117749][T31208] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 09:55:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4}]}}}], 0x18}, 0x0) 09:55:43 executing program 4: sysfs$2(0x2, 0x823, 0x0) 09:55:43 executing program 2: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) 09:55:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:55:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init() sendmsg$unix(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 09:55:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000010c0)="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", 0x281}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000048c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x80, 0x0, 0x0, &(0x7f0000001340), 0x10}, 0x0) 09:55:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x540, 0xffffffff, 0x108, 0x248, 0x108, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0xffff, 0x7, 0x0, 0xffffffff}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth1_to_hsr\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 09:55:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@file={0x1, '.\x00'}, 0x6e) 09:55:44 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x0, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'ipvlan1\x00', 'netpci0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x8}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "dad01c815d7c7b95a7fe58ee18a7f7d5850b9b44e32ab94872e0a3c7ffa0"}}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:faillog_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) 09:55:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, &(0x7f0000003100)={0x0, 0x989680}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 09:55:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665f070000c35ddc98b909821d2632032b9bbc502a299a775c2ea220966ef505eb300420387397d39d7f98", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 1593.401581][T31237] xt_check_table_hooks: 2 callbacks suppressed [ 1593.401622][T31237] x_tables: duplicate underflow at hook 2 [ 1593.603980][T31241] x_tables: duplicate underflow at hook 2 09:55:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="20000000020601"], 0x20}}, 0x0) 09:55:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@security={'security\x00', 0xe, 0x4, 0x528, 0xffffffff, 0x0, 0x248, 0x330, 0xffffffff, 0xffffffff, 0x458, 0x458, 0x458, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @local, [], [], 'macvlan0\x00', 'ip6erspan0\x00'}, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4a, 0x0, 0x0, 0x7, 0x5}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@remote, @empty, [], [], 'vlan1\x00', 'caif0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 09:55:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @remote, [], [], 'veth0_macvtap\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 09:55:44 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x1) [ 1594.019703][T31253] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:55:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002640)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}, @ip_retopts={{0x10}}], 0x28}}], 0x2, 0x0) [ 1594.061725][T31255] x_tables: duplicate underflow at hook 3 [ 1594.098482][T31256] x_tables: duplicate underflow at hook 2 09:55:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 09:55:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/consoles\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) 09:55:45 executing program 2: getcwd(&(0x7f0000000000)=""/126, 0x7e) 09:55:45 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$ethtool(0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000140)={'veth0_vlan\x00', @ifru_hwaddr}) 09:55:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f00000018c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) [ 1594.794025][T31270] veth0_vlan: mtu less than device minimum 09:55:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x11) [ 1594.845967][T31272] veth0_vlan: mtu less than device minimum 09:55:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x30040890) 09:55:47 executing program 4: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 09:55:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x1b, 0x5, 0x650, 0x3c0, 0x3c0, 0xffffffff, 0x458, 0x0, 0x5b8, 0x5b8, 0xffffffff, 0x5b8, 0x5b8, 0x5, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2d8, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x1b}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @broadcast, @gre_key}}}}, {{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @local, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ip={@loopback, @private, 0x0, 0x0, 'syzkaller0\x00', 'macvlan0\x00'}, 0x0, 0x128, 0x160, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth1_to_bridge\x00', {}, 'ipvlan0\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @remote, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x6b0) 09:55:47 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40010042, 0x0, 0x0) 09:55:47 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@mcast2}) 09:55:47 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x2, 0x0) [ 1596.821638][T31290] x_tables: duplicate underflow at hook 1 09:55:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x2f8, 0x2f8, 0x0, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'gre0\x00', 'vxcan1\x00'}, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@rand_addr=' \x01\x00'}, {@ipv4=@private, [], @ipv4=@loopback}, {@ipv6=@private0, [], @ipv6=@private1}, {@ipv4=@broadcast, [], @ipv6=@mcast1}], 0x2}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xb3}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bond\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 09:55:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@filter={'filter\x00', 0xe, 0x4, 0x520, 0xffffffff, 0x0, 0x210, 0x450, 0xffffffff, 0xffffffff, 0x450, 0x450, 0x450, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x8ce}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x200, 0x240, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth1_to_hsr\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 09:55:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000048c0)={&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0x10}, {0x10, 0x1, 0x1}], 0x20}, 0x0) 09:55:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x118, 0x0, 0x1e8, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'bridge0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 09:55:48 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) write$cgroup_int(r0, 0x0, 0x0) 09:55:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x0, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'ipvlan1\x00', 'netpci0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x8}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, 0x80}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "dad01c815d7c7b95a7fe58ee18a7f7d5850b9b44e32ab94872e0a3c7ffa0"}}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:faillog_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) [ 1597.423085][T31301] x_tables: duplicate underflow at hook 2 [ 1597.486834][T31304] x_tables: duplicate underflow at hook 2 [ 1597.697795][T31312] x_tables: duplicate underflow at hook 2 09:55:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x7fff, 0xffffffff}, 0x10) 09:55:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@prinfo={0x14}], 0x14}, 0x0) 09:55:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x22, 0x0, &(0x7f00000001c0)) 09:55:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 09:55:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f00000000c0)=ANY=[@ANYBLOB="621e"], 0xf8) 09:55:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002a80)={&(0x7f0000000700)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}, @prinfo={0x14}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndrcv={0x2c}], 0xa8}, 0x1010c) 09:55:49 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:55:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x90) 09:55:49 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="ee1ab505b97bebc32742ed3d706dc96f57fe10ac451af6f660c9f5689a54dcb8cfeb555bc80bf3f8888dec47cbea353e7c2866334c4114ddb1280c6f6621e49293237e502b567a72dac35782405a2e9557a54f395821c6e442708d26", 0x5c}, {&(0x7f0000000180)="90", 0x1}], 0x2}, 0x0) 09:55:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002500)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002a40)={&(0x7f0000002540)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 09:55:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x6, 0x0, 0x0) 09:55:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="ab6ed6357e0b60f8c419e2dd8c13f1948a73a458cfd3975b6abdc8710a80195cf8512c93c465e7ffa6405f5d83a865f830eb09df036f3d4ac939629ac3bce4bce4798201476f87dd750b1d1f26d2b198", 0x50}, {&(0x7f0000000240)="819275a6bef8952e718fa1e0bb60f13ffb0ef57422f895ac617db52e4cbaa3ffb3659c09f025b40fa618a73710c64409b0c22e15a2d003ac9dd83a52aa61a4595528fad01a87830e4da0947182ae698f0dc835dbd0ef08c589806b9214ae0b392621c0d50a49673b0407f92727d996089617f749fe897d419ce3df3f46a6cc82cc4b81882dd9c352c0ba7b4ed244", 0x8e}, {&(0x7f0000000b40)="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", 0x4a7}], 0x3}, 0x0) 09:55:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="c0"], 0xe) 09:55:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000640)="a3", 0x1, 0x0, 0x0, 0x0) 09:55:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fdatasync(r0) 09:55:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="d780920264ee7fd8aa9eff7b6d78f756930097c4d884bc7ea049ec3bfd3d06dd8042e0ad186a11254c2417e44e30703a16a12bed3b993294f4e9f8a3b7527c284212d2a1b0df67f8dae0e20a582b63c752ae8fae04bd8c5ca383e980b3c08973a7cfa2c091c02765081d364f430dded6", 0x70}, {&(0x7f00000001c0)="c52aa495db9372c57cdb137aa4c5c964cb8e909efd9f23b207e81daff6afda3e652e61f11e4bcf05ab", 0x29}], 0x2}, 0x0) 09:55:50 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) sendmsg(r1, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=[{0x10}], 0x10}, 0x1) 09:55:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[{0x10}], 0x10}, 0x0) 09:55:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000080)='?', 0x1}], 0x1, &(0x7f00000013c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @init={0x14}], 0x30}, 0x0) 09:55:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @prinfo={0x14}], 0x30}, 0x0) 09:55:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x64) 09:55:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 09:55:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000001280), 0x4) 09:55:51 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights], 0x10}, 0x0) 09:55:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180), 0x10) 09:55:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) listen(r0, 0x0) 09:55:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(r0, 0x0, 0xe, 0x0, &(0x7f0000000200)) 09:55:51 