Warning: Permanently added '10.128.1.41' (ECDSA) to the list of known hosts. 2020/07/17 20:12:16 fuzzer started 2020/07/17 20:12:16 dialing manager at 10.128.0.26:41463 2020/07/17 20:12:17 syscalls: 2944 2020/07/17 20:12:17 code coverage: enabled 2020/07/17 20:12:17 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 20:12:17 extra coverage: enabled 2020/07/17 20:12:17 setuid sandbox: enabled 2020/07/17 20:12:17 namespace sandbox: enabled 2020/07/17 20:12:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 20:12:17 fault injection: enabled 2020/07/17 20:12:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 20:12:17 net packet injection: enabled 2020/07/17 20:12:17 net device setup: enabled 2020/07/17 20:12:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 20:12:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 20:12:17 USB emulation: /dev/raw-gadget does not exist 20:13:28 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 189.675453][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 189.903032][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 190.111380][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.119130][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.128431][ T8480] device bridge_slave_0 entered promiscuous mode [ 190.159202][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.167480][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.176669][ T8480] device bridge_slave_1 entered promiscuous mode [ 190.220379][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.234172][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.276722][ T8480] team0: Port device team_slave_0 added [ 190.290605][ T8480] team0: Port device team_slave_1 added [ 190.328820][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.337078][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.363261][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.378018][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.385178][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.411246][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.732596][ T8480] device hsr_slave_0 entered promiscuous mode [ 190.776387][ T8480] device hsr_slave_1 entered promiscuous mode [ 191.179277][ T8480] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 191.216339][ T8480] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 191.269624][ T8480] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 191.361700][ T8480] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 191.530418][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.562558][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.572314][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.600195][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.628338][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.638228][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.647601][ T2308] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.654868][ T2308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.713564][ T8480] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 191.727632][ T8480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.743010][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.752438][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.762136][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.771404][ T2308] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.778655][ T2308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.787601][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.798235][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.808819][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.819083][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.829301][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.839520][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.849774][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.859169][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.869219][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.878602][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.896970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.906603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.931117][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.939289][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.966587][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.021807][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.032985][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.077557][ T8480] device veth0_vlan entered promiscuous mode [ 192.086131][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.095595][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.119533][ T8480] device veth1_vlan entered promiscuous mode [ 192.129021][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.138049][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.146918][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.187246][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.197032][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.207079][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.220905][ T8480] device veth0_macvtap entered promiscuous mode [ 192.251682][ T8480] device veth1_macvtap entered promiscuous mode [ 192.289708][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.298817][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.308144][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.317227][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.327018][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.347443][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.366993][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.376920][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:13:32 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 20:13:32 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 20:13:32 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 20:13:33 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000000)="0400c33fb2c7991cd500ed5aa74be802cd11", 0x12, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[], 0x38) 20:13:33 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000000)="0400c33fb2c7991cd500ed5aa74be802cd11", 0x12, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[], 0x38) 20:13:33 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000000)="0400c33fb2c7991cd500ed5aa74be802cd11", 0x12, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[], 0x38) 20:13:33 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000000)="0400c33fb2c7991cd500ed5aa74be802cd11", 0x12, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[], 0x38) 20:13:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:13:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:13:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:13:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:13:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0xfff, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffffffffffffffc, 0x0) 20:13:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0xfff, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffffffffffffffc, 0x0) 20:13:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0xfff, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffffffffffffffc, 0x0) 20:13:35 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0xfff, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffffffffffffffc, 0x0) 20:13:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300), 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000140)="2700000014000747030e0700120f0a0011000100f517363ba84f55dc0ce513b2f36f3a9aadfe17", 0x27) 20:13:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300), 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000140)="2700000014000747030e0700120f0a0011000100f517363ba84f55dc0ce513b2f36f3a9aadfe17", 0x27) 20:13:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300), 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000140)="2700000014000747030e0700120f0a0011000100f517363ba84f55dc0ce513b2f36f3a9aadfe17", 0x27) 20:13:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300), 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000140)="2700000014000747030e0700120f0a0011000100f517363ba84f55dc0ce513b2f36f3a9aadfe17", 0x27) 20:13:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = timerfd_create(0x0, 0x0) unshare(0x22020400) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0x40085400, &(0x7f0000000000)) 20:13:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = timerfd_create(0x0, 0x0) unshare(0x22020400) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0x40085400, &(0x7f0000000000)) 20:13:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = timerfd_create(0x0, 0x0) unshare(0x22020400) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0x40085400, &(0x7f0000000000)) 20:13:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = timerfd_create(0x0, 0x0) unshare(0x22020400) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0x40085400, &(0x7f0000000000)) 20:13:36 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) 20:13:36 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x1, 0x7f, 0x7ff, 0x1ff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f00000000c0)=0x3c) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000180)={0x3, 0x2, @raw_data=[0xe81, 0x81, 0x80000001, 0xff, 0x9, 0x7fff, 0xa0d4, 0x8, 0x9, 0x1f, 0xa681, 0x40, 0x6, 0x3f, 0x1, 0x1f]}) getpeername(r1, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000280)=0x80) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000002c0)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000300)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$sock_proto_private(r3, 0x89ed, &(0x7f0000000380)="469d80eab9da57173c22ab7b3281474bc6b090ae8892fe3b4b6d253cd353e7d8d1530026c86e59ec12775027511ab0d203041b9720230509b00b502c580764b5316726c4ed41dc078016e5a8a13d8630be56115fe8223908855834f5e1221ca1f74a003bad861b800cf3609a82c5a38f1a839ba0db47fb8419c13462f1") r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000480)={0x9c0000, 0x80000000, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x9b090a, 0x10000, [], @value=0x8}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000540)={0xfffffff, 0x40, 0x9, r5, 0x0, &(0x7f0000000500)={0x980924, 0x81, [], @value64=0x20}}) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000580), &(0x7f00000005c0)=0x8) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000600)={0x6, "8887fedee49e094986132bccfd0d716f977d565d1da8683b1a738b8b64e2a044", 0x1, 0x3, 0x7, 0x10, 0x2}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000680)) sysfs$2(0x2, 0x2, &(0x7f00000006c0)=""/126) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video2\x00', 0x2, 0x0) 20:13:36 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) 20:13:37 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) 20:13:37 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) 20:13:37 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, 0x0) [ 197.979852][ T8779] IPVS: ftp: loaded support on port[0] = 21 20:13:37 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) 20:13:38 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) [ 198.423461][ T8779] chnl_net:caif_netlink_parms(): no params data found 20:13:38 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) 20:13:38 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) [ 198.698217][ T8779] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.705625][ T8779] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.715014][ T8779] device bridge_slave_0 entered promiscuous mode [ 198.794052][ T8779] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.801536][ T8779] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.810831][ T8779] device bridge_slave_1 entered promiscuous mode [ 198.880456][ T8779] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.895559][ T8779] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:13:38 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) [ 198.989272][ T8779] team0: Port device team_slave_0 added [ 199.005668][ T8779] team0: Port device team_slave_1 added 20:13:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) [ 199.074674][ T8779] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.081870][ T8779] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.108970][ T8779] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.150300][ T8779] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.157812][ T8779] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.184486][ T8779] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:13:38 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) [ 199.301723][ T8779] device hsr_slave_0 entered promiscuous mode [ 199.345743][ T8779] device hsr_slave_1 entered promiscuous mode [ 199.384994][ T8779] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.392696][ T8779] Cannot create hsr debugfs directory [ 199.727028][ T8779] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 199.774971][ T8779] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 199.831899][ T8779] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 199.871775][ T8779] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 200.088704][ T8779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.129319][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.138347][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.153264][ T8779] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.180232][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.189537][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.199300][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.206593][ T3084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.264024][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.273250][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.283123][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.292794][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.300090][ T3084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.309100][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.319686][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.374576][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.385388][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.395929][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.406281][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.416649][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.426418][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.445769][ T8779] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.458724][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.486988][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.497413][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.506990][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.549999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.557862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.579894][ T8779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.622404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.632761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.678503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.688685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.704069][ T8779] device veth0_vlan entered promiscuous mode [ 200.725350][ T8779] device veth1_vlan entered promiscuous mode [ 200.746910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.756393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.765321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.774587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.812644][ T8779] device veth0_macvtap entered promiscuous mode [ 200.828618][ T8779] device veth1_macvtap entered promiscuous mode [ 200.843424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.853599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.863322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.893418][ T8779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.904397][ T8779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.917686][ T8779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.927281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.936719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.947043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.961868][ T8779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.973130][ T8779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.986391][ T8779] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.999587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.009477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:13:40 executing program 1: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x2) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='\b\x05rist\xe3busgrVid>Le', 0xfffffffffffffffe) 20:13:40 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) 20:13:41 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}], &(0x7f00000000c0)=0x18) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) r5 = socket(0x10, 0x803, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0x5101, 0x0) dup2(r1, r4) 20:13:41 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) 20:13:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) 20:13:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) 20:13:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) 20:13:41 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) 20:13:41 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) 20:13:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e22, @private=0xa010101}}, 0x0, 0x0, 0x45, 0x0, "e12002dddd5c8605e42c6610af3621720aa991d97d43ab1b8b5cadde4a7c74fe0e4976dd86f6d898e0cc3c1169d6ed841920fdae04f983b3ba1c0f27a51ffeb7d5bc7a0f4263e3b165b437b426a41566"}, 0xd8) sendfile(r1, r0, 0x0, 0x206) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000080)=0x3) 20:13:42 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) 20:13:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e22, @private=0xa010101}}, 0x0, 0x0, 0x45, 0x0, "e12002dddd5c8605e42c6610af3621720aa991d97d43ab1b8b5cadde4a7c74fe0e4976dd86f6d898e0cc3c1169d6ed841920fdae04f983b3ba1c0f27a51ffeb7d5bc7a0f4263e3b165b437b426a41566"}, 0xd8) sendfile(r1, r0, 0x0, 0x206) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000080)=0x3) 20:13:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) 20:13:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) 20:13:42 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sigaltstack(&(0x7f0000819000/0x4000)=nil, &(0x7f0000000000)) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00'}}}}}, 0x2e) [ 202.993511][ T9065] IPVS: ftp: loaded support on port[0] = 21 20:13:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) 20:13:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}}, 0x1c) 20:13:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:43 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={&(0x7f0000000100)="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", &(0x7f0000000200)=""/232, &(0x7f0000000000)="2a6d58c2aa09b89a07ffa16ff1d4625533d18a56d5efa41d89d721782270fed85e934a6c032879649db4de66580ab5af9513b34dbb04de488800f680e514348cbea283665921b5088495b19b16e4d91e6629455b2372f96ce44375157b693128503512470fec91686e35a5e11daeb8efbf950bcc29eea7d2703c1e9b0e0f9f24af4303708c201d40f407551f2211", 0xffffffffffffffff, 0x5, r1}, 0x38) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0xfffe, 0x400000, @private2={0xfc, 0x2, [], 0x1}, 0x4000000}, 0x1c) [ 203.876134][ T9065] IPVS: ftp: loaded support on port[0] = 21 20:13:43 executing program 0: socket$inet6(0xa, 0xa, 0x1f) [ 204.226253][ T981] tipc: TX() has been purged, node left! 20:13:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) 20:13:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003406568014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', r3, 0x29, 0x7, 0x0, 0x1f, 0x20, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x1, 0x80000001}}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r7, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00012cbd7000fddbdf254500000008000100010000000c0099003b0d0000ffffffff0c00990008000000040000000c00990004000000020000000c00990003000000ffffffff08000300", @ANYRES32=r4, @ANYBLOB="0c0099008100004e000400000002000300", @ANYRES32=r7, @ANYBLOB], 0x68}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) [ 205.006755][ T9141] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.125281][ T9152] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) unshare(0x2000400) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r4, &(0x7f0000001280), r3, 0x0, 0x800000a, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x301900, 0x0) ioctl$CAPI_SET_FLAGS(r5, 0x80044324, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f00000002c0)={0x101, 0x1, {0x0, 0x3, 0xa348, 0x2, 0x40}, 0x800}) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000027000a0428bd7000fcdbdf250f00000029003d004ac116f50332a36ea9320ab1fc478aa9e0224a4419961f61c93f2eb225df92ae421ab633ecac0cf6d3efe5d4323a9c7200f6000f4efeed8fe7286ceb627600c63f0c8484c56a08cce24c5a659e2aa7de2764b3d064c6975718989e0470594971f03cbac2addeeb84cda36d949be924077bb3888f2ffede00e1cb99c34cffa351586a84"], 0x40}, 0x1, 0x0, 0x0, 0x20004004}, 0x8000000) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) 20:13:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) 20:13:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000000)={0x7, 0x0, 0x3007, 0x2, 0x6, {0x1, 0x30}, 0x1}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) 20:13:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r5 = openat2(r4, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x40040, 0x101, 0x2}, 0x18) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000140)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000040)=0xffff, 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200080, 0x0) 20:13:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) 20:13:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x80, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:45 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) 20:13:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100)={'ip6_vti0', 0x32, 0x32}, 0xb) 20:13:45 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) 20:13:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) dup(r2) 20:13:46 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) [ 206.625130][ T981] tipc: TX() has been purged, node left! 20:13:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 20:13:46 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) 20:13:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0xf000000, 0x2, 0x8, r2, 0x0, &(0x7f0000000000)={0x9e0903, 0x0, [], @ptr=0x1}}) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 20:13:46 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) 20:13:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = getpid() pidfd_open(r1, 0x0) pidfd_open(r1, 0x0) 20:13:47 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) 20:13:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 20:13:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) 20:13:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f415f83b4232da5af6e79300b29d564c238d", @ANYRES16=r3, @ANYBLOB="20002abd7000fbdbdf250d00000005002e000100000005002a0000000000"], 0x24}}, 0x40001c0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh={0x1, 0xa, 0x4, 0x5, 0x80, 0x60, 0x1, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @private1, @private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x58) 20:13:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) 20:13:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, r4, r5, r7, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4001, 0x0) sendmsg$nl_generic(r2, &(0x7f0000001740)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001700)={&(0x7f0000001780)={0x1610, 0x1a, 0x800, 0x70bd25, 0x25dfdbfb, {0x19}, [@nested={0x1a4, 0x5b, 0x0, 0x1, [@typed={0x8, 0x8d, 0x0, 0x0, @u32=0x3ff}, @generic="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", @typed={0x6, 0x34, 0x0, 0x0, @str='/\x00'}]}, @typed={0x8, 0x9, 0x0, 0x0, @uid=r5}, @nested={0xd7, 0x96, 0x0, 0x1, [@generic="af79b567e2622280de8b78bd8e31333c5efc4d1ff19719a3ab292837f690cb7b1a0f3a3101f850dd89250669b105bb72", @generic="8c02a9f865c380cb00d28513c93ebcebff9c9e2da776433843bc8b6243640f64a6f1b1c616f2cde099a19624be57c346ddac991322c87098f31577bfde1558de375370728b1eb4f16763c08ea76d6ce4c042a4bafa2db5cc28224c70dd8497876053f687f581f404b296e9ac2f0c9cf09f99375760657921ec48b30103bc59b48a0be95ea436b4f31b9983170df38aa6ac22241d12ff092cf598dfbff5fde88fee1231"]}, @nested={0x1268, 0x69, 0x0, 