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="ee1ab505b97bebc32742ed3d706dc96f57fe10ac451af6f660c9f5689a54dcb8cfeb555bc80bf3f8888dec47cbea353e7c2866334c4114ddb1280c6f6621e49293237e502b567a72dac35782405a2e9557a54f395821c6e442708d26", 0x5c}, {&(0x7f0000000180)="90", 0x1}], 0x2}, 0x1) 09:55:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000780)=@in={0x10, 0x2}, 0x10, 0x0}, 0x105) 09:55:51 executing program 3: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 09:55:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0x20) 09:55:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[{0x10}, {0x10}], 0x20}, 0x0) 09:55:52 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 09:55:52 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001440)='/dev/ptmx\x00', 0x0, 0x0) 09:55:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x53, 0x0, 0x0) 09:55:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:55:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000780)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0xf0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=ANY=[], 0x14}, 0x0) 09:55:52 executing program 4: nanosleep(&(0x7f0000000180)={0x0, 0x3}, 0x0) 09:55:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:55:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 09:55:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000b40)={0x0, @in, 0x0, 0x10000, 0x110}, 0x98) 09:55:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000), &(0x7f0000000180)=0x8) 09:55:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="ab6ed6357e0b60f8c419e2dd8c13f1948a73a458cfd3975b6abdc8710a80195cf8512c93c465e7ffa6405f5d83a865f830eb09df036f3d4ac939629ac3bce4bce4798201476f", 0x46}, {&(0x7f0000000240)="819275a6bef8952e718fa1e0bb60f13ffb0ef57422f895ac617db52e4cbaa3ffb3659c09f025b40fa618a73710c64409b0c22e15a2d003ac9dd83a52aa61a4595528fad01a87830e4da0947182ae698f0dc835dbd0ef08c589806b9214ae0b392621c0d50a49673b0407f92727d996089617f749fe897d419ce3df3f46a6cc82cc4b81882dd9c352c0ba7b4ed244051a6b4c7fbe0f11be1f411d5a76cd1509ee021b", 0xa2}, {&(0x7f0000000b40)="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", 0x49c}, {&(0x7f0000000380)='z', 0x1}], 0x4}, 0x0) 09:55:53 executing program 4: fcntl$lock(0xffffffffffffffff, 0xd, &(0x7f0000000000)) 09:55:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000001c0)=ANY=[], &(0x7f0000000080)=0x8) 09:55:53 executing program 0: getsockopt$inet_opts(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)=""/4096, 0xfffffffffffffffe) 09:55:53 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@cred], 0x20}, 0x0) 09:55:53 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 09:55:53 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:55:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000580)={r4}, &(0x7f0000000640)=0x8) 09:55:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84c7", 0x5a}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0", 0xc}, {&(0x7f0000000b00)="18151107833c50e2bdb65c05c98f5e", 0xf}], 0x3}, 0x0) 09:55:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000001c0), 0x94) 09:55:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 09:55:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000000)={@multicast2, @broadcast, @local={0xac, 0x14, 0x0}}, 0xc) 09:55:54 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:55:54 executing program 0: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x9) 09:55:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x0, 0x2}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="04", 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0xfffffe82, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @prinfo={0x14}], 0x30}, 0x0) 09:55:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x20104) 09:55:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x8c) 09:55:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[{0x10}], 0x10}, 0x2000c) 09:55:55 executing program 5: socketpair(0x1c, 0x1, 0x0, 0x0) 09:55:55 executing program 0: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001500)={&(0x7f0000000f00)=@file={0xa}, 0xa, 0x0}, 0x0) 09:55:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x2010c) 09:55:55 executing program 3: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001500)={&(0x7f0000000f00)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001400)}, 0x0) 09:55:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:55:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000580)={0x0, 0x2, "0589"}, &(0x7f0000000640)=0xa) 09:55:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000580), &(0x7f0000000640)=0xb0) 09:55:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[], 0x98) 09:55:56 executing program 4: r0 = socket(0x1c, 0x10000001, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:55:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000c80)={&(0x7f0000000b00)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 09:55:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, &(0x7f0000001280)="06", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 09:55:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 09:55:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 09:55:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000600)=[{&(0x7f00000002c0)="b4", 0x1}], 0x1, &(0x7f0000000680)=[{0x10}, {0x10}], 0x20}, 0x0) 09:55:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x8c) 09:55:57 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 09:55:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8000, &(0x7f00000000c0), 0x4) 09:55:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x10) 09:55:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000009c0), &(0x7f0000000ac0)=0xa0) 09:55:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f00000014c0)="37ab90a922ff43e7fad7ec0704b9b023c689d48bacb63529951c034f3a6df51e0f0e85acc4a3bf9544688c4f73893b04ab923de904a9f533bcf34087f074102786f87c105ea132a479ec52d9881b2a4b8019c7681cd0c1aa9c32fe8f0c8ca15ff83fb0b201943532adfe01b3bd7b77434bc8870ba4d12487cfe63a01149eeaf44279", 0x82}, {&(0x7f0000001580)="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", 0x4bc}, {&(0x7f0000002580)="4c744a88f2a9c0e8f9337bff521469c35b", 0x11}], 0x3, 0x0, 0x8c}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000180)="d70f076ddac28da5b33dc244c6a8104c002a3b366b54981b97645e242e989f0e90ef2295bbd67885614fc916889b5cf56fadb350486e1400e3909128693130e53c5b058bde51533fdc1af287fb2d22d741fd8539c02da8af481309056362859d7deefc675db4f4522b0950fcc0ec652478419d6df395d9bf90178f663ae1af5653299a6cd4266896c9ec7a77d59d78cd8c1984", 0x93}, {&(0x7f0000000240)="01f34208bf6f0ee4a5d201afe6533542e3da13c476c03c9dbc788706232c14d0a589c3a5df3b156f6ba7b3e86eea695a49f37c3f97aabce7bbcb1984a982c832e5b74ff9e457e0ded8b18fa9aba858a66615ab414b2096640c89503e193cb018bae5863d0e5e4c746f8e4effe2fe92d94884609e991a", 0x76}, {&(0x7f0000000340)="caadcc494ac0017728bd77f81f0f833084c262b4e3e183bb4c5e4109a25d2f1056d95ae58a1d8ff7fc1d3df6487b0e76a7d90477013f4fafd3954943ee4c14f68180823b9f17f6d8a01069b3c1026ae16f40b7b9414fdd6301c305c4bf4058faec9ff05fd7bff8533af97e4ce51673c9d9d3f8f176ba6720442c1820d551db02c55d0ec66b76e078993bd756225388a482de5678692a99136d563660078176385073a5723b6e64058a255779340f89260e1536480641fb3ac31b57fae3c8b0f7b64786a8b1b679a73fe93e38520a67b81ecf79ccce3f438432528fc974a13b55c0f714f30fcc1207a8e481bfaad2bba68225ee822fa26767a9847befbd9d98b6ac94ad4109d432cfba5081ae5a2a2724af4d89f0378f30bfcc80c6b1a306b8dac9de41b27ce645c5073be1b5583bebb52d9efffb1c47cf82591ea329ffd6629deb697c038676009e83246505d7c65c1b635b430fe15354b81d66b97a00c22ca617da9550d5d8b33c882f5ca5d34f307a90a77569e5390ec26ac294da4154c4271a22420cf15a4bf949ad5d480611ade18ea4af61054891d3009468f92e63500dde430bff28b13da319d0b9bbfe8470739fad2799c46677b5014b11bd9eac51269402ab100796588aa1fdfc075137f14b648a6dee3e7ba2f41e1486b605de23eb7a23ab46e1454037c63b11ffd859470d5670de672951b0ec1b6c5a42fc478e332e88491b97ff48f02b4f63b6042c09406a940298ab641d254bf9e82c6b42e6f23e33f60bb96975e80ec6641d9282df69697289e90a234d5b704986024cbd4775056bb73bac3501b508972d01757346f1ecea4b7b965fbe84ff22bd80014b4b26c92fa58dcfe2ca7d76945ed88984f3b168798e78325994009bc939fe0202608753ea8dff8675300bdfa7b9dd5550cb6b001e99434c40091f8e92f14c951a082e6210e04f79fb2131e36a482afb9945bf4e95fc4d4e06153f661f9578fb567f5d12900dff59bdbab2ae7f97f6d411762bf98cf321ca6fb79db7b91ed2592d3ab7a87250d9651ff43b2ff66ba9098e82a6cad19b15717b59ad8efc9b19814e919780fce319d68e573b1172e68e52856e9d4865d14f5c923a0b0c834a477eb524bf87f03cb44e250b5d0e8a323a36d2fa05c2b800c54afdeda73a9d8fd9bfced7a0607d6698b61c2bf540f20930d40764ca9bf4eee7de149dab398486ea9e0d29f2859a2c554fc82f79d580d118ab2870fa735220dc1d00a197fd3c4602df425fbc8faa2c0b5f781e9c3b7d7f9239eeb88e2553e6aa4756f78a2982d0b8b3b8eeb6d47d2220ba4ddf8d43f498c812f1356b8aa51fc1a2ceb43e979de448ed28405c9ae3e6d22502429e6fc3c468c82cd10f0588f9f338677f24744359d94b9839904d3c99e47c1568004a150124e3060fc85c58d45622f7f2f4d098ef9a0d5a9b61e9d6d0c4c6af1f727e47b7999df2c23145a895a7804d4358862330853ba3ac039ff476d9e5b51ddb09098a9b7e70008849f5df7b2ff0192a71", 0x439}], 0x3, &(0x7f00000013c0)=[@prinfo={0x14, 0x84, 0x7, {0x2}}, @sndrcv={0x2c, 0x84, 0x2, {0x5, 0xda7, 0x100, 0x1, 0x7ff, 0x7fff, 0x7fff, 0x2}}, @init={0x14, 0x84, 0x1, {0xca9e, 0x5, 0x8000, 0x7}}], 0x54, 0x8d}, 0x188) 09:55:57 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x28000000) 09:55:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 09:55:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:55:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:58 executing program 2: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)}, 0x0) 09:55:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="73d84d9d3adea34cc3c049813e665bfac1a9a4f1b85ef963672bea09158534bb9e44006d2a", 0x25, 0x20045, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:55:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d04e78a4337f20e9f0e5fb1265cdb86071ccb222c442b32ab2e00ea0cf", 0x1d}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f00000000c0)="fcedce7fa764c3b2f66970e63fda9832218b7987477688edb132d84de574cfc50c76b62b6851f551a56580c94870aa60ba80bb7084df54573732615623d74e09257280b6ae58fd6b3b42f77af88ef52dc256c4353ccc8b9fbd415d47e98682be2ab696b49dbd3bbefacffe5c6310137633a9eefaa0471e181d4cfae256e8569398b0a09b98f83c6b3ad5ffaa8e1f5dcddc0c2b5bfa9100f5b8b3c6eaa931ae06ad15f8015f8e14183144dd565b6caa0a59639db9a07f4f5ebff37a5cd8be5348748f6321fb2125ea39ffa6a3ab8b0e14463f5934cbdd20b59bc74939767729f4f551528553770ff510a2305780b82b24a6617be8", 0xf4}, {&(0x7f00000001c0)="ab9ff73b04fc717b0bbcc7d4b3d8ef3a999212ed9038887bdaa931517b86044a116e9fce020aaccf4a1d70d05ba5edc1df53e0526ef9be4dc53d91e707379fd0f7c4a5f7e0afb27fb625fa19c7057a4ab164aa136486b75cb4dd5d3da8108c1e4d579a11807ecb5008292d7d48aa1b5f68b98c13cf4b5b0e2670c821133a0292a6ba23f01d001af9350c818c1320c79eeb10f5", 0x93}, {&(0x7f0000000280)="00e34b6391bca55257f81527e11d6d52db69299788aa67228982f2a8434b80a6403276ba310d6c3e3d46fbe1922cf992cde94612773120f47d27e482da9b113a03248c0d0b80f9f584e6", 0x4a}, {&(0x7f0000001640)="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", 0x992}], 0x6}, 0x0) 09:55:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="ff", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 09:55:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 09:55:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x10}, 0x10, 0x0}, 0x0) close(r0) 09:55:59 executing program 2: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 09:55:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000780)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0xf0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e230000400100000000000000000000ffffe00000020300"/128, @ANYRES32=0x0, @ANYBLOB="03004012"], 0x98) 09:55:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:55:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f00000000c0)='W', 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:55:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x18) 09:55:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, 0x0, 0x0) 09:55:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0xa2d6e79b0ddb5182}, 0xc) 09:55:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:56:00 executing program 0: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) 09:56:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0xc48, 0x0, 0x1}, 0x98) 09:56:00 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:56:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, 0x0, 0x0) 09:56:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r2, r0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/161, 0xa1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r4 = dup(r2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r6, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r5, 0x0) 09:56:00 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 09:56:00 executing program 0: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) open$dir(0x0, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 09:56:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 09:56:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) 09:56:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x40, 0x0, 0x0) 09:56:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000780)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0xf0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e230000400100000000000000000000ffffe00000020300"/128, @ANYBLOB="03"], 0x98) 09:56:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="ab6ed6357e0b60f8c419e2dd8c13f1948a73a458cfd3975b6abdc8710a80195cf8512c93c465e7ffa6405f5d83a865f830eb09df036f3d4ac939629ac3bce4bce4798201476f87dd750b1d1f26d2b198", 0x50}, {&(0x7f0000000240)="819275a6bef8952e718fa1e0bb60f13ffb0ef57422f895ac617db52e4cbaa3ffb3659c09f025b40fa618a73710c64409b0c22e15a2d003ac9dd83a52aa61a4595528fad01a87830e4da0947182ae698f0dc835dbd0ef08c589806b9214ae0b392621c0d50a49673b0407f92727d996089617f749fe897d419ce3df3f46a6cc82cc4b81882dd9c352c0ba7b4ed244051a6b4c7fbe0f11be1f411d5a76cd1509ee021b", 0xa2}, {&(0x7f0000000b40)="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", 0x493}, {0x0}], 0x4}, 0x0) 09:56:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x10) 09:56:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 09:56:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, 0x0, 0x0) 09:56:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r2, r0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/161, 0xa1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = dup(r2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r6, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r5, 0x0) 09:56:02 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001500)={&(0x7f0000000f00)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001400)=[@cred], 0x20}, 0x0) 09:56:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:56:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 09:56:02 executing program 1: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x51, 0x0, 0x0) 09:56:02 executing program 0: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xb, 0x10, 0xffffffffffffffff, 0x0) 09:56:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000bc0)=[{0x10}], 0x10}, 0x2000c) 09:56:03 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) 09:56:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001940)={&(0x7f0000000680)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)='4', 0x1}], 0x1, &(0x7f0000000200)=ANY=[], 0x30}, 0x0) 09:56:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000080)='?', 0x1}], 0x1, &(0x7f00000013c0)=[@dstaddrv4={0x10, 0x84, 0x9}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x2c}, 0x0) 09:56:03 executing program 2: socketpair(0x10, 0x0, 0x4, 0x0) 09:56:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x401, 0x0, 0x0) 09:56:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) 09:56:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x105) 09:56:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000140), &(0x7f0000001180)=0x1002) 09:56:04 executing program 2: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 09:56:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:56:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0xffffffffffffff64, 0x2}, 0x10) listen(r0, 0x4a) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000cc0)='{', 0x1}], 0x1) 09:56:04 executing program 4: accept$inet(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 09:56:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x1100}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[@sndrcv={0x2c}], 0x2c}, 0x0) 09:56:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000100)="423c055e4227d5a0f671cc2010c1102ab02a82db24ed456fbd5558083aabe7a956985a7f4fc80264414cef82744f988e851d4726a136bdb2f2622185ec088de78e74c1a2ff0f74c04fd450", 0x4b}, {&(0x7f0000000180)="d70f076ddac28da5b33dc244c6a8104c002a3b366b54981b97645e242e989f0e90ef2295bbd67885614fc916889b5cf56fadb350486e1400e3909128693130e53c5b058bde51533fdc1af287fb2d22d741fd8539c02da8af481309056362859d7deefc675db4f4522b0950fcc0ec652478419d6df395d9bf90178f663ae1af5653299a6cd4266896c9ec7a77d59d78cd8c1984", 0x93}, {&(0x7f0000000240)="01f34208bf6f0ee4a5d201afe6533542e3da13c476c03c9dbc788706232c14d0a589c3a5df3b156f6ba7b3e86eea695a49f37c3f97aabce7bbcb1984a982c832e5b74ff9e457e0ded8b18fa9aba858a66615ab414b2096640c89503e193cb018bae5863d0e5e4c746f8e4effe2fe92d94884609e991a", 0x76}, {&(0x7f0000000340)="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", 0xf39}], 0x4, &(0x7f00000013c0)=[@prinfo={0x14}], 0x14}, 0x188) 09:56:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e20000000000000000004"], 0x98) 09:56:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:56:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000b40)={0x0, @in, 0x0, 0x10000, 0x110, 0x0, 0xff81}, 0x98) 09:56:05 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffb3, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000540)=[{0x0}], 0x1) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 09:56:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 09:56:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0xffffffffffffffff, 0x0) 09:56:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@sndrcv={0x2c}], 0x2c}, 0x188) 09:56:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 09:56:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x200, 0x0, &(0x7f0000000080)) 09:56:06 executing program 3: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 09:56:06 executing program 0: lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) lchown(&(0x7f0000000740)='./file0\x00', 0xffffffffffffffff, 0x0) 09:56:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x1}, 0x8) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f00000001c0)={0x0, 0xfff9, 0x1000}, 0x8) 09:56:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendto$inet(r2, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 09:56:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r2, r0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/161, 0xa1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r4 = dup(r2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r6, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r5, 0x0) 09:56:07 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 09:56:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@prinfo={0x14}], 0x14}, 0x0) 09:56:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001400)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 09:56:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 09:56:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@un=@file={0xa}, 0xa, 0x0}, 0x0) 09:56:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d04e78a4337f20e9f0e5fb1265cdb86071ccb222c442b32ab2e0", 0x1a}, {&(0x7f0000000340)="1bd0ab175a7f18aefec5594b6c33426a0775153d750bc044dfb18d93d40080766406823a6c26fe2f1a0c601ba4e4ee9b6de3fe5716b7fd8244c83ff1ceac6f851eb9fa7fa32d6f2508b9d0a57b4cbca9c68f024b76e84e5feb017531240f198b30ccc8d8a11dcc0829e6342ee22c25d08fbe2b2633407da805aaec5e1b0d316c10231b2a7c3f0662e5e946471298f6b1beff9047081122a5c2444e58cf8e65704358f9f5d5876df8ee12992e3472a5f1613ca5c8b6950ed17c5edce6d1c777ff2d2f2e67d05fac35e3e6bc7b9ccabe5c9d3cebb9e6b9c98f0328dee6a3d7cc1721540c16dd3ab3c6eff8ae5cdd44390aa5df06a401d1e11f5a3d0897ae3a1db041c2abb43cdb247fb41c33571f2b94aa676031cc68feb7751e9d9a45cfdd8ce8729742934f5f79225b18b312de53d25e350c1a0adfe650866510de3065ae6eff2021020797c2469d5ac9426aad42e5ac08581440a82a7e171f76cf33c7de882065058bf6a39efcbf574931d7f06df8da858e1f0846504b05f9ac26aac60364994a0b75e1c7e19c33382b058f823c479bb226666d520768be0e7325fb5f2ab33231456f9b700ee59217bdeb8e2b0a03691350180807783efc14e1ba6069864abc57644da1953ccc35c398e7c62a1fb7e0238d7661ac01d70027ef1e4be2133c752871ec30ee1604dddac57b6beae8afe7a1100300157fab6d334f775309353ad057ed07c13eff98eaa8d0fd94f3e5dc445cb2f6a05a8b573ca84d9b50487178974ade13e49e0a5fb2a0cec5bbd24849feb261345544cc6ff7d3ef712a180270a2adaeb14e8a00d0406b612344fe1d0fe0ccd244c64a4bedf97e6969121da071007cb4706fbfc1d87cdd79c13c660a4990957a43010164e2dc71e5dd05d871e35ce107c88b2f458065115ac7ca8eb49ed27d49638b98c563e0fc781dd43cf2c16655aca5099bc12c7178de18a1481cd47ac23491e583bf6dd1938cef0f9d44953436db29ba25d38067e249109d8c8e57d97a838b81e213e4d2e0aff603d45c8bc8043eb7f2a0b264bce96e3731e3d9c5fb75b9b9f44210bbc621291e4afa5058f3409b05d98783779980cc7dabc5ae269b0cfdb5be574dd0144884b6cf5c6be509748a19c60007c03a2365c9371a07cd15d43598fa9e679a63db7eb469939e5f6b52be77118ff7935ef0814c4f6e510c1582b352b21f6c1f2b7d74f8d17f1cce50a2778780a16fcba215b2c1883db24bd861ae80d96d7736f61977bf9019f3f2bc27d80e93617b863df424f7bb58aad01969fc12a7727fcbe676f08b2d79fdb3bff47f51fa4ede63beaa3ee2ca17219ecabf6aec4e3319d84ce74712e080d03c39804e2b3483807ec51bc464df7c961f1ac255e46f0b71d87a1309f3d6a1f128a2e5f06452627e471dfde53f793f1bf83eee6aab09f9097172300f6a965c970cf740e454290328a2d2840db74954fdba6c4459a40c51c57f8c7a3b2ce732106a7e005a9f4bfa248394ad304be1ef134c0896eaecc6c7d807e82a41b0ab4b577df687c0668610a245752856ea9f514386017b56be8c903a65c6ae67d45584a92164028a7591b2b856c8fb7b08ebb75b612a039818e20bf9ab73f0b1020afab54a95b775931fe4cc2ad6c5df3291d963f2a51d5b2d525fd0725a2c654e10bec94c7dc71a4b9da842bf37479935894b88dd7f9238