0x1, [@generic="9dfd41966d0dd4aac43e9b3ae7ea1af716b21c0c55ec175130c4d1822b85c2706ec31638b57302e385c621e1d63f26d9d4ad6c734fcd688c43647cc5780ea603a9e194936a5ed1c89d1625fce405554bb0a6bf6b0beec59584f55341f7b57ea26b78ec78518f20a69dca0b705159b054332615f2537d9d", @generic="d241360ffde9c10bd45524913275ffecd8f3c9a06fb92c7074aa8cc58a2b5313608080770d00d06d", @generic="f2f785ede124b44f27ee118b47774c27eaf6f5816cceb91d0356a0af234d4942cc5f30b4a57519f806ec215812004e5ebee45b801785631c30d6cf61ba9c9c1d56d9b8136b", @generic="afc4f64f25bfeaa3e1cba2c487bb782b79e971e44540c5c51c691622eb87f7ee9672ebf6199f08a98adb3435da773bf5d42cc411d22f8e94eeaea35b64bce63f51066d9d40234d6f5f988e8850e7ddc4b6ebb702d9948fff368a21ea17d16e588b7eaae7250766a421383c278f2a1f52678bd073b3b121c230f94e848cad68c0e6ab260e96e5d7fe66321a8433fabbea07c092b656a6f47ecb3b2b834c6430", @typed={0x8, 0x1, 0x0, 0x0, @pid=r3}, @generic="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", @generic, @typed={0x4, 0x3e}, @generic="003ec16e28ed22621166e55b41676b795065e4b37958b9a52b8907f1d511b8a1f25dcd851e3af166c11d23b30369ece549c322ceb29feea6344fe68f0d418579f022ee8202772111c39491a6a2e3db9689f7e00222e1af0278c910a52d308284cdf79d540faef9a7a5cf973ac24e8c2875b5b37863688df603eb4c915b1973e4771525a399b0fce83c78955774fb734908f19e088c8e374dc71641639c32708f7b1be221808f2294923629a451d8b6c9bf2bcabc744663e4d7241460cc45cc577ed17b5473c187fd48b546cb22d62f3d4e", @typed={0x4, 0xf}]}, @generic="c32bbf5436302488a54fa7aecf0efc3b248e16e0659ba93cd56f5b9bb414e82ab8285697c108ba2c47877329faf3904b1fb0c99bb7ca3cc394a3a4c4bd8b0a2e9c4df48cbedb6602e108a37018dd0963e3aff97fa999cbe902d0375a7c3b8b336d2d066fd20c9e7d3b733e1c2dfdb3f1574bf610ae065e6214fa53b6d23475b2e37a610e7220940415fe355115f527ce69ef979b9206acb9482f9a79e02b824338a0357ab41a1ac1d758c02e5c97c3867c17df76fb5af77b962699812e6761c36318c8abb59ad0aeb9be7559d628905ba213c69ebed64978a5be8c23a35fb549dc4df78d9525", @nested={0x28, 0x72, 0x0, 0x1, [@typed={0x8, 0x31, 0x0, 0x0, @fd=r8}, @typed={0x7, 0x4b, 0x0, 0x0, @str='{:\x00'}, @typed={0x14, 0x17, 0x0, 0x0, @ipv6=@local}]}]}, 0x1610}, 0x1, 0x0, 0x0, 0x11}, 0x8004) r9 = dup(r1) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VHOST_SET_VRING_CALL(r9, 0x4008af21, &(0x7f0000000000)={0x3, r11}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) [ 208.216920][ T9242] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.277925][ T9245] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:47 executing program 1: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) 20:13:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffff73630000000008000200"/27], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00', r3}) [ 208.579791][ T9251] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:48 executing program 1: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) [ 208.696457][ T9256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') r2 = getpid() pidfd_open(r2, 0x0) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000100)={{0x6, 0x0, 0xe5f, 0x7, 'syz1\x00', 0x7}, 0x3, 0x30, 0x8000, r2, 0x1, 0x4, 'syz0\x00', &(0x7f0000000040)=[':@\\/\x00'], 0x5, [], [0x6, 0x5, 0x325, 0x4]}) 20:13:48 executing program 1: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) 20:13:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) 20:13:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x2dcd}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000600)={0x0, 0x1000, "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"}, &(0x7f0000000280)=0x1008) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r6, 0x2dcd}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=r6, @ANYBLOB], &(0x7f0000000140)=0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r7, @in={{0x2, 0x4e21, @rand_addr=0x64010102}}, 0x5, 0x8, 0x200, 0x3b, 0x40, 0x4}, &(0x7f0000000240)=0x9c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$NS_GET_USERNS(r9, 0xb701, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/86, 0xa000, 0x1c00, 0x6, 0x1}, 0x20) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x5, @local}, 0xffffffffffffffa1) 20:13:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) 20:13:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000000)="eec771fd99937d977299c241ae8b0eed627cf7bd8e91e749452a62db8d6a3fb6bb09c5ae70986c6b14f6d8ac490ae33b7b5a6f0a010b183d7f9bc2b1493687b7c8706123f894c49299c2865971b3915bcca64f54fa", &(0x7f0000000100)=""/138}, 0x20) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) 20:13:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$FIONCLEX(r2, 0x5450) 20:13:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) 20:13:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x54, r3, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8091}, 0x0) 20:13:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) 20:13:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x6000, 0x39) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', r3, 0x29, 0x8, 0x8, 0x0, 0x1, @private1, @remote, 0x7800, 0x20, 0x1, 0x1}}) 20:13:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) 20:13:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$USBDEVFS_CLAIMINTERFACE(r2, 0x8004550f, &(0x7f0000000000)=0x1) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 20:13:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x30d7c3, 0x6a10589c23584d2c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffffb1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r8, 0xf507, 0x0) r9 = dup(r4) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x63) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000100)}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r9, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000080), 0x0, 0xc0000}) 20:13:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 20:13:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x88) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 20:13:50 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 20:13:50 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 20:13:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x4}, 0x2}, 0x12) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x401, @loopback, 0x7}, 0x1c) 20:13:50 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 20:13:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7403200800000000000000101013c5811039e1577ecce66fd792bbf0e5bf7ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e4ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x34, r5, 0x5487ecb07d3d00a3, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x20}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48041}, 0x20048040) r8 = dup(r1) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_mreqsrc(r8, 0x0, 0x28, &(0x7f0000000000)={@multicast1, @local, @remote}, &(0x7f0000000040)=0xc) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) setrlimit(0xd, &(0x7f0000000080)={0x1, 0x100000001}) 20:13:50 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 20:13:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x4df) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:13:51 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 20:13:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r3, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}]}, 0x2c}}, 0x811) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:51 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 20:13:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = accept$inet(r2, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000001c0)=0x3, 0x4) getsockopt$netlink(r2, 0x10e, 0x2, &(0x7f0000000000)=""/166, &(0x7f0000000100)=0xa6) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 20:13:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) unshare(0x2000400) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r4, &(0x7f0000001280), r3, 0x0, 0x800000a, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x301900, 0x0) ioctl$CAPI_SET_FLAGS(r5, 0x80044324, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f00000002c0)={0x101, 0x1, {0x0, 0x3, 0xa348, 0x2, 0x40}, 0x800}) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000027000a0428bd7000fcdbdf250f00000029003d004ac116f50332a36ea9320ab1fc478aa9e0224a4419961f61c93f2eb225df92ae421ab633ecac0cf6d3efe5d4323a9c7200f6000f4efeed8fe7286ceb627600c63f0c8484c56a08cce24c5a659e2aa7de2764b3d064c6975718989e0470594971f03cbac2addeeb84cda36d949be924077bb3888f2ffede00e1cb99c34cffa351586a84"], 0x40}, 0x1, 0x0, 0x0, 0x20004004}, 0x8000000) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) 20:13:51 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:51 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x111000, 0x4) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 20:13:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6000009, 0x80010, r1, 0x180000000) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000000)=""/16, &(0x7f0000000040)=0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c000500000046dbe1c92ec19ba6c12c86d9a330b699bc8296d3c2a9f7973d0765e1bfbfc97ec8784f097248711842334b75d63f5a3f560fecbb6bce78df21842097bb24c75fc8dd08006f9ee61216a1ea7f83f88e00ced6beea726ceba132a7bfb67c53d392e38538542f984898c44a7372ad475f0844bc58e2ef23d8442c3bfb6060a2dced202f4419df7ca2c77921c0fa680d375285e7b1c1a009000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r6, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x80, 0x0, 0x844110188fa0c1a4, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_LOW={0x8, 0xd, 0x80}, @ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x10, 0x8}, @ETHTOOL_A_COALESCE_TX_USECS_HIGH={0x8, 0x15, 0x6}, @ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0xb84}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x8}, @ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x10, 0x1}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x773}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x7}, @ETHTOOL_A_COALESCE_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0x3}]}, 0x80}}, 0x24048010) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) [ 212.660682][ T9375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:52 executing program 1: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) [ 212.766872][ T9375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:52 executing program 1: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 20:13:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0xa30000, 0xffffffff, 0x10, r0, 0x0, &(0x7f0000000040)={0x9d0001, 0x7f, [], @p_u16=&(0x7f0000000000)=0x9}}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_getlink={0x84, 0x12, 0x1, 0x70bd25, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x4000, 0x1004}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x6}, @IFLA_IFALIAS={0x14, 0x14, 'macvlan1\x00'}, @IFLA_IFALIAS={0x14, 0x14, 'vlan1\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x2}, @IFLA_BROADCAST={0xa, 0x2, @dev}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x8}, @IFLA_TXQLEN={0x8, 0xd, 0xffff715d}, @IFLA_GROUP={0x8, 0x1b, 0xf71}]}, 0x84}, 0x1, 0x0, 0x0, 0x100480c0}, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 212.962290][ T9393] IPVS: ftp: loaded support on port[0] = 21 20:13:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0xfffffff7}, 0x1c) 20:13:52 executing program 1: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 20:13:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) getsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet6_tcp_int(r3, 0x6, 0x10, &(0x7f0000000100)=0x4, 0x4) [ 213.577678][ T9393] chnl_net:caif_netlink_parms(): no params data found [ 213.857398][ T9393] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.864870][ T9393] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.874145][ T9393] device bridge_slave_0 entered promiscuous mode [ 213.915777][ T9393] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.923011][ T9393] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.932557][ T9393] device bridge_slave_1 entered promiscuous mode [ 213.987371][ T9393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.007783][ T9393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.062495][ T9393] team0: Port device team_slave_0 added [ 214.073063][ T9393] team0: Port device team_slave_1 added [ 214.124389][ T9393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.131582][ T9393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.157811][ T9393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.179552][ T9393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.187514][ T9393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.213605][ T9393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.313516][ T9393] device hsr_slave_0 entered promiscuous mode [ 214.476376][ T9393] device hsr_slave_1 entered promiscuous mode [ 214.584959][ T9393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.592589][ T9393] Cannot create hsr debugfs directory [ 214.876687][ T9393] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 214.919534][ T9393] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 214.993533][ T9393] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 215.033494][ T9393] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 215.237205][ T9393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.277057][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.286382][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.315999][ T9393] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.341839][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.351062][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.360416][ T8962] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.367734][ T8962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.415516][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.424226][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.436225][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.445532][ T8962] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.452728][ T8962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.461754][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.473056][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.518407][ T9393] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.529023][ T9393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.560853][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.571181][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.581481][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.592152][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.602358][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.611936][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.622102][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.631852][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.648869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.658836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.711949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.719980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.743887][ T9393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.801947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.812809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.863933][ T9393] device veth0_vlan entered promiscuous mode [ 215.872070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.882699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.899011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.908486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.932490][ T9393] device veth1_vlan entered promiscuous mode [ 215.989209][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.997966][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.007323][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.017077][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.047508][ T9393] device veth0_macvtap entered promiscuous mode [ 216.081672][ T9393] device veth1_macvtap entered promiscuous mode [ 216.121518][ T9393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.132335][ T9393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.142415][ T9393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.153050][ T9393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.167023][ T9393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.179290][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.188965][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.199126][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.209028][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.241355][ T9393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.252562][ T9393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.264765][ T9393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.275377][ T9393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.288705][ T9393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.301321][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.311322][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:13:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) unshare(0x2000400) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r4, &(0x7f0000001280), r3, 0x0, 0x800000a, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x301900, 0x0) ioctl$CAPI_SET_FLAGS(r5, 0x80044324, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f00000002c0)={0x101, 0x1, {0x0, 0x3, 0xa348, 0x2, 0x40}, 0x800}) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000027000a0428bd7000fcdbdf250f00000029003d004ac116f50332a36ea9320ab1fc478aa9e0224a4419961f61c93f2eb225df92ae421ab633ecac0cf6d3efe5d4323a9c7200f6000f4efeed8fe7286ceb627600c63f0c8484c56a08cce24c5a659e2aa7de2764b3d064c6975718989e0470594971f03cbac2addeeb84cda36d949be924077bb3888f2ffede00e1cb99c34cffa351586a84"], 0x40}, 0x1, 0x0, 0x0, 0x20004004}, 0x8000000) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) 20:13:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x3}, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) 20:13:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) 20:13:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) unshare(0x2000400) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r4, &(0x7f0000001280), r3, 0x0, 0x800000a, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x301900, 0x0) ioctl$CAPI_SET_FLAGS(r5, 0x80044324, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f00000002c0)={0x101, 0x1, {0x0, 0x3, 0xa348, 0x2, 0x40}, 0x800}) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000027000a0428bd7000fcdbdf250f00000029003d004ac116f50332a36ea9320ab1fc478aa9e0224a4419961f61c93f2eb225df92ae421ab633ecac0cf6d3efe5d4323a9c7200f6000f4efeed8fe7286ceb627600c63f0c8484c56a08cce24c5a659e2aa7de2764b3d064c6975718989e0470594971f03cbac2addeeb84cda36d949be924077bb3888f2ffede00e1cb99c34cffa351586a84"], 0x40}, 0x1, 0x0, 0x0, 0x20004004}, 0x8000000) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) 20:13:56 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x4000a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) 20:13:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) unshare(0x2000400) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r4, &(0x7f0000001280), r3, 0x0, 0x800000a, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x301900, 0x0) ioctl$CAPI_SET_FLAGS(r5, 0x80044324, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f00000002c0)={0x101, 0x1, {0x0, 0x3, 0xa348, 0x2, 0x40}, 0x800}) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000027000a0428bd7000fcdbdf250f00000029003d004ac116f50332a36ea9320ab1fc478aa9e0224a4419961f61c93f2eb225df92ae421ab633ecac0cf6d3efe5d4323a9c7200f6000f4efeed8fe7286ceb627600c63f0c8484c56a08cce24c5a659e2aa7de2764b3d064c6975718989e0470594971f03cbac2addeeb84cda36d949be924077bb3888f2ffede00e1cb99c34cffa351586a84"], 0x40}, 0x1, 0x0, 0x0, 0x20004004}, 0x8000000) 20:13:56 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r2 = accept4(r1, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@default, @remote, @null, @default, @netrom, @null, @null]}, &(0x7f0000000080)=0x80, 0x80000) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x200, @local}, 0x1c) 20:13:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:13:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) unshare(0x2000400) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r4, &(0x7f0000001280), r3, 0x0, 0x800000a, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x301900, 0x0) ioctl$CAPI_SET_FLAGS(r5, 0x80044324, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f00000002c0)={0x101, 0x1, {0x0, 0x3, 0xa348, 0x2, 0x40}, 0x800}) 20:13:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2d8c01, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)={0x2}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x48000, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r2, 0x80044dfe, &(0x7f0000000100)) 20:13:56 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:13:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) unshare(0x2000400) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r4, &(0x7f0000001280), r3, 0x0, 0x800000a, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x301900, 0x0) ioctl$CAPI_SET_FLAGS(r5, 0x80044324, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:13:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000040)=""/80, &(0x7f00000000c0)=0x50) 20:13:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) unshare(0x2000400) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r4, &(0x7f0000001280), r3, 0x0, 0x800000a, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x301900, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:13:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, r4, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x1) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x5ea, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xd484}, {0xa, 0x4e20, 0x78, @loopback, 0x3}, 0x9, [0x8000, 0x4, 0x1f, 0x7b0, 0x9, 0xaa7, 0x7ff, 0x1]}, 0x5c) 20:13:57 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x28002, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:13:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) unshare(0x2000400) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r4, &(0x7f0000001280), r3, 0x0, 0x800000a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:13:57 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r1, 0x80083314, &(0x7f0000000000)) 20:13:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) umount2(&(0x7f0000000040)='./file0\x00', 0x4) 20:13:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) unshare(0x2000400) pipe2$9p(&(0x7f0000000180), 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:13:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 20:13:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0xa11) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:13:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) unshare(0x2000400) pipe2$9p(&(0x7f0000000180), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:13:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x20, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) 20:13:58 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:13:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) unshare(0x2000400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:13:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x151) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000080)={0x20, 0x2, 0x4, 0x1bb, 0x3f}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:13:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:13:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0xff, @private2={0xfc, 0x2, [], 0x1}, 0x1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) 20:13:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:13:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x80000000) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:13:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:13:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 20:13:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x20, @ipv4={[], [], @local}, 0xfffffff7}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000040)={0x5, 0x8, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) sendmmsg$unix(r5, &(0x7f0000000600)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000140)="0c4d2b861dce5a257da80a76b64bdef28622f5117961433fdef16feba16ac7d9bc942be3555bea643e173d277c333d26f6ee747889a86bf84bd4753eb39f39823de10d3d46c51819537478bfbee9c5c5fbf31a4d501d1029f184c6efc5a4c9fbb898454bed91ed028950055b29ed9ae5f3a6692bb97c0ad5177be94ad0291f5ec36667d73a6b592c9602f9a8502ac26ba57a39c63a66791dd8e6eac1c5897672311f02d9a780236e383893cd7163a0ec5106c03d97f4d6fef1881ff356c7880f30c65195", 0xc4}], 0x1, 0x0, 0x0, 0x400c5}, {&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000300)="e30bd7c621482fe47c7b7c906045f0e191c0e99d1d30bffb0b0b69b97317b65a0ad40717d09e7ccd4da8756958e81ee830da52d17a3e6a59ad9db9fd9c445401fdcddeec5b56cecd0f6ba03502e795c442f36a8d57d1eca5bbc57167fa2e8912f113559444e6e2982ea393d5bc1d030dcbf82877906d34f3d9e16f57455ca1bbe68487c2aeb4e3687c1ba0202723943bce9f405cd23b2c6f950179f5be67367568d061aa052dd916afdb51825da98251b5df57a3a6f3bed22b9e0520490d304e65734afbb2ea59b3317d", 0xca}, {&(0x7f0000000400)="6a7c83a4e6f6af22e9580c07427e4581eac48dd097e6050c70732a36d2c2a06a6ad07b81690658289c2b1d70a615fb8b4a3c36e7d8b770cb7929d790f5472034e15aebedcd281c67980551ccab12dc0c33188736987130224c5abf3b6d535b6fe20ad3a97e99bf03225d07f8ca3061f3171dbf41b471b0330f6e485f", 0x7c}, {&(0x7f0000000480)="5bf153bc26efc6faa8da0b820618f979d9f6536ce26b4fcb9937b1cce32b39ed2f246942d6fe60811a62b43cbeac4c9d4b7268e2ff521b1d8909cf7732b8d2de43e7c66895a218b2a6030fcdcdbb33de48a456d261c48eb5d55be39767e1d6ef3472076ff7a5b26fe74bf3f130024fca421c924816b1d271f1f710cefb1d22", 0x7f}, {&(0x7f0000000500)="b1fa491d0b90479f7c46b6bbce1add", 0xf}, {&(0x7f0000000540)="69978d60dbdc6663e21fbe67905114e4ec93fd4ddc46db", 0x17}], 0x5, 0x0, 0x0, 0x1000}], 0x2, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$AUDIT_ADD_RULE(r9, &(0x7f0000000b40)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x80c4) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000080)={0x0, r7}) 20:13:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:13:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000400)=0x401) r4 = dup(r1) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3, 0x3, 0x201, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0xffffffc1}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008000}, 0x24000051) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000200)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008004}, 0x1) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000140)={0x30000, 0x2, @name="188357862cd8dafabac84808f4ac42f4bb019f6be5368df15844cdb8c2f9ea55"}) 20:13:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:13:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x8000, @mcast1, 0xec4e5af}, 0x1c) 20:13:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:13:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\'\x00'/20, @ANYRES32=r8], 0x24}}, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) dup(r3) 20:13:59 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) [ 220.258175][ T9737] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 220.343290][ T9744] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:59 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:14:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000000)={0x4, 0xb0, 0x2, 0xe0e0e0e0}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x480, 0x0, 0x3, 0x8, 0xfdfdffff]}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @mcast1, 0x1f}, 0x1c) [ 220.589005][ T9750] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:14:00 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:14:00 executing program 1: socket$inet6(0xa, 0x6, 0x86) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x5, 0xfffffffe, @remote, 0x3}, 0x1c) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r1, 0x40184152, &(0x7f0000000400)={0x0, &(0x7f00000003c0)=[&(0x7f00000000c0)="011910eb5cd5d1982bdfe6cd48d59834a61c193c9391a8da7a9f0a25f7c1a8f7c9e40b9a1da9756a10a81bdfafe92b123ebdb343bc69ebb4c80a7168c9a4f69f63d0ef61bb76440722f78fcdef2929a542b48a5a5f7803401f82fd87c24125decd02d8a75b0e4070768f81c5d3b604649b0a4daabb1f79ca006320770a2897e9364854123f5b90197546888d2c14bbad46353b9acf53670b916f20883cb50593294bf55bb82088c16c69234b", &(0x7f0000000180)="a1bc1e50208e608a760b10c97a9df10bf311a17a2bc05e864a6640cc455fced5879819f6cb789e6551b5186fe0cd6bff05db2a4426091111a2f035c92b3ecfb9", &(0x7f00000001c0)="d7ae938f1b82f32894871b58efa6cea91c8195fae1cd215d8cc521c28328d288cfc4cd5dd2edffe39e4091e365c28c78dc6d1df9bb6bc3e434112c3bd8da9c22a43ab3822e71c2676669d799dd0a5dccb5531d5b3d5c563e1634be9fbf05e437ffbe5e965986bab9f172dd5a73382ab20d0392e1a323a9cb8d787743e9bd4eb36a94b47ec57d783ee5001a245b918dbc4f887dde11b492edb550f15fc48dd679ff718cd5fa958a13c7451e05451d261e08ab460173619daf2401d77b3a0cabd78a8b354419e0577bdea65ddee45dad44e00a8612f8", &(0x7f00000002c0)="090d686fe7340fd9d07e7ff8ae5a16b29cfdf4c762dd9c5ee7881601444e31ed0b028ad9d5589765d878d60e7b7d3be4411d0d2566ea351fc10024e8da9da2cf39e9b8f2d40a066ea1bafe1c2df9eede00f0e3ca82e0c85eeb80317d3ea2cb525bf561d0b7f0eeb1ba6d3e6f2e6e14d10733cf96cb01e87c9bb0d85a6893e6aff9538bc97dc2d2d50d1642698a9e64fbfae525b54bc01ff5225c93302f8466a1873a47768f195443eea1943bbc1ec3b3f18539203ab2a25a4d873d29e9d526931d94ea4637994e41000bf26893d9be03557ef5e8ff285ec6dbbae7d1dc1c8d19e1b76e47aa88d1b17867234a4292e49a36e642fd5a08"], 0x8}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) 20:14:00 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:14:00 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:14:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001240)='/dev/cachefiles\x00', 0xc8221, 0x0) connect$netlink(r1, &(0x7f0000001280)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, @none, 0x7f}, 0xa) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:01 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:14:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[r3, r4, r5], 0x3) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.nlink\x00') bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:14:01 executing program 1: socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000080)=0x4d4f) r5 = dup(r2) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:14:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getpeername$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={{r4}, 0x0, 0x690, 0x1f}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:14:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xfffffffc}, 0x1c) 20:14:02 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:14:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = dup(r2) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x1000}, 0x8) 20:14:02 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:14:02 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:14:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) fcntl$notify(r0, 0x402, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x800000000000) recvfrom$unix(r2, &(0x7f0000000040)=""/85, 0x55, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000180)={0x6000, 0x11000}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x100, 0x101, @remote, 0x200000}, 0x1c) 20:14:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, 0x0) 20:14:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, 0x0) 20:14:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, 0x0) 20:14:03 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) r3 = dup(r1) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x80, @empty, 0xcf7e}, 0x1c) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000040)=0x1, 0x4) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x480002, 0x0) ioctl$PPPIOCATTACH(r6, 0x4004743d, &(0x7f0000000140)=0x2) r7 = dup(0xffffffffffffffff) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NFNL_MSG_ACCT_NEW(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x7, 0x401, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 20:14:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r3, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=""/10, 0xa, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r1, 0x10, &(0x7f0000000180)={&(0x7f0000000040)=""/84, 0x54, r4}}, 0x10) 20:14:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x440080, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r5, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'ip6_vti0\x00', r5, 0x4, 0x8, 0xff, 0x4, 0x0, @private0={0xfc, 0x0, [], 0x1}, @rand_addr=' \x01\x00', 0x1, 0x20, 0x80000001, 0xb3b0}}) 20:14:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x32080, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f00000000c0)=""/43) getsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) [ 224.662319][ T9854] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 224.787062][ T9854] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x7, @mcast1}, 0x1c) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 20:14:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) getpeername$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$AUDIT_SET_FEATURE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x3fa, 0x308, 0x70bd28, 0x25dfdbff, {0x1, 0x1, 0x0, 0x1}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) ioctl$DRM_IOCTL_MODE_RMFB(r2, 0xc00464af, &(0x7f0000000140)=0x2) 20:14:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x69c1, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:05 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x40000006) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x7, 0x302, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffffffff}]}, 0x20}, 0x1, 0x0, 0x0, 0x20005}, 0x8000) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="300100000101010100000000000000000500000a20000e8006000340000400000c00028005000100880000000600034000010000440018800800014000000006080002400000010108000140fffffff708000240000003d10800034000000005080003400000000408000240000000ff08000140fffffffb34000d8008000100ac1414aa140005000000000000000000000300000000000014000400fe80000000000000000000000000001206001240000200006c000e800c00028005000100880000000600034000020000060003400003000006000340000000002c00018014000300fe8000000000000000000000000000bb14000400ff0200000000000000000000ff00000001060003400001000006000340fffc000006000340000300000600124000000000080007400000040036102bd11222f54b1b89f5aee87343fed47d9e08e9c613ff59acbbbf60f83cbb732ebc6367f2cb7bdbf76e0509e828b3af237089b2ff066d5df02c8c19ac33b0ed4ca7c7155c3418e75a210b65dcb5969fae99bb6093570a907e16e387"], 0x130}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 20:14:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000240)={0x9, 0x101, "94f6d10b2f6ab7b2415c33ddc6235cd3c1713f4b3ec6c3e8da54d2900e2d0a9a", 0xfffff581, 0x6, 0x4d50, 0x3}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f0000000180)={&(0x7f0000000100)="a7cef6bc622984612e479ea327b17bbb9a248ee9694e4da417a9ab57ef0d975b6f8bfa343e8da9be5dc9fb23d64be0717ef40f7f5b7e1ce8efadba5c8a038067d2dc96fcd834eb928b4a76722191e22b9ebca1d1831f6a850df8be667598c88a9ec491353d", 0x65, 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r9, 0xc01064bd, &(0x7f0000000380)={&(0x7f00000002c0)="df9c47641a79b0df838750806d2c854aa45fdfff88528793491b840a08e993fd3c95c5ebc955e80623b95361e8831e1af702232d4186292a86d6981571cf738de91374e3afd511ef61cd6e0032d1a6fb05675f500cecb3003a202498747a5301e7042d039ff1f8fce2cf0be432032b2a569e682389c910cd19db89a076d718c805078ee046b7af40c4e548d0cac59782d4bb3f43cd05f07a43f98ef3bdfb12bcf7c95dba7630f893ebfa0cfb1c45eb8d3bd33bf1b66ee0f6d19e", 0xba, r5}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r7, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000480)="9f61981b89788943dba5885d14153accf3d8fa573fdcbf791ab9167897dbd698cb4649228be889e048e03083059e7a208ecd06fea137e8781d7f3ae749831471a251b8fdce9160af289c2ecef3b516791579b7e76e46f13d19865caa7e44815f75835e11e68d517d84c146d2f3042011db24ff1ac84b567b5df2a066c97dddf69d19dc3fdb752116b242425912420dbdd3385054dc884b6a3566c5b9b48eecd217679874c6f7298fc4c8", 0xaa, r10}) socket$inet6_sctp(0xa, 0x5, 0x84) 20:14:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getpeername$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2200, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000040)={0x6, 0xb, 0x4, 0xe000, 0xa599, {0x77359400}, {0x2, 0x8, 0x7, 0x80, 0x1, 0x5, "42d20067"}, 0x2, 0x3, @fd=r6, 0x7, 0x0, r7}) r8 = socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$sock_SIOCOUTQNSD(r8, 0x894b, &(0x7f00000000c0)) 20:14:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000040)={0x40000000, 0x3, "e20023b472dd23547a7d2769e1102245e8e9be0d0d9a112624f93404efa156be", 0x6, 0x1, 0x1ff, 0x9, 0x6, 0x692e, 0x81, 0x3, [0x7fffffff, 0x1ff, 0x9, 0x571a]}) 20:14:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r3, 0x2dcd}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r3, 0x65f1}, 0x8) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:14:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x21) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r4, 0x2dcd}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0xcb12, 