459b463bd8e2281451006b88221a7e2fd9ab0f0b96b5c5a98478ebca60d2b3c34f2d99665cefaaf8ca3c5160f200228be013b58cd6ead5dbd3828a40c3a5eb487bfc18c65e44951aba7b6b00814dea947347cb267ae95149b1b2b33011cf2bd1cad8e871f9365f731c558eea31f0486d13cae0d22c62d58bd9b9758aeae5018bdb815edff66343a4331f3e7bdb50474edc8c782c94f156617394851052f2af40b5a897cb68679e46a0e4f0aa36c69c8130460f08d3e5922b139a04aa452e62b848cddf82cd9f4cb24b65569c64d5b51d5e18e9cb34ced8b9e81d12c7cb1ecb4f6f31877e2f05547a48c63039cf4563946cbc4af32e63db78b4bd61cadecf311acd6b09c76e3dab3f6ab4a519d97ff619b8e70a11deee94e99d8eb2b66184c9ff0946234602af2c843a9e6cde8688aac156b0a81fa35114a2b423e7217a5cfd3433539281724dda60084d7f3e00b7243c43cadb7c84098278e5d19c09cb40b7d6e3a660a3736231632a3182ef69911d57064e58673615fbc45399ebad05f4462cdd1f3bb84d406bc8617aaa9d2cd0d566de3dffa6fdf449831d723a36b9cabaf358d695e99ec500c0f7cf2b910793d7046ab8d03a9eed755690f5e2aa177b1f408e810c8f944e21bf1245ab6f294688010343f163177acf98943a78a2a5fbc0a1e326f0f1b35e10886533758fbd52de32d67fd3cdf3585b3f1a9a09b63a4b9b2221fdf6afb9dccbb0ce3867832fe059a6ac7f235f9069b9b42b21100743dc180ffbc3e1b584ce9f96f49744fc4c18f95c1fed124d1cc78f5f1613025f83a3e4d814b6801b79d0b663b272ec349f417648d1db9552b8b9e610ea53d55cbd92ef6ad88906b35eac1dd478505abf2449709182f3b2f659380bb5dc15fce3c21c556c849fb4b557e10dc501a4f9deae277f274092ab12a3221b3f4aecba6d4217185162f6045eea920e04ff8973bc84a35e2e3a23fd10d3f00eb172abff3d603365a2dc5229ca70fe6091ac1ee0149b5fe8330a6e5439f169d9fa7988d095542bd163826122e8c75b1f03b7d2b554f3ec4a9d2e5c5385e20abf841cea44c7826d9393da6e4b3c34929ffc230a45407cd6cdcb683105ca954c08de4bd2e3adb29198a1748c02f0ffdd1c041982be75dcf9f97727e58f15845c8888b4075e0f1b1768698da66b42527141d825474cd1a4e73850955ea9af7f55496b21143dcb03d05c44b3dba3049063f951c5906cafdcb4aca752e29ae4a1f296ba632a07bc43ee4979d7a639b4a686bd455349f4826c6ddeab1d2cbf58066c84c1e9e8c6743aab5cb27ad3131e5f7d83248cca2bba2567545c1b3e7288676d0af4d69c933efd3c7a41d49bc77172045338e3f59a68cf7d8a6bf035ba60df6cc2b42b97cce508e18bc6524627a1795d323a742326fc652a91afa182071fdd11de3d75f2096e1eaee0a274c446f24be2cab753487b4b5b5971fe4caba9e929a9e92ff205b45cbb9b175b4d75c19918b60c1b24f6420df33a939ce466ef196bce75b03e922564719c9add9e18d6427395e5edbc29961c62f9493fe961735f9aaeb05b722efd861d3f095a4e8c0e628c4a0617a389986cac5c7709c4d63b336e49172473d597b08cf5c3a86b33981fb240898b51a72753d53d4a6867eaf3557b36e6d35855a878265045f2619e483828bccf3733d61c65b5b1f32e8e1026ccd8468e6d786226e94d14d22ce521f1d03585418345315bb8886dcdfd34869120a97eba2f4edfd95d8524ea0e0ba5ea1142ed31c45925767a0d8809cc58fe58cac4959c7d272f9169147e7bf4a6a6e1f2b2eb15ddc6e9af8d127ddc1ac571d419e259943d625285dc7ec0fb4e5175751ae7893b954ed21a50bba4cf22caa2aeb303f1b085a4f48c9638c49e15fe074fb6748ad22d83f4e61851bb3ac939f19eb84d331902d700f1198af68d24ae349da8f239aad466b76f7a5dea0b728c5356a4ae952951ea87364afe44feeb95c6c73a108a4e31a6324b74a9866ceb8efa491d7c3bc83d92b0b7426a3ea6d80ed22c46c7bd0e0b1ba4274c5f5ea1da510a4ec78e7128f14b70a11f3612f6a7093114b62fd19753fde511039df9bc240f800592c3cc3fa4ae4ced9ea6d1e7a5a36e3b38a767c30d78436245ca63cf083bcafdf07dc6ae1bac1f99b126693b839f6c1db74847b9294752e9b7d068da9732182e495fbde0eb795a27acca8dbfb1b58ce3471d35927732fdbb555a082cec830bd65586aa3e672c1ab82232", 0xaef}], 0x2}, 0x0) 09:56:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000), 0xfeac) 09:56:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x400, 0x8004}, 0x8) 09:56:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 09:56:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@sndrcv={0x2c}], 0x2c}, 0x188) 09:56:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000000), 0x4) 09:56:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:56:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000580)) 09:56:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x80000000, 0x0, 0x0, 0x0) 09:56:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 09:56:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000700)) 09:56:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 09:56:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="1400ae"], 0x14}, 0x0) 09:56:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x11, r0) 09:56:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 09:56:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002a80)={&(0x7f0000000700)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x1010c) 09:56:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @prinfo={0x14}], 0x30}, 0x0) 09:56:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, 0x0, 0x0) 09:56:10 executing program 1: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) open$dir(0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 09:56:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="ab6ed6357e0b60f8c419e2dd8c13f1948a73a458cfd3975b6abdc8710a80195cf8512c93c465e7ffa6405f5d83a865f830eb09df036f3d4ac939629ac3bce4bce4798201476f87dd750b1d1f26d2b198", 0x50}, {&(0x7f0000000240)="819275a6bef8952e718fa1e0bb60f13ffb0ef57422f895ac617db52e4cbaa3ffb3659c09f025b40fa618a73710c64409b0c22e15a2d003ac9dd83a52aa61a4595528fad01a87830e4da0947182ae698f0dc835dbd0ef08c589806b9214ae0b392621c0d50a49673b0407f92727d996089617f749fe897d419ce3df3f46a6cc82cc4b81882dd9c352c0ba7b4ed244051a6b4c7fbe0f11be1f411d5a76cd1509ee021b", 0xa2}, {&(0x7f0000000b40)="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", 0xf9b}], 0x3}, 0x100) 09:56:10 executing program 5: openat(0xffffffffffffffff, 0x0, 0x200, 0x0) 09:56:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:56:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f00000014c0)="37ab90a922ff43e7fad7ec0704b9b023c689d48bacb63529951c034f3a6df51e0f0e85acc4a3bf9544688c4f73893b04ab923de904a9f533bcf34087f074102786", 0x41}, {&(0x7f0000001580)="6f25710d308c7172111a6e6ef4722e35fef33a78a0212a5c2a0d95b479c5264ff38dd6b331bf5665b1f5898e0be4358fda8afdb0ca6758be6cd9bd762c220afd7fc95d6947d32f97bc636d3305a3ce25154119cbe4de7d751de119ac0c2afa07fc536dd24585b4002196ac9e8082b2b0093b3fd616a729f13dd7f48220d50f436efd27dae8efcb49e2b8a04ef3209f7e97985884158f8dbd1a57f6404ed19fa4c50b27444af7696e334566e10fb2b27c7729ecb330ec5c30fadeb45f6de7078d00cbdc3be6daf55c37e738279fce215d632e8ca172ec97e13fdcd958a9447d7c3e8de306d8a4df08ab5047742c5057200f7aeb2985a6131ce2569c5fd456591287de6d08dd04078c81b8d21725537f5f8bcf706cc6e7a488d61d579b8266849f3047b4d7b381776dd8572090c1b762aeccd96edbba310aebbd419723e19b93e460f0890092f72d6be1ba490471bcd48198ad027659828bd6eb71b1343bdeb138c6f9d8acd1fd5617084ff12b799cc97d2ac5947c2d85d47854b04d474119edc5994a0bd4bd79c28ad9e5cf12b21383af9a53fcd71431342c9d4b24f4703becd7f49e470a91110a23a48f7e24e17ab2074f2f691f65a9e898fb38f9494cb838ca64f64af5f29e387d19db69ea9629066f6e10b4c57378f74148b91ee4b748f121a14b28638e7af0519163a3632d34f033b26722ff0927df4dfeca6056f9d814fbe0a5be54b6d4199d57e7022f9cbe5a0208ba9a604865f47c9ca83eca9436b221912f495cbea070bfb2229e7162ea835560dbe3e7d6428e040f374f604174b8f6e3fe866cdd6def8563018d5fabec3f6508e7bf703a940bcc56d5fcc325cc9b43a709ba3203caf59df059e0a6a76a14b02c017179cefc5a81249d046af0a0ebbd0a0179c63b83eb856edd3f582c77a9c84f96fad53c15372e64975cfb35bd100378f7bc43aa43c8f18f0b7f2a983f6102190e692ce90f862704bd3b8a4edb82af5abd01afa51aa90a2fa8d77accfe684205a4cd619d1b8f75550e5d89c0a66d746c96ea9cb53ec2daf9e807120457c788b9f9cf3ef21b380ba888a4f134ccd9b63fd9ac6df77395129264ac6f09ac558c24cc58ef411304147b0c467016a34c5acee4f6803b3dc12b64d5d0de99b694164f1dd0bc495682b09c8c7a48b5df66c1e344e1bc8cb54b395456ac7bb09995c870cf280c13f189d1dc006062b504ffc64376f09d7441208d8428ed2217a42b261318768119a852cbbb48f4620d2c0944f7e1d925fa456933d8452ec621534eb89679dd33f7466fa8c7050120f3c05b09b8d8968ccc698118e9ae9bceb8093fa9b07a6e15c6361ab3624140ba08497728fbf1bb3b2940268e77f5e9b5271858ac74ef392e347993feba7cef1893bac4028d10798ada5fa6685b2520109d435507c8696dffcdea6b60261edd784df12fbc270004604ffd3edc9a26ac856ce7d328e5a8f91216e00b914a8caef8274276b9826fc24b8d79911eefe4f6dc9a1d13ba6a82aa69f9337e0ae482b988278ad7356178815f3639a7141340efa77da61318290544ebe46b024904b4ada654c594756d2f23dfe02c8ee0b8de2ffc2010060781ddd7390369bebd35c3f38258cac5bd", 0x480}, {&(0x7f0000002580)="4c744a88f2a9c0e8f9337bff521469c35bed8cecaea49c6f6a78fe9f640ad81bd66437", 0x23}], 0x3, 0x0, 0x8c}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000100)}, {&(0x7f0000000180)="d70f076ddac28da5b33dc244c6a8104c002a3b366b54981b97645e242e989f0e90ef2295bbd67885614fc916889b5cf56fadb350486e1400e3909128693130e53c5b058bde51533fdc1af287fb2d22d741fd8539c02da8af481309056362859d7deefc675db4f4522b0950fcc0ec652478419d6df395d9bf90178f663ae1af5653299a6cd4266896c9ec7a77d59d78cd8c1984", 0x93}, {&(0x7f0000000080)}, {&(0x7f0000000240)}, {0x0}], 0x5, 0x0, 0x0, 0x8d}, 0x188) 09:56:10 executing program 3: getresuid(&(0x7f0000000200), 0x0, &(0x7f0000000280)) 09:56:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f00000002c0)=0xc) 09:56:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000000)="afdaea1cd3e4fde2b0357f90c1c5931dd0f69af6b1", 0x15) 09:56:11 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x0) 09:56:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000580)=ANY=[], &(0x7f0000000640)=0xa) 09:56:11 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x20080) 09:56:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 09:56:11 executing program 5: setrlimit(0x2, &(0x7f00000000c0)={0x0, 0xfffffffffffffffb}) 09:56:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "f29b"}, &(0x7f0000000180)=0xa) 09:56:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)='?', 0x1}], 0x1, &(0x7f00000013c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @init={0x14}], 0x30}, 0x0) 09:56:12 executing program 5: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 09:56:12 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x2000c) 09:56:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0xa0) 09:56:12 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000180)="90", 0x1}], 0x2}, 0x1) 09:56:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 09:56:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x2010b, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:56:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000780)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0xf0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100), 0x8) 09:56:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x183}, 0x98) 09:56:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000880)={0x0, {{0x10, 0x2}}}, 0x90) 09:56:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 09:56:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000100), 0x8) 09:56:13 executing program 2: socket(0x2d, 0x0, 0xb2) 09:56:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001d40)=ANY=[@ANYBLOB="1c1c"], &(0x7f0000000140)=0x98) 09:56:13 executing program 3: getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f00000006c0)) 09:56:13 executing program 5: r0 = socket(0x1c, 0x10000001, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f0000000540)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 09:56:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) 09:56:13 executing program 1: open$dir(0x0, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 09:56:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 09:56:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f00000000c0)) 09:56:14 executing program 3: semget(0x3, 0x0, 0x230) 09:56:14 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f0000000280)="d7e01054", 0x4, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 09:56:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000780)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0xf0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x778, 0x1, ':'}, 0x9) 09:56:14 executing program 1: accept4$unix(0xffffffffffffffff, &(0x7f00000005c0)=@abs, 0x0, 0x0) 09:56:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 09:56:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="87d1916c6904a8ead8befdd2c35612f4173f8d84a8fec73938472fc8e62d549a2070c3965b9f296a40ec8517c13ce943d1d2df1d3527d3cf66b59ef1a192340cddfb4edcb95ce385d7947d0bbd88397741a821017366cfa04524837105b3a900f09e28558f1180141f6c960f38bfdf7e1975e9ac80349e76520b2f6875ab93a9f5185b41997fbbe06a8494002c171394d3", 0x91, 0x0, 0x0, 0x0) 09:56:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x5e}, 0x0) 09:56:15 executing program 4: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000900)={{0x0, 0xfffffffffffffffe}, {0x0, 0xfffffffffffffffe}}, 0x0) 09:56:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) connect(r0, 0x0, 0x0) 09:56:15 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 09:56:15 executing program 0: acct(&(0x7f0000000040)='./file0\x00') 09:56:15 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 09:56:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000000440)='%', 0x1}], 0x3}, 0x0) 09:56:15 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x211, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 09:56:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) 09:56:15 executing program 1: recvfrom$unix(0xffffffffffffff9c, &(0x7f0000002300)=""/4096, 0x1000, 0x0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xffffffffffffffbc) 09:56:16 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x0) 09:56:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000080)=""/79, 0xffffffffffffffef, 0x0, 0x0, 0x0) 09:56:16 executing program 4: setuid(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001700)) 09:56:16 executing program 2: lchown(&(0x7f00000000c0)='.\x00', 0xffffffffffffffff, 0xffffffffffffffff) 09:56:16 executing program 5: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') truncate(&(0x7f0000000140)='./file0\x00', 0x0) 09:56:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$unix(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[@rights], 0x10}, 0x403) 09:56:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="53b71f1c9f05b48f31953521932ededf37c37015", 0x14, 0x408, 0x0, 0x0) 09:56:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001900)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}, 0x0) 09:56:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000001680)=""/190, 0x26, 0xbe, 0x1}, 0x20) 09:56:17 executing program 5: socketpair(0x11, 0xa, 0x0, &(0x7f00000005c0)) 09:56:17 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x9}, 0x40000, 0x0, 0x1, 0x2, 0x9, 0x0, 0x8000}, 0xffffffffffffffff, 0x6, r2, 0x2) 09:56:17 executing program 1: poll(0x0, 0x0, 0x80000000) 09:56:17 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x5) 09:56:17 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5460, 0x0) 09:56:17 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4100c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 09:56:17 executing program 0: bpf$ITER_CREATE(0x21, 0x0, 0x92) 09:56:18 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x440801, 0x0) 09:56:18 executing program 2: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000700)={0x0, 0x0, 0x18}, 0x10) 09:56:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@typedef, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x5}}]}}, 0x0, 0x3e}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:56:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004a80)={&(0x7f0000004880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000049c0)=""/165, 0x2e, 0xa5, 0x1}, 0x20) 09:56:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000018477fbac141424e0", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:56:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x400001a3) 09:56:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000f80)={0xa, 0x6, 0x0, 0x9}, 0x40) 09:56:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000031c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x65) 09:56:19 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:19 executing program 5: socketpair(0x1e, 0x0, 0x200, &(0x7f0000000040)) 09:56:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 09:56:19 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000240)=@name, 0x10, 0x0}, 0x0) 09:56:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001680)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 09:56:19 executing program 2: bpf$OBJ_GET_PROG(0x8, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 09:56:19 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x109000, 0x0) 09:56:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x3}}, &(0x7f0000001680)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 09:56:19 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x4) 09:56:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000013c0)={'ip6erspan0\x00'}) 09:56:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x40) 09:56:20 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='.\x00'}, 0x10) 09:56:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000100)='freezer.state\x00', 0x2, 0x0) 09:56:20 executing program 5: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 09:56:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000022c0)) 09:56:20 executing program 4: socketpair(0x2, 0x3, 0x99, &(0x7f0000000280)) 09:56:20 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001cc0)={&(0x7f0000000780)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}, 0x8000) 09:56:20 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)=0x600000000000000) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x9}, 0x40000, 0x0, 0x1, 0x2, 0x9}, 0xffffffffffffffff, 0x6, r2, 0x2) 09:56:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x101}, 0x40) 09:56:20 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r0}) 09:56:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1e, 0x1}, 0x40) 09:56:21 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f00000000c0)) 09:56:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xb}, {}]}]}}, &(0x7f0000001680)=""/175, 0x3e, 0xaf, 0x1}, 0x20) 09:56:21 executing program 2: bpf$OBJ_GET_PROG(0x16, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 09:56:21 executing program 5: perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:56:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004a80)={&(0x7f0000004880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x3, [@enum={0xa, 0x2, 0x0, 0x6, 0x4, [{0x0, 0x6}, {}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x5}}, @volatile, @restrict]}, {0x0, [0x30]}}, &(0x7f00000049c0)=""/165, 0x67, 0xa5, 0x1}, 0x20) 09:56:21 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x891b, &(0x7f00000007c0)={'gre0\x00', @link_local}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x891c, &(0x7f00000007c0)={'tunl0\x00', @link_local}) 09:56:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000001680)=""/190, 0x2e, 0xbe, 0x8}, 0x20) 09:56:21 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, 0x0, 0x0) 09:56:22 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x6}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r1, 0x0, &(0x7f0000000100)=""/118}, 0x20) 09:56:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x1, &(0x7f0000001540)=@raw=[@exit], &(0x7f0000001580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:56:22 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x9, &(0x7f0000000080), 0xbe) 09:56:22 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:56:22 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) 09:56:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000068c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000007b40)={0x0, 0x0, &(0x7f0000007b00)=[{&(0x7f0000006900)='S', 0x1}], 0x1}, 0x0) 09:56:22 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8906, 0x0) 09:56:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) shutdown(r0, 0x0) 09:56:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0) 09:56:23 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000840)) 09:56:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000200)="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", 0x801) 09:56:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2, 0x0) 09:56:23 executing program 1: mknod(0x0, 0x0, 0xffffffff) 09:56:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000380)="18", 0x1) 09:56:23 executing program 5: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0xa5, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x800) 09:56:23 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x30a98, 0x0) 09:56:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000200)="67c6a39fc9594c41d8a9189a30a2a6697fff324d86971dfa585ca2c144494e46b146f741d8ce9ef05c77e9fc417875405baecf0d8f6fcadc90202ad0bea878a56c57929ca88597909e7bd67fd0d5fc17840fe723904a4c486609a0a89ef1b6a5dc1e8cbd09ebb5f4c73e736d8942e0cd90896e435f0a8a6e2a5a870d227675da8c9e8feb48bced253d887532ef695e3c486c37d381f58905a29f266bf68d2ba5af2527bf5a14caa917ffe99dc75b1f098098cdb9833e6b37fc586d1ea378dec920146e219be4d928d9b5ae028708b376d41d14c38d7cd0ad7e3d66bc8580c25951", 0xe1) 09:56:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000340), 0xc) 09:56:24 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f00000000c0)=""/163, 0xa3) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000300)="65e9d83b44ffccfb1d5dbcdfa8013ae20b993f8d1e8bdd8193274605efee549e85c230ca30904c217ad47c964e66519fc773ccc9", 0x34}, {&(0x7f0000000340)="8a56303bff86306e3b5ef13514b9c582c2fd548f43dc676ba6743bd2c85e041c7cb5ce8b05dc5754f938b596730ed68885c4e1d7aa10ee7ed7feeef703f88c9616a49d2cef5d698d55909598609abbacbe9d741895bd861382d1129e20aea403065fb386032c9a8c6a96ef1ced0edf25", 0x70}], 0x2) 09:56:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x3, 0x0}, 0x0) 09:56:24 executing program 0: getitimer(0xe285ed1ce5d2024c, 0x0) 09:56:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x8, &(0x7f0000000000)=@in6={0x18, 0x2}, 0xc) 09:56:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) 09:56:25 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f00000000c0)=""/163, 0xa3) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000300)='e', 0x1}], 0x1) 09:56:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 09:56:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:56:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 09:56:25 executing program 