0x0, 0x9, 0x9, r4}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000080)={0x4, 0x80000001, 0x1, r8, 0x0, &(0x7f0000000040)={0x980907, 0xffff, [], @string=&(0x7f0000000000)=0x80}}) 20:14:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0x1, 0x3, [0x1, 0x7, 0x0, 0x2], 0x7}) r2 = socket$inet6(0xa, 0x800, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1f, @dev}, 0x1c) 20:14:05 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000000)=@generic, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/69, 0x45}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/140, 0x8c}, {&(0x7f00000011c0)=""/13, 0xd}, {&(0x7f0000001200)=""/187, 0xbb}], 0x5, &(0x7f0000001340)=""/188, 0xbc}, 0x100) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001440)='/dev/vga_arbiter\x00', 0x40c880, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={&(0x7f0000001480)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001500)=""/221, 0xdd}, {&(0x7f0000001600)=""/21, 0x15}], 0x2, &(0x7f0000001680)=""/188, 0xbc}, 0x2000) 20:14:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDCTL_DSP_RESET(r3, 0x5000, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x401, 0x20, 0x1, 0x5}, &(0x7f0000000140)=0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r7, 0x2dcd}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000080)={r7, 0x401, 0x6, [0x1, 0xfff7, 0x4, 0xfffe, 0x3, 0x4]}, 0x14) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r9, 0x2dcd}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r9, 0x1b5, 0x7fff, 0x4f, 0x0, 0x40}, 0x14) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:06 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, 0x0, &(0x7f0000000000)) 20:14:06 executing program 1: socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x800, @empty, 0x4, 0x4}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$char_usb(r1, &(0x7f0000000080)="ccc88ea53eb889e7845e25a0f95b6217ff0665f9a64dc1f38a4846301feea14b0736437e0eabc68fed1f2fbc0d3c781ec029ad1e9614265e65e51454dd29c36e88742646af4ac65d054f5a58080f32a4b9353bb782647d3a0d39f7967787e8c660f993460df59b37c1ec1ff942a6e3f2768c82fe45f3200ed05b7d98f9844fcacc2b700cfa386f80b7a2aecac6dd4c0e8e30f8dbdc7a7fd7751b43033459c343659ea84e76a5d533f271ea6b67bb8c1748656cf4d0e4fbf9215f906054143ebab94bc299d2", 0xc5) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:06 executing program 0: socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x92, @dev={0xfe, 0x80, [], 0x3}}, 0x1c) r2 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000080)={0x3, 'vlan0\x00', {0x401}, 0xfe00}) 20:14:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000080)) r4 = dup(r1) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$vim2m_VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000100)={0x8, 0x3, 0x4, 0x6e020, 0x1, {0x0, 0x2710}, {0x5, 0x1, 0x5, 0x9, 0x71, 0x0, "2c7acb02"}, 0x3, 0x4, @planes=&(0x7f00000000c0)={0x6, 0x3, @userptr=0x8000, 0x3e}, 0x7f, 0x0, r6}) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x8000000000000000) 20:14:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:06 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400201}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000001019f60002000000000000000000000006097a3100000000080003400000000209000073797a9efc990021c8bcf3dc8740644a3800000000000000000000000000000000000000000000803ef499ea83c264c532d2e717463b04495f494df80653716238a2c79e60f8ccd41d37cde593642f227c12e4fb734419476d4f77e7ee0e8851ae4d24773e6019b9c3390b473fe27ecf92a600518f8bfd3d751f15d2ddcce4999afba07c7c5a041951676b898b49cecc7263a18a3dcc97d1b3"], 0x40}, 0x1, 0x0, 0x0, 0x22008880}, 0x40) 20:14:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4, 0x0, @rand_addr=' \x01\x00', 0xffffffff}, 0x1c) 20:14:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x58, r4, 0x1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0xfffffffffffffead}}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0xc0400, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x34018200}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xb0, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1000002}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xeccd}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000041}, 0x55) 20:14:06 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x202000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000000)) 20:14:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r5, &(0x7f0000fea000/0x3000)=nil, 0x5000) shmctl$IPC_INFO(r5, 0x3, &(0x7f0000000140)=""/101) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYRES64=r9, @ANYRES16, @ANYRES32=r2, @ANYRESDEC=r2, @ANYRES16=r3, @ANYRESDEC=r4, @ANYRESOCT=r7, @ANYRES64=r8, @ANYBLOB="6d7f5b84a1750d65d34f856a9ff680b8eee0c4b10eaaec3ecc2f4423e703c4ecc12aee59bd5817e4905c85d4e9197bfeddcc57237c2c5ec76dbf113dc35780bec6baa1285b6b6d7076084aaff6a629302d73e49535463e73c218475f9f32878b0202306a86a89af87998bb73114f9d4f67fc6ae11ca737679d506afa7676362cb1c1a1c6bf4b3676cb0812eafedbab"], 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x80800) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:14:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = getpid() pidfd_open(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000300)=0x3) r5 = dup(r2) getpeername$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = getpid() sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00010000", @ANYRES16=0x0, @ANYBLOB="100029bd7000fedbdf250800000005000700030000000c000f00800000000000000006001d0073ed0000"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x408d1) pidfd_open(r6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$AUDIT_SET(r8, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x3e9, 0x200, 0x70bd2b, 0x25dfdbfd, {0x70, 0x0, 0x1, r6, 0x4, 0x7, 0x5, 0x0, 0x0, 0x7fff}}, 0x38}, 0x1, 0x0, 0x0, 0x8090}, 0x20040000) get_robust_list(r6, &(0x7f0000000180)=&(0x7f0000000440)={&(0x7f0000000140)={&(0x7f00000001c0)}, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}}, &(0x7f0000000040)=0x18) 20:14:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r2, 0x2dcd}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r2, 0xb6}, &(0x7f0000000040)=0x8) 20:14:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x141000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b", 0x7, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r6, r7, r6}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)="dad38e4fe77e38c13870cbd2c7579ccae1010f994a39eb1315dc53540e930120952aa7c26611d65ff37dd03b1527f4d6dc1f93a5cea9e03174ad04f4394ef7a94cfeb45699a5f3b9a9407233b9988a56f84cdd725a1affac63567546cd6c669cd2b6735071ca8ed6370af13d2209395e03714eaed826338d5d85ebe71c92f7afe5c8b39a0e1108e2d86f1fdb7f4c49477ce8b3e8719b32a4a3b8eef5c391baf3842e2e0021d2a03767f840490205f7408c9317e800952c101983d302f20c", 0xbe}, {&(0x7f0000000080)="0c02ed2e1cd3fcdc2bef5e3ea59c128e341a937cd29ce9514c1cd2e2ddae662a1e0e", 0x22}, {&(0x7f0000000240)="ee6bb54fdd2b21f685351b677aecd6686bf70119031398b0d06b2233bf40033d31683912ac3ad3b8298d1c912a8e010c65b8793ed0c039746312905064e0bea1d5d27048a90c1b1cf26dd4251f73e4bccdc2da108c9349f29b072bf521bd339810045d33925d1208e95a6e70eb43c5e732ba0c8357498e92334e7a84ecbb59289702a3d367643252f41353b6597097ff492b000842d1e56dd8c667273227afc7044f20bb966edd9ce67e8319aa540d67bf4e2ff456cc2dfa2d60b9ab87e3042f9c76f3fe1d8a511c0e4f2c33b093", 0xce}, {&(0x7f0000000340)="c822d64c375afea30141e9ba1f49dd0b8572a4", 0x13}], 0x4, r7) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000580)={0x0, 0xad, "3a564ba057bb0cd4f6c2278362502db90af96dccbb2b21215dfb2327779f9d5c1c527334a1f94c44456fd11b00d0dfbe03b020dd14f3d659096d0113fb39b85b9eb13796d6c69084f5c3be1aaca18325ecfaeff57322356dd21703d86243a30275c370f47be4cbb44a4439403666341ad22450ad31302d4863e07c0780b90aa44e6d7eaa1e98306559fda8cd3c8ec4c6264f26593c4e82fb4e9a662f04c9c42a6940d49e318c2bf5e5686710c4"}, &(0x7f0000000480)=0xb5) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={r8, 0x5, 0x25}, 0xc) r9 = dup(r5) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$KVM_ENABLE_CAP_CPU(r9, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0xffffffffffff856a, 0x3f]}) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r1, r2, 0x4, r4}, 0x10) r10 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r10, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:14:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000240)={0x294, r4, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x198, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaec4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d65b7ee}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x336b680}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39c206cd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d94}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa9a2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc9cf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xedc1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb70e}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x650ee334}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3620}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe7c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xec9aafa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x69a7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f308c7e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x451d29f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd64}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e90bec3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16e8d172}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9564}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf72}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x84f9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x15ec}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3642c8f8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43c879aa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xbbee46c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6bc6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c53ed79}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4cc9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72b628fb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x95d9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc263}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x677e}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52060ace}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6f27}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5440}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x40d56e9d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xad8a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x432d00f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xee04}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xda91}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33e410b3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb4b666}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f79}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8b66448}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x64, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x388617c5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14932602}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x611519f4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x238d404b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69a1281f}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x28}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4d}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x58, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f69598d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a6997f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x470ee10f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x63}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ebecc38}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x294}, 0x1, 0x0, 0x0, 0x40000}, 0x20040800) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x39) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x10000, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:07 executing program 0: socket$unix(0x1, 0x5, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:14:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r2, 0x2dcd}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r2, 