2: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0xffacc7bb4e919675, 0x0) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="df", 0x1}], 0x1, 0x0, 0xf4f4) 09:56:25 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x107a0, 0x0) 09:56:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x2, 0x0, &(0x7f0000000000)=@in6={0x18, 0x2}, 0xc) 09:56:26 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0xffacc7bb4e919675, 0x0) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="ba", 0x1}], 0x1, 0x0, 0x8f4f4) 09:56:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x2, &(0x7f0000000200)="67c6a39fc9594c41d8a9189a30a2a6697fff324d86971dfa585ca2c144494e46b146f741d8ce9ef05c77e9fc417875405baecf0d8f6fcadc90202ad0bea878a56c57929ca88597909e7bd67fd0d5fc17840fe723904a4c486609a0a89ef1b6a5dc1e8cbd09ebb5f4c73e736d8942e0cd90896e435f0a8a6e2a5a870d227675da8c9e8feb48bced253d887532ef695e3c486c37d381f58905a29f266bf68d2ba5af2527bf5a14caa917ffe99dc75b1f098098cdb9833e6b37fc586d1ea378dec920146e219be4d928d9b5ae028708b376d41d14c38d7cd0ad7e3d66bc8580c25951", 0xe1) 09:56:26 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x30a98, 0x0) getgroups(0x7, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r0) 09:56:26 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:56:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 09:56:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:56:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x7, &(0x7f0000000000)=@in6={0x18, 0x2}, 0xc) 09:56:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x902) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 09:56:27 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x6, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 09:56:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000380)) 09:56:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x200481, 0x0) fcntl$dupfd(r0, 0x406, r0) 09:56:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x2c, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 09:56:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x13}, 0x1c) 09:56:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x2a) 09:56:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000bc0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x0, 0x1a0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@local, @mcast2, [], [], 'veth1_macvtap\x00', 'team0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, [], [], 'batadv_slave_1\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 09:56:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="c0", 0x1, 0x20004810, &(0x7f0000000b40)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 09:56:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x8000}]}) 09:56:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000600)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x1081, 0x0, 0x0, 0x1, [@typed={0x1001, 0x0, 0x0, 0x0, @binary="6d8d76197bae2249be7cf448cb61218a2bcb21ddfc388b374abd50c5160f0588fedc53cb6507d145dde3c64fef2284813b4f031667147a3984abca2bc01962d260a1a3bde6f498335863c5f93e6d0f56bb72bf366f5d737a820d92c1b6382acdbdfb5d8cd0baab0a1381cb715d67ed1604d3176cd53bfba32b39764f25c15d406672fc6e35ed351e60069b34ba98cff67a1934361f79291c0fafa61070d016af69a53a6997c443d4a803307380b0da463e3e823d8e2ee93bde0dcdb8b2f6dfe77ff3dc3fe0bd6cf3f343ba796e0165687d21ed4427c524fef6b70eb8912d154bc39d2c59528082d61ffb72fb416d523a4e779982dab224239cc5d9bc27d2bcb39458151de983f15173a069a610f60ffe4ee99c58efddf56fdb278a199160c7e0579648d95e6db509741ef6abe494553afc21b2d1b31df689a5886183829aa8491ea08dcf02a7f3a49b90b410fa90bd86d41101daebe95630cb6d8ae431d4e5233a7b33f93ffbd3ac0bf6646a41e4118d3fe55f4959e26662953c95da4650830c6e17fad8a588b258ea29499bb1805c4565da3f6c02013418d42474f33ee0ce4e489afcadfdf11221ca0fd65ea3005eef7f0fbb4b21ec34d3a6d7a87ef0f17782a335d340fba539b8125d59619fe8b8211910e58df1ab03e042bbd62bdd8709abe24275c753b8400de336cca5adfde60bda8f9d4ea24a6722795403315011f75447d9192b627caf5f6f02a61a868cf5c6b3175a1d39aa95cb831bb9a9708776d84c54174cb2301337f0c5eadb038f55e4047a0a94813c6568845a09112fd1171e1101cc8172b0dfef9ea3c1ab7794a28403134f4d8a88b65a6434eb968f91ba2a134b2a7d880e3315acbfb65646525e11ee5c582f32cb331e695cbc7a7a466c0f6993b1c5502a2744455c8b84fdcad2bf5b712d62ec1fc23704b4540ab41352bce7089725619a358d7c9a1eb2604d378ac008d06b0a706c952f5cd08d96cdcd1bebdd9c8c06cdf64755714905e5dd077b56baa2a87bf74965f189ac7e22fc281f93167e1b7a26ca63e6def091c3ac7d84c5177994407dd450bd8a463d76c4ac4fb015f83412e61e0f26a9c883e22a573692ca16a7594cb78e6d3dba5810657374b990573adaa69e890e3e9528abd5f0f4f93a983f12d72e09eeff7d7b0818db198130d45d1404138564f6564a7e810c6696aa84a63396d37cb4785fe97d334837dc183139d07cda29facedafb8d9f900814b0a3195a7d7e0e3d37d947b60d32b6a83635b79ce7d4a73c5f07a10ecf8168301b6465e246b4cdcda6e00e1fa614f060e9413009e0c45ec8b9c44f9b719927cde9e2830fb8ca00fa067f4f8645707205f4021067de1d778b94c71171a75b0d004b26f66f6d2f8c84ea4c905668ea7593519247312e50338e3b245efe7f428df9d383811caf3f9e875ad12e7292fac61ec1c47686539f9f5f93e8ea3dd4b42c5f6c611a2047b9c5e7ce27b87559adfa6c650b124d9304caebc69f5941c9878d859f1e49e6de87e145e56972afb580d2366e01ecf752e51240bba52b79ee24b5a91e7f76a77b278cda6728a65b75d5543fafd5e722e3f6437e5a92e67573fafb4f36366ae366475e45b4784a830377dd5c2cfc56496eb46ed42712ddd70cf23730b2cbb7f4015059024570367226ee926afc9dd615c23653708e5257a3c22a1703af37cbb9bf3a2992b34f53e1559cad72f8666a9142cd77c0b15cc5a2e5575ece5e2334db9bfc86d4470f4158deb7c4a0b210762097b174e80f6f495b282746e7c1b37f67f46554e8e345d971513c299691f8e41c523cbb39a50d327ba91cbbceef2dcee7f2e8cefb30217fb80aef9f09fbf967e7178f0e3630d40c967dd503b50e0e870997f8f6549845c25569e91ba303ba9970b1416dbf35772d1f2d3946e9af034269cca2a29c87f81bef263ed5cba253925cc58b4d35a2eb0ad0b3ac681f55572f33da71638138b3a34be9e7b48ca671111181f0569cdbdc242073f77017f56b0f2e7878a36d52a31bf6b2267367050fe0bc0787b44f5890efb87e8c843ceea3d16ce83eeacbd077d08bebf9063035e8074793e835f86daeddf3715db15d1611c1e80f510baf99f913d2d59bff950416c01cb04338e6dbe81e11d946e7e00417f2bdd5647e1bc91d8fef6f19872f28f1bc5f2b522d0dac32e04b0b780a127814079de75336c2b8f59478ec1c22b0d0ff95ac056a7363c24293271317f0eb30f168d416a413f983c12a7580f26954485540b559ca863179f6444197f7e2ee2784d748af50c9c89163eabf1af45807ae258996086c0236847136efa4529e422cbc74d9168b731c5d5b60647eae18ce2a67a4c238a45d2a2091f46cd2766d53aaef57ef9862353c064e8cd9a1462ddf19e16362138bb85e127d1c0a1a68cf92e77bb65ce393611b77ffec658ed2cc3312d5c6b4632cbc455eb6ec4385e7493d669fcb6e8ff12ee970b832e06a4fbadd5a6d5b309d7e2532c177d020c40cccb260bb0ac26c09467e57125a44ff6cb0e47ddb2cb5f328d40c6d20c1521a871d3767f4aa7c9a55e4e05d001435e8b9eb0278e3a54a6a5e14e81f7d9779cf4bea81d404db30a98c3ebb72039a71ded8b8a2fba61200858a8d2269cc1c539dc6da2a07c7bc341baeb369765268957ec18d74e70ba129846b896ed6c4df93dbd6c247357c0d7b7ed6673357042a41de435c993b93a38b6925c1a3f06af2dd39816326ddb2713bba2ef8f56fe3e75e56ed1a700d445f083006226bb3336db913e730dce25c4a3005b62740572d6d4249f03371e579d87ce731c9030782d09f11f6f1228a4109a026c6adf5f80101d62b3a73efae77b14d5ee58e09c694d8a6d7db66af486a9bd4a841eb78d6dd6d83463874d1c14078114920599e0e47cbd9d183a89f884e4715f3def4a4843eacac4b21b752206e3c3e64cf4d518f3af38693991601143acbb59b760daee132506d15cfe0ee9794218b73e1721aa3901474b8c6b8bcbaee64e86404a55640f8bc8b6c25f6021bc426e88649bc609c579e730e88d40688eea8887dbb2d41646a3ccbb0fe869346ca2912e6f23a2975eb2b3e59cf2e8d8ba468ba2f7c1e44641adf72d0a2d6ac7b1d68cb06405f71ecb3257f5638dc41f5e58c0f58f9ceb4ce9ef287ae6befdf026bf2539c07ecacb18d1d1295e7325f2d5953ef075a4e265f67e64e4d29c51c892f03414584f0ce86ed6ed44c988d1edf066649b094219457526e79ed04ba7f91acccaf5f619ffef6f2e787ec16cb5b4d789c5ca5aa3cd19efaac59ab9db6bb754f03ab41b023525b71823193945e1df2ebddcb3093b9be09c11b5ed54d76716e706a6933c0a8cf25b2531579e28141aaa2568d95b95fca2dfed514e069aa3697e6a3571039111377014ad713895c5df6c640c03d6b291a60b08c862cf98b4ce92e3913e691a34cbefce40b169a7f5a9821fbd29e25adac2d105c091611722a349ea5ee45bd9f8711816e7d39aacdde7338518379b9a9d6c45449a341e4adc34d960f107ae168a578ae32ce5e71b2245b0fe7702a043a44b0dccefc55f1816ef3d1e5bc14c9fe3e9051451fd0b150a2cefb6bbe703e795fb16e4bc4c267099b633f0e974fd200d5c8c50c81611de09cdcdcdcd16587a1f72c643430781f87b0d526f4848e6eae43536e99be4f9dbf41fd7ef02a71efa51c535c47ad6c07840c95a3393bb0bf9c7f53e168f2393bfdbfdb0a4412aa1f397eac92369a4deeb4428223b4a0aeef586e11f8d7a69789083385dffc973505de955223ad96f8cadb7ccc3205a5908bbcb9545437201f43fb9f87b4e4d489f43f847f0f69fadaf78917eeb9ad6eb4113f503d428415cfcfcd2c18988609f2eb13df80ce0ddaa230ade9a39a21d8cc351a462d62c7572b15ea35b2f61e8ccba723cc0fb479e2cde404f9ef8522ce63642db02fdb1a27cb847e0c135b8c1539330e635970c415c2a65dccbf37c672fecfaf6513d7eda2fd9ea9ff80ef4e67901e87cf73ba4dbaec50fce308ce2f79d9523453854976c918ab7fb50a2915fcdfdc950dab39bce7e715b9497101c035ae62bd2c09c1319446f9256312fbece9d0d253f4d2c15b55f6f3bb8f6ca8b9a4744a1d2f71941a22b0194a02bb1e7f594aeac0f768bd5183444e457d82898a3d4859573906d455412b56e8cd68a9fe36394a49c67b6fb20c6d96b5690ff11e179532c46437d224e3dc5b3834ba4547432814db6c4f1256657e7a056513bcf0974203fe8ae1caa52064ff8ea4b0e35b5e43f64f7af7bae8f451b662d364eb09051e6ff3e1c9f4c0907c4d3f9d1bea57c1f310105bc08ce531393dafb2aab849d1d2d8ba20e4c7edfec08f85d10410bb3f2ca8a674ba5c7a2f86aa61f6958f00c849f9c4007da589ab2b9f7558f3ef3f597d1396e52f5445cbbb99197387f0e62ac5dd1a255ff0598d9937b78845dcbf317328c26f9b5586f4fb4f9588a221923cbcd0a81bb9de42bc73d790986b49791f2c16414a93a5c5924238ca2028afa30dc8f92e1465027ba120048f42fc72b3fc2cee75ab964e81c148af637d70a2e5aff5d5ca9ca8e362ec486a5691745403c837ceb171f76d6c72d1919eba576ee5f5338182ed6526b8edee86ad8b450f54269c209851ae8f609dea3f7c5ad7b589ebea00b0a4cf2eda08384c56e98848bf93fa5df373f132ee9b8706642e57c9590bd232614e9e45a1b4000769c84b30c23cbce6b83aeef1a28f2e6e79286b25e9877546eed3d681b3a54471e014edb41ccc706dc6d4b4f6875790309865dd15bea2beabc4c6c14a7c10503aa52dcf1306205dd441739623061c34f70476bf0b4ebe00238ed54689f88392a54e1578f189235b439f1cd606992f0d6fbb99669bc252726069c793096fdd3dc1edd5493eab82e95d07da4d22e963b6da4d0043bda8625eea1b7f6dc7e2c8bb6e1376795d8bb58248c99c5e033858e004f9c2392ef8781255fd2206118f1c8b1b9359d9d7c830e0f478eaabb6a9fd3c34043014d04d9d7ff4599f2503d08cf4d20de504d5ebc23633c62c14823a479eeeb665daa66054c6bfc22a451515cbf7bf3b1f739e0d821fae9fb060f4aa1f2f066c7c843bc7043fbb719a059411068fbd12290cc6842c7ec4c1e58dbf76055ca64444fff7ba3a3b644e8fc8758604a4cfceb44f35d6b1b3cf078453a67bb54effed50e519e5d8f817f4253b8322c6acb9c808877a4b7b66a6974831c0b87e2df49ce4a578b9d31c1f431cc260b2c4ce83c8ae88a6f540660845991bd9d52b77573575c530687160048366caa7af839b6d6292dd03ee1c8b205ab6d4f3bbde1750f7b6980c9a47862a64837ba0c0ab30709c650bb24e248e549f90c8cba3d155553bbc097ce490290f08deec2757ca01cb7601a3c8cc7a8bf49ff0eda6c4193c58507e87e985e09800d06f10766e83b2f57f2abade6f97237730b997b288e65c9579938d59944004a29b04d619e299a6dc91b28cd9616425d80c1f296632fc460b18eade95b26e2c2f68901468c8af51b28fcd8cbe8ab5972fd73fc1b7100d0b09fd257da941a9e4141da5caf45b7cbcb7c73881a755a2bfb152e317dd13513425e1332e7002c0c1557a6ecae566fcef0d088999c1442a40e3f3f81349b742f567e8a6c44748b3eb2acf06e497ea26651c840489cb50c545a177198ad0c3e37a9fe4229e2cc1ef4019f6a03fcc764e8366666fa72230f68b26463b8a15d0ce1beb0a0300ce05c085f81b339a38a9e193422a85fab5feceee30e95601d68a0d"}, @generic="a6740cb7d06f7f884fcec9dc129f0729629d2e7348cf4f87acb7b958b25682ec209a36ca27cf1302f0ef526a558975347d8c46bb80161fceaa0da583d976e1587f783222faf227ce53f01cbfca58e8a2f35b7d134eb0669d07186974ec1351745a5a1c55", @typed={0x4}, @generic="8a8329344c7449ac955e304b577729e3a2"]}, @nested={0xe21, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x1ec4}}, 