0xb6}, &(0x7f0000000040)=0x8) 20:14:07 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x2, 0x4}}, 0x20) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000)=0x7ff, 0x4, 0x2) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:14:07 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x3, @dev={0xfe, 0x80, [], 0x3}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x28) 20:14:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r5 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x80000000}, 0x16, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) dup(r2) ioctl$FICLONE(r0, 0x40049409, r2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000000c0)={0xa20000, 0x78, 0x1000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9c090c, 0xe8, [], @string=&(0x7f0000000040)=0x2}}) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x80}, 0x1c) 20:14:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r4 = dup(r1) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000000)=0x989) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) [ 229.073646][T10005] IPVS: ftp: loaded support on port[0] = 21 20:14:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x101000, 0x0) accept$inet(r2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={r1, 0x101e, 0x3, 0x43d5}) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r7}}, 0x18) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xb8, r8, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x4b7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xf3b}, {0x6, 0x11, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xffff}, {0x6, 0x11, 0x40}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x880}, 0x4000004) r9 = dup(r4) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', r3}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4, 0x9, @local}, 0x1c) 20:14:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000200)={r5, 0x2dcd}, &(0x7f00000005c0)=0x8) r8 = dup2(r3, r1) setsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r5, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = shmget$private(0x0, 0x2000, 0x1010, &(0x7f000000b000/0x2000)=nil) r2 = shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmdt(r2) shmdt(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f0000000000)=0x3) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:14:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000)=0x7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) connect$phonet_pipe(r2, &(0x7f0000000040)={0x23, 0x7, 0x1, 0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) [ 229.922891][T10005] chnl_net:caif_netlink_parms(): no params data found 20:14:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x9, @loopback}, 0x1c) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xfffffffffffffffa) [ 230.400391][T10005] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.408306][T10005] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.417790][T10005] device bridge_slave_0 entered promiscuous mode [ 230.487393][T10005] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.494907][T10005] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.527756][T10005] device bridge_slave_1 entered promiscuous mode [ 230.658057][T10005] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.702559][T10005] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.839327][T10005] team0: Port device team_slave_0 added [ 230.868537][T10005] team0: Port device team_slave_1 added [ 230.946779][T10005] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.953953][T10005] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.980196][T10005] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.019852][T10005] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.027190][T10005] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.053397][T10005] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.171678][T10005] device hsr_slave_0 entered promiscuous mode [ 231.306320][T10005] device hsr_slave_1 entered promiscuous mode [ 231.464871][T10005] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.472600][T10005] Cannot create hsr debugfs directory [ 231.769177][T10005] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 231.823462][T10005] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 231.889397][T10005] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 231.942643][T10005] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 232.188373][T10005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.234068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.243437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.263496][T10005] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.290179][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.299632][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.308989][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.316351][ T3084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.375684][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.385287][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.395262][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.404684][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.411902][ T3084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.422534][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.433351][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.462255][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.473455][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.497092][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.507058][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.517982][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.554060][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.563934][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.573718][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.583827][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.599799][T10005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.656375][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.665205][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.695989][T10005] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.744008][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.754726][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.820381][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.831066][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.851774][T10005] device veth0_vlan entered promiscuous mode [ 232.881258][T10005] device veth1_vlan entered promiscuous mode [ 232.890955][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.900369][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.909858][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.985292][T10005] device veth0_macvtap entered promiscuous mode [ 232.998019][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.007589][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.017665][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.033474][T10005] device veth1_macvtap entered promiscuous mode [ 233.063571][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.073324][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.097457][T10005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.109355][T10005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.120219][T10005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.131184][T10005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.143203][T10005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.154752][T10005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.169274][T10005] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.190306][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.200685][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.229007][T10005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.239624][T10005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.253401][T10005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.264418][T10005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.274678][T10005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.285451][T10005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.299381][T10005] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.310512][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.320660][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:14:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r2, 0x2dcd}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r2, 0xb6}, &(0x7f0000000040)=0x8) 20:14:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f00000000c0)={0x0, @reserved}) r5 = socket$netlink(0x10, 0x3, 0x6) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x1}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'tunl0\x00'}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004840}, 0x20004810) sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0x110, r6, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x93}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x11f3}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00'}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xb}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x35}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x8000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "292cc36b1b165ca7", "4d017158da37045749f946262ca99cbf", "706adb21", "47cf404bf8b1e514"}, 0x28) 20:14:13 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000000)=0x5) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, r4, r5, r7, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@local, 0x4e22, 0x0, 0x4e21, 0x3d, 0x2, 0x80, 0xa0, 0x2f, r3, r5}, {0x7fffffff, 0x5, 0x3ff, 0xd4, 0x0, 0x8001, 0x5, 0xc5}, {0x3, 0x3, 0xffffffff, 0x8}, 0xffff, 0x6e6bbf, 0x0, 0x0, 0x1, 0x1}, {{@in=@remote, 0x4d3, 0xff}, 0x0, @in6=@private1, 0x3506, 0x4, 0x0, 0x20, 0x8, 0xff, 0x8001}}, 0xe8) [ 233.753539][T10242] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:14:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e21, 0x6, @private0, 0x20}}, 0x0, 0x0, 0x14, 0x0, "2d699c61a1df5386430916248b894ba6d081059970eb79d6a0e3e7ac589d573b9b08ba446e731413e3a2a272cb00f40261704d73c906c4545e1a7defbf228174760b6b210b143a0bfd01233b9ace493e"}, 0xd8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$F2FS_IOC_GET_PIN_FILE(r5, 0x8004f50e, &(0x7f0000000080)) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000000)=""/106) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:14:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r2, 0x2dcd}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r2, 0xb6}, &(0x7f0000000040)=0x8) 20:14:13 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@remote, 0x1d, r1}) 20:14:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r2, 0xb6}, &(0x7f0000000040)=0x8) 20:14:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="01030000000000000001000100bad3e9a81d1e74e8fac7000000"], 0x14}, 0x1, 0x0, 0x0, 0x8841}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='&\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="04002abd7000fedbdf25060000000500210001000000060003000500000008000a00020000000500050000000000050006008300000005000400030000005d157b753e29ff44b7e3c765e4ff6b0036bd78124fd6e39de7f880e2212f9b565785cd58379d1781036a9013aacd01dd77e65a1094ac8b8bb878e92d17a1c4e0ad46755ca9b440ae4026f9e366c993854b25fe9651bf27dfe6ba7e5d820428b0debeea02abd7cd48c849ff60e30ccb46818c36bbe300d3375e4f46c50aed18477051ed5189bf809ba9edd5"], 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x44044) r5 = dup(r1) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r6 = inotify_init1(0x0) r7 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x20000000) inotify_rm_watch(r6, r7) inotify_rm_watch(r5, r7) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r9) 20:14:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb6}, &(0x7f0000000040)=0x8) 20:14:14 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 20:14:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) [ 234.944734][ C1] hrtimer: interrupt took 233871 ns 20:14:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb6}, &(0x7f0000000040)=0x8) 20:14:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = getpid() pidfd_open(r1, 0x0) ptrace$cont(0x9, r1, 0x0, 0x7) 20:14:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000040)) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FANOUT]}, 