0x0) [ 1637.422796][T32274] x_tables: duplicate underflow at hook 2 09:56:28 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000a00)) 09:56:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x19) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) 09:56:28 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 09:56:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 09:56:28 executing program 5: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1400) 09:56:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000009b80)='/dev/uinput\x00', 0x0, 0x0) write$input_event(r0, 0x0, 0x0) 09:56:28 executing program 1: write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) socket$inet6(0xa, 0x3, 0x9) 09:56:29 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 09:56:29 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x61844, 0x0) 09:56:29 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x418200) 09:56:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) r2 = signalfd4(r1, &(0x7f0000000400)={[0x6]}, 0x8, 0x80000) fcntl$getownex(r2, 0x10, &(0x7f0000002080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0}) r4 = getuid() write$P9_RGETATTR(r2, &(0x7f0000000140)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x4, 0x7}, 0x2, r4, 0xee00, 0x3, 0x2, 0x8001, 0x821, 0x2, 0x7d, 0x6, 0xff, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0xc000, 0x3, 0x3ff}}, 0xa0) write$P9_RLERRORu(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1c0000000702000f00815fb00081f200000000000000800000000000"], 0x1c) write$tcp_mem(r2, &(0x7f0000000200)={0x100000000, 0x20, 0x10001, 0x20, 0x9}, 0x48) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000016c0)={&(0x7f0000000500)={0x1184, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1110, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_MASK={0x5b, 0x5, "393c4c58b046b0677782a4d2215ff03d4e0c1d60afbface234586e7547b43fceec4fbfe4f7e1a94845e74d6d1a1d41a28239ffa7fbf5ce3ef77ba98d6a08cee9206bb921c437f4e867e62bf4286ff2e635be0287c16245"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3ff}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_0\x00'}]}, {0x4}, {0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\xe8\xda\xb9\x924\xbb1.'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\xe8\xda\xb9\x924\xbb1.'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\xe8\xda\xb9\x924\xbb1.'}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x1184}, 0x1, 0x0, 0x0, 0x4000000}, 0x40050) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x20, 0x3, 0x5}, 0x10000}}, 0x18) r7 = signalfd4(r0, &(0x7f00000002c0)={[0x9c]}, 0x8, 0x80800) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r7, 0xc0506617, &(0x7f0000000380)={@desc={0x1, 0x0, @desc3='\xe8\xda\xb9\x924\xbb1.'}, 0x5, 0x0, [], @auto=[0x1d, 0x1d, 0x31, 0x40, 0x1b]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000000)={r3, 0x1, 0xffffffffffffffff, 0x5, 0x80000}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @private0, 0x1, 0x3, 0x0, 0x0, 0x3ffc000000000, 0xc00000, r8}) 09:56:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@ipv4={[], [], @multicast2}, @mcast2, @remote, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x33eb29e99dbb715}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001bc0), 0x8, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000002080)) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) memfd_create(&(0x7f0000000000)='/)!@\']C&!+\x00', 0x4) 09:56:29 executing program 1: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0xffffffffffffff5c) 09:56:29 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)) 09:56:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x1, 0x9, 0x201}, 0x14}}, 0x0) 09:56:29 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x5a9bfb2796479294) 09:56:29 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:30 executing program 4: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000001980)=[{&(0x7f0000000340)="1f9e9753cbc153ec579f049cca8853fb3e97130422caa5cf91d214a38846cafbf86247655a75200d40820c001da7b5297c3c9d8a01c50b4e1211071aa93b5ec54afdf57b01ed67830f2d8ac66072beb786155b94b3c7607ee2d35adfc369c0171837178aba7e98b206df7942ca7916b4ba9e451f850b130291cf12952327867fd149e1c88604e65ef64f52ceb4cb40220d54f7d0c56c815464992d7f6a4b332acb600044645c0511f03ff33b930919554aa200"/191, 0xbf}, {&(0x7f00000004c0)="faec18871dac2bbfa56dddd436cf8cfd5eb8f55eaa1e7be7aedbca10f453c3edafd686ae7af6a2338cb233501c6f7b2acf61bb9ad9217fb09248a70248be82efc46ab2b85eca5178c62a0c289eeebda89a850ae2cec0f840b4b5c0658e4b2863ee3fe459cf8bf3c6520bf9d9ac39aa4b86df91ef781a7abbede6f3e16e06f68dcd157568c0f21a8cbfebce85e321d0e9755f99e1dc877dfdd166b410558a2445669f5c7f4938b6faf6eaa77d71ed5a18bdb3b8a72949fa96ac206c3bf75ca2eca0460c15981dd4ee374213ca0258c73a370a3134e54face9c5bb", 0xda}, {&(0x7f00000005c0)="e62372f78e47324840e8782a50d9b5dabe16f9bb018c4a8d69aade69b5aa3f79f118002abeeb7ea6756c3277589a9e7cebb8171ce6c9ce857baab3436b59bb3052396cbf49d935efb9f46f639b26ad9bbc4805f2edca006a4104476198835a396e641ec9bb7da54c2eb01859abd295a1efb283ff2768b819c36ef553fdd7b6f2b084cec91b32a1559eba4db044ffe88752e4eb02eb568eb7f4598c079ebdbbbe2647674f11017c125b63af8397d65f33443713445e546cdd73213ca66110594403c0", 0xc2}, {&(0x7f0000000400)="21ecce3326829a9bee080c9321374a8869024fdb0aca9d7f3071796950a17e1828d8b46acc0697cac8216573994077a10c1763ab2fdc08e17d728f4d56bcb638", 0x40}, {&(0x7f00000006c0)="f57d37b0262d771748fc7f06aa55a8b02a134358eeba9accf3f52d84768024fd93482421332fc0f433905e20afcafe8138447fc89a7f201d4d3499dfa2eab02cbbcafe831a2004d52f194bfc6e3f2888bd6ec0b086a87ba46b81b5874751632eeaab4f7b8b63e45a7dd2c024daacbd9987c2b931aff5753178caac7018af86654483146330d20e857eade387be7addbfd08568287a54f33b4b4094c1899ad0855a27e63e3aeeda2a3a5116c90bacdb9d910bf5f82a991f", 0xb7}, {&(0x7f0000000780)="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", 0xcaf}, {0x0}, {0x0}, {0x0}], 0x9) 09:56:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 09:56:30 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x1000, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 09:56:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x670, 0xffffffff, 0x0, 0x250, 0x0, 0xffffffff, 0xffffffff, 0x5a0, 0x5a0, 0x5a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@loopback, [], @ipv6=@mcast2}, {@ipv6=@ipv4={[], [], @broadcast}, [], @ipv6=@mcast2}, {@ipv4, [], @ipv4=@broadcast}, {@ipv6=@mcast1, [], @ipv6=@dev}], 0xe}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @mcast1, [], [], 'veth1_to_team\x00', 'vxcan1\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @mcast1, @empty, @empty, @ipv4={[], [], @empty}, @loopback, @loopback, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @private1, @mcast1, @mcast2, @ipv4={[], [], @loopback}, @ipv4={[], [], @multicast1}, @mcast2]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'wlan0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) 09:56:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000020601086c000000000000000a000000050001000600000005000400000000000900020073797a300000000014000300686173683a69702c706f72742c697000100007800c00018008000140e00000020500050002"], 0x5c}}, 0x0) 09:56:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000880)={0xa, 0x4e23, 0x0, @private1}, 0x1c) 09:56:30 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000000)) clock_gettime(0x1, &(0x7f00000000c0)) [ 1639.876044][T32329] x_tables: duplicate underflow at hook 2 09:56:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x5c, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 09:56:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local}, 0x1c) 09:56:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0x3, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc}]}, 0x28}}, 0x0) 09:56:31 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 09:56:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) 09:56:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:56:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x5f00) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 09:56:31 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x1, 0x0, 0xffffffffffffffff}}) 09:56:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 09:56:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}], 0x20}}], 0x1, 0x200008d0) 09:56:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x365e9a83}}], 0x18}}], 0x1, 0x0) 09:56:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @empty}, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, @local}}) 09:56:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 09:56:32 executing program 5: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x73fd0ab7bd108a7e) 09:56:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x2, 0x0) 09:56:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000040)="8e", 0x1}, {&(0x7f0000000140)='{', 0x1}, {&(0x7f0000000180)='y', 0x1}], 0x3}}, {{&(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private}}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xb7}]}}}], 0x50}}], 0x2, 0x0) 09:56:32 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8400fffffffa) sendmsg$kcm(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)='\'', 0x1}], 0x1}, 0x0) 09:56:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001a00)=""/4080, 0xff0}], 0x1) 09:56:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 09:56:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000180)='y', 0x1}], 0x3}}], 0x1, 0x0) 09:56:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:56:33 executing program 3: socketpair(0x29, 0x5, 0x4, 0x0) 09:56:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fstatfs(0xffffffffffffffff, 0x0) 09:56:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffe) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRES64=r0, @ANYRESOCT, @ANYRESHEX=r0, @ANYBLOB="295dc6ddbbe169fccbc421fee940b9fcbe1d65406fbe9efebd4bf363a13544074aedb5eacbe25b7596ad44d4769e2e0b4864803c3e1edb6f68a019c2d6a549caaecf770edb2decad11cabfa884edeb1c3e993aa98d99c980fe8120fffe441bff59328e6bf89ad5a39ea0e8fd3fbcb3d17270764e9a7e19feb72b5b1fc73f0a57fd9a39081cb4e39c76152d5d7e2f32492e5417c86ed7cb7485e0b77c9cc4a783ff086ce9b08335514e", @ANYRESOCT, @ANYRES64=r1, @ANYRESDEC, @ANYRESHEX], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4}, 0x480a, 0x0, 0x9, 0x4246660d1c02acce, 0x2cea}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x5, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 09:56:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x209, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) 09:56:33 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000007ac0)='rxrpc_s\x00', 0x0, 0xfffffffffffffffa) 09:56:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x9}]}, 0x24}}, 0x0) 09:56:33 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x82200, 0x0) 09:56:34 executing program 5: socket(0x26, 0x5, 0x1) 09:56:34 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x400, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "83a78db9"}, 0x0, 0x0, @planes=0x0}) 09:56:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000180)="f857178b98", 0x5, r1) 09:56:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x2, 0x8, 0x201}, 0x14}}, 0x0) 09:56:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000007940)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="04008197", 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:56:34 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x1}], 0x1}, 0x0) 09:56:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000180)=0x80, 0xc00) 09:56:34 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) 09:56:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000001010102000000ebff01ffff02"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 09:56:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x77, &(0x7f0000000000), 0x10) 09:56:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) r3 = add_key$fscrypt_v1(&(0x7f0000000880)='logon\x00', &(0x7f00000008c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000900)={0x0, "45cc965deca6d138bd7c49ea2e90cff981fca7bdde2f770fb7ec767164b7f5a5b0806066af11715709da3e4fb8060b5e3a63fbd9019dfc6608d06575ad1ddaf6"}, 0x48, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r3, r1, r4, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) 09:56:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x65, 0x0, 0x0) 09:56:36 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x21040, 0x0) 09:56:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000007940)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="04008197", 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:56:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705999b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efe947142f185877e0d01fbed323d92239eafce5c1b3f97a297c9e49a079f86cb4467e3ba59cac03e117b01f3fc3300ef7b7fb5fdcafe72bf8f35fb7b5f4c2fa09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e0c410ade7a36b2635d60916de48a4e70f03cc4146a77af02c1d4cef550170b0b614d5b71d0d020e670515d4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3ec00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a864590e6aa066a0dd6fd41d4d30022e5cb75bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35d2a0d7485ce5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327584386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd4755c277a6ea6b11163392619d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831919a463d5332a2546032a37c682654ec0900000000000000e00bd9dc7247e10e827c193466b94c7bea2745d062dd03b03348aee81e64603216eac85f3e82748cda651b81b92fcd148761b6c03323faad8e0c3789f4c6453b0f69e117462ab55889c8bf4ab58b93f56880150c1874ee0c5ae041d98101b8bf960ab972d5a5b72554b91819ea1cb6bc92ee3feb9c758c25c117293146ab594956a270f36c9ef2b1c0342d3fc9c171d3f33e3bd11e8bd2880a8706d1799729e5d9803ffe0000000000000000000000000000e3fe1e8d4b431335e9ca8a1aaf68ce72748a9717031d61ac3a9684e2e4077224734ab163e60002000011802bf4d21014c9bbf54cdfaf0418b13cb967dc44a752"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000180)=0x80, 0xc00) 09:56:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000011280)={0x0, 0x0, &(0x7f0000011240)={&(0x7f0000010f80)=@newchain={0x23, 0x64, 0x1}, 0x24}}, 0x0) 09:56:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20060880, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 09:56:36 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x1}], 0x1}, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000180)=0x80, 0xc00) 09:56:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000007940)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="04008197", 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:56:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705999b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efe947142f185877e0d01fbed323d92239eafce5c1b3f97a297c9e49a079f86cb4467e3ba59cac03e117b01f3fc3300ef7b7fb5fdcafe72bf8f35fb7b5f4c2fa09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e0c410ade7a36b2635d60916de48a4e70f03cc4146a77af02c1d4cef550170b0b614d5b71d0d020e670515d4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3ec00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a864590e6aa066a0dd6fd41d4d30022e5cb75bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35d2a0d7485ce5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327584386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd4755c277a6ea6b11163392619d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831919a463d5332a2546032a37c682654ec0900000000000000e00bd9dc7247e10e827c193466b94c7bea2745d062dd03b03348aee81e64603216eac85f3e82748cda651b81b92fcd148761b6c03323faad8e0c3789f4c6453b0f69e117462ab55889c8bf4ab58b93f56880150c1874ee0c5ae041d98101b8bf960ab972d5a5b72554b91819ea1cb6bc92ee3feb9c758c25c117293146ab594956a270f36c9ef2b1c0342d3fc9c171d3f33e3bd11e8bd2880a8706d1799729e5d9803ffe0000000000000000000000000000e3fe1e8d4b431335e9ca8a1aaf68ce72748a9717031d61ac3a9684e2e4077224734ab163e60002000011802bf4d21014c9bbf54cdfaf0418b13cb967dc44a752"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000180)=0x80, 0xc00) 09:56:37 executing program 0: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r1) open(&(0x7f0000000200)='./file0\x00', 0x8000, 0x10) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) close(r2) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) 09:56:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x4, 0x0, 0x0) 09:56:37 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000003500)={0x0, 0x0, 0x0}, 0x38, 0x0) 09:56:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000007940)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="04008197", 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:56:37 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000000)={{@local}, 0x0, 0x1}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000001400)={&(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001], 0x6, 0x400}) [ 1647.069453][T32480] ===================================================== [ 1647.076517][T32480] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 1647.083991][T32480] CPU: 0 PID: 32480 Comm: syz-executor.3 Not tainted 5.10.0-rc4-syzkaller #0 [ 1647.092756][T32480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1647.102837][T32480] Call Trace: [ 1647.106226][T32480] dump_stack+0x21c/0x280 [ 1647.110578][T32480] kmsan_report+0xfb/0x1e0 [ 1647.115008][T32480] kmsan_internal_check_memory+0x484/0x520 [ 1647.120829][T32480] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1647.126974][T32480] ? should_fail+0x72/0x9e0 [ 1647.131496][T32480] kmsan_copy_to_user+0x9c/0xb0 [ 1647.136408][T32480] _copy_to_user+0x1ac/0x270 [ 1647.143773][T32480] vmci_host_unlocked_ioctl+0x3489/0x59b0 [ 1647.149511][T32480] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1647.155678][T32480] ? do_vfs_ioctl+0x117f/0x3510 [ 1647.160552][T32480] ? kmsan_get_metadata+0x116/0x180 [ 1647.165770][T32480] ? vmci_host_poll+0x3d0/0x3d0 [ 1647.170657][T32480] __se_sys_ioctl+0x311/0x4d0 [ 1647.175355][T32480] __x64_sys_ioctl+0x4a/0x70 [ 1647.180012][T32480] do_syscall_64+0x9f/0x140 [ 1647.184565][T32480] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1647.190468][T32480] RIP: 0033:0x45e219 [ 1647.194374][T32480] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1647.213989][T32480] RSP: 002b:00007f1e14dfcc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1647.222418][T32480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1647.230400][T32480] RDX: 0000000020001400 RSI: 00000000000007b1 RDI: 0000000000000003 [ 1647.238381][T32480] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1647.246382][T32480] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1647.254360][T32480] R13: 00000000016afb5f R14: 00007f1e14dfd9c0 R15: 000000000119bf8c [ 1647.262334][T32480] [ 1647.264661][T32480] Uninit was created at: [ 1647.269008][T32480] kmsan_internal_poison_shadow+0x5c/0xf0 [ 1647.274826][T32480] kmsan_slab_alloc+0x8d/0xe0 [ 1647.279514][T32480] __kmalloc+0x307/0x550 [ 1647.283772][T32480] vmci_ctx_get_chkpt_state+0x6fe/0xf20 [ 1647.289331][T32480] vmci_host_unlocked_ioctl+0x2e05/0x59b0 [ 1647.295058][T32480] __se_sys_ioctl+0x311/0x4d0 [ 1647.299747][T32480] __x64_sys_ioctl+0x4a/0x70 [ 1647.304365][T32480] do_syscall_64+0x9f/0x140 [ 1647.308908][T32480] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1647.314797][T32480] 09:56:38 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000180)=0x80, 0xc00) [ 1647.317129][T32480] Bytes 8-15 of 16 are uninitialized [ 1647.322417][T32480] Memory access of size 16 starts at ffff88811f745f20 [ 1647.329217][T32480] Data copied to user address 0000000020000400 [ 1647.335370][T32480] ===================================================== [ 1647.342304][T32480] Disabling lock debugging due to kernel taint [ 1647.348460][T32480] Kernel panic - not syncing: panic_on_warn set ... [ 1647.355076][T32480] CPU: 0 PID: 32480 Comm: syz-executor.3 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 1647.365246][T32480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1647.375323][T32480] Call Trace: [ 1647.378640][T32480] dump_stack+0x21c/0x280 [ 1647.383078][T32480] panic+0x4c6/0xea7 [ 1647.386992][T32480] ? add_taint+0x17c/0x210 [ 1647.391415][T32480] kmsan_report+0x1de/0x1e0 [ 1647.395926][T32480] kmsan_internal_check_memory+0x484/0x520 [ 1647.401758][T32480] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1647.411676][T32480] ? should_fail+0x72/0x9e0 [ 1647.416220][T32480] kmsan_copy_to_user+0x9c/0xb0 [ 1647.421075][T32480] _copy_to_user+0x1ac/0x270 [ 1647.425680][T32480] vmci_host_unlocked_ioctl+0x3489/0x59b0 [ 1647.431404][T32480] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1647.437479][T32480] ? do_vfs_ioctl+0x117f/0x3510 [ 1647.442337][T32480] ? kmsan_get_metadata+0x116/0x180 [ 1647.447558][T32480] ? vmci_host_poll+0x3d0/0x3d0 [ 1647.452418][T32480] __se_sys_ioctl+0x311/0x4d0 [ 1647.457126][T32480] __x64_sys_ioctl+0x4a/0x70 [ 1647.461744][T32480] do_syscall_64+0x9f/0x140 [ 1647.466257][T32480] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1647.472165][T32480] RIP: 0033:0x45e219 [ 1647.476066][T32480] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1647.495692][T32480] RSP: 002b:00007f1e14dfcc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1647.504117][T32480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1647.512096][T32480] RDX: 0000000020001400 RSI: 00000000000007b1 RDI: 0000000000000003 [ 1647.520069][T32480] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1647.528044][T32480] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1647.536039][T32480] R13: 00000000016afb5f R14: 00007f1e14dfd9c0 R15: 000000000119bf8c [ 1647.544423][T32480] Kernel Offset: disabled [ 1647.548811][T32480] Rebooting in 86400 seconds..