0x1c}, 0x1, 0x50000}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000640)=""/238) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r8, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'syztnl1\x00', r8, 0x4, 0x8, 0xff, 0x1, 0x20, @private0, @local, 0x8, 0x700, 0x4, 0x1}}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) 20:14:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="44d039f7a815e42032db8aa08f9596724c6ace25b7d8a634ea63caaf079dbee78b66b44f345bbfc69059673d3bd7df8b70b14ac8f8d9d3829467f8bbebc56ba7a78eb08815a8493dd744c1ee76ea6a7cf54f3f47a6a6439bb8c797efd6fef57d60be156d6c43a4ee546c4649babaf2db6ac77033e3474a500083faaa00343b9d0585a8ede55d93a12d7985b59ee4e807c64d26cf36b9d31188e70931a76fc59d513df7c3b102ad4b673e4af159cbbf3247d7c809883968a406c375e68bfdc0b83359f9a316343fc12c71c1974d145262e86a43c20377fe433a75351a07a9aba55358c753627ad0e43ab68ead") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) [ 235.247472][T10295] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r2 = getpid() pidfd_open(r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r3) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$mice(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/input/mice\x00', 0x40000) getsockname$packet(r5, 0xfffffffffffffffe, &(0x7f0000001800)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, r3, r4, r7, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000000)={0x7, 0x5, {r2}, {r4}, 0x4, 0x8001}) ptrace$cont(0x7, r8, 0x9, 0x40) recvmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000440)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001680)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/21, 0x15}, {&(0x7f00000014c0)=""/245, 0xf5}, {&(0x7f00000015c0)=""/183, 0xb7}, {&(0x7f0000000180)=""/58, 0x3a}], 0x5, &(0x7f0000001700)=""/130, 0x82}, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) 20:14:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb6}, &(0x7f0000000040)=0x8) [ 235.390585][T10303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.476445][T10306] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:14:15 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r0, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6gre0\x00', r0, 0x4, 0x70, 0xa1, 0x39, 0x21, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x10, 0x3, 0x3}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@private}}, &(0x7f0000000300)=0xe8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r7, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="b0000000", @ANYRES16=0x0, @ANYBLOB="000128bd7000fcdbdf2507000000580001801400020076657468305f746f5f68737200000000080003000200000008000100", @ANYRES32=r1, @ANYBLOB="0800030000000000140002007465616d5f736c6176655f31000000001400020076657468315f746f5f627269646765000c00018008000100", @ANYRES32=r4, @ANYBLOB="3800018008000300060000000800030001000000080003000100000008000100", @ANYRES32=r7, @ANYBLOB="1400c4e6c5000000000002"], 0xb0}}, 0x40) r8 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:15 executing program 3: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb6}, &(0x7f0000000040)=0x8) [ 235.721214][T10312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.795765][T10317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:15 executing program 3: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb6}, &(0x7f0000000040)=0x8) 20:14:15 executing program 1: socket$inet6(0xa, 0x3, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000180)={0x9f47, 0x2, "7f3f103d78950e2991cf3e3ee51b914a3610b5773544fd455ee629873a97eb38339668cfda093499989e8db59357477fddc128ae1d1b55ed4cb2126bcf503da0dff793486e22d7ac527bd411a075b5890c424a189c1e1c492c9da1fb3c547d44244c416b9f70598f0b1cf2524d0bfcbdabe04580a97f588bf2c70232d6c509d7be4ccccc1b779278238c88ecb0f3e3bf16527260ef1f79ec1a1090b9f1c1e4e46c8b8c3c57d1eebafcf9937afa35f558c1c5333c612271f57b196e435abfe6430f60b22ea516c67f14157b89111d96b5c684ca4a68cb525871198b1b22713af9070bf39cd870bb1e0fff1342c7ce7dfbca48cbe2819c308ed2e9eaf716dca806"}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x5}}, 0x1c) 20:14:15 executing program 3: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb6}, &(0x7f0000000040)=0x8) [ 236.301779][T10306] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:14:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f0000000080)=[@increfs], 0xa8, 0x0, &(0x7f0000000200)="d8d205153e04ae8d45969b52510295b1a03552cfff00880fe7cce45ff93ffba7ed807604ff697ebad033d2dd06a10a830e3922de442c29057e7ba251a3cde8ce82036b65a2f7f44c698b7d11f8bfbbfcf1698f5df1a0a3674a4ca62ce8a104c0253efc9c75e56a11a1309898fc65e4d4796e3ca53b3c3c8bd2e6ca51eaa16d5961b4c7059c64751ba17f1381d51baa69f512c7a1c5cfdb1981420e16068569b0d9813bed868e02c7"}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x4e20, @rand_addr=0x64010101}}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'ip6gretap0\x00', &(0x7f0000000100)=@ethtool_regs={0x4, 0x39, 0xe1, "cfd85da692805107ff25a1f1f24805a544ebaab729d706a8823b781a203d6381faffd5d584f67fc79b8b0b9840bbf4625546c512c5e33054d1a38c4a166cf86d42f5a5aefec3e7edbd0c536fcc905ee26bdfb431717723e9bf0a8b11d144c8bacbd2b72846c3c45b8220fc479b6d396745c27dbc0a20c7417f2997c8df86f830ef7a5c31588e33254237cf1a103ad29c2c0fcc9dfbd36fadc99174b545c1fd63e5b5b6ee886590851b1a4ad31bae5f289c10408340100ba1e72e7a0343a2a602cb5bac5dde239bb6cc10ea6a1595b32f10d67153f555ccc2536072d99c452bc984"}}) 20:14:16 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb6}, &(0x7f0000000040)=0x8) 20:14:16 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x8000) timerfd_create(0x8, 0x80800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000007c0)="c1186f2fca8f881baaf71fb4989cdf199221d4b4d1d4110af16db7621ab7d0e2f3f910e337761af5e11babd2780767908f627c238428cc404fd236c552ade77dbd86d94c37fd52b8068939255834b5f65a4584f2a4433c00007152d2d0eac770bac6a15c321bd9ab6411e258cf5f66e6e373dfa7f7deca825cd62353f613db3a772319e8fc872411171543aad904e4b9148ea06e12452519175afd0fe33cd892e43b491c42837ae7218bb5774fc5422a363692791969e4dcadbc26c4fc3d411258b35ccfcbef0078a9fc1375c0f04c4791aa2c9f9856baed", 0xd8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x558, 0x398, 0x398, 0xffffffff, 0x160, 0x160, 0x488, 0x488, 0xffffffff, 0x488, 0x488, 0x5, &(0x7f0000000100), {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x200, 0x6, 0x1, [0x0, 0x80, 0x9e, 0x8, 0xffff, 0x7, 0x1, 0x4, 0x7, 0x6, 0x3, 0x7fff, 0x6, 0x4, 0x200, 0x4498], 0x3}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x80, 0x40, 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x13, @ipv4=@private=0xa010102, @ipv4=@empty, @icmp_id=0x68, @icmp_id=0x65}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[0x4d3, 0x4d3], 0x1}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x50, 0x2, 0x1}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x14, @ipv6=@ipv4={[], [], @remote}, @ipv4=@remote, @port=0x4e22, @port=0x4e22}}}, {{@ipv6={@rand_addr=' \x01\x00', @private1, [0xff, 0xff000000, 0xff000000, 0xff], [0xffffffff, 0xffffff00, 0xffffff00, 0xffffffff], 'erspan0\x00', 'veth0_vlan\x00', {}, {0xff}, 0x2f, 0x6, 0x4, 0x2}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv4=@rand_addr=0x64010101, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @gre_key=0x7ff, @port=0x4e20}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x5, @ipv6=@dev={0xfe, 0x80, [], 0x2f}, @ipv4=@dev={0xac, 0x14, 0x14, 0x40}, @icmp_id=0x65, @gre_key=0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0xffffffff}, 0x1c) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nvram\x00', 0x24a81, 0x0) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000040)={0x7f5, 0x7, 0x4, 0xd0, 0x7c, "54b330e724118a86c2c7170d9edb8fe11396e0", 0xffffffff, 0x63}) lookup_dcookie(0x0, &(0x7f0000000080)=""/15, 0xf) 20:14:16 executing program 1: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$apparmor_exec(r0, &(0x7f0000000280)={'exec ', ')(!\'\x00'}, 0xa) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x1, 0x1, 0x3, 0x0, 0x2, 0x80}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}], 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2, 0x8000}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r8, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FANOUT]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_TP_METER(r6, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r8, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}}, 0x4804) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x60c4, @mcast1, 0x5}, 0x1c) 20:14:16 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb6}, &(0x7f0000000040)=0x8) 20:14:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000100), 0x4) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x1, 0x2, 0x201, 0x0, 0x0, {0x3, 0x0, 0x8}, [@CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x2400c800) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0x2, @loopback, 0xffffffff}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) 20:14:17 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb6}, &(0x7f0000000040)=0x8) 20:14:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r7, 0x2dcd}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000040)={0x100, 0xf000, 0xc, 0x9, 0x2, 0x44, 0xfffffffb, 0x7a9, r7}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x8, 0x8000, 0x8, 0x3, 0xfffffff8, 0x0, 0x2, 0x7f, r8}, &(0x7f0000000100)=0x20) r9 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r11, 0x2dcd}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r11, 0x3}, 0x8) 20:14:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@ipv4={[], [], @initdev}}, &(0x7f0000000040)=0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000100)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) 20:14:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000000c0)=""/176, &(0x7f0000000180)=0xb0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000080)=0x1) 20:14:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x22c, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f0000000100)) r3 = dup(r1) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x80, 0xf5, 0x4, 0x3, 0x7fff}, 0x14) 20:14:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb6}, &(0x7f0000000040)=0x8) 20:14:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) open_by_handle_at(r3, &(0x7f0000001540)={0x89, 0x800, "05e2364467643c1cb4e702e907a38a99c7770c41afa195d528ed00b40714426255835ee444fc8ad17b8473c5be8d93f7cb04cf3cd0766cec6bbbc20e6757817a4eb64007815fa3ce945d5763402578bc67c9b809986192cfc7fde43bb5abde86fca851f7fc10323bf343b8eb57660cb350eff022495c98edb1d20152e50c26a906"}, 0x8000) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001500)='tls\x00', 0x4) sendmsg$alg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000000)="2e392ae2518b4366b91245f69837d2c460689689c9ad64c53085db7736b936dd093da8097444d5ea0951b599b4ac782184ce0ae6ef375b189df88be5290abd535316ccee4a643be13ac44dba2cc8bfeb0ce6490f26c6bbd50b375dda3554a175221c41945cc75352c04d96c70c9431cddc560534181ef1553691c9d5ffe4e843608116583772880e", 0x88}, {&(0x7f00000000c0)="1d9504e9466ea1ef10f186012c3cac86fc8cc1ffc20127bb1db82bf7952d0b9ebfc76c9650c9a9c751d7b1384a4db2ff252bbc412f37c7d48c11a0f8db216d7a07c648e273b638524f326bd498c2fb4c8baa820e602b02d016c73da92609f7", 0x5f}], 0x3, &(0x7f0000000180)=[@iv={0x20, 0x117, 0x2, 0xb, "c2f6bba609b6e8420e73dc"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8}], 0x50, 0x404c000}, 0x40) r4 = socket$netlink(0x10, 0x3, 0x6) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000013c0)={0x118, r5, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20002}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfb}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6e}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5b}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0xa}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x77}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000045}, 0x44) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:17 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) creat(&(0x7f0000000040)='./file0\x00', 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x30}, 0xfffffffe}, 0x1c) 20:14:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb6}, &(0x7f0000000040)=0x8) 20:14:17 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x86) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) 20:14:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb6}, &(0x7f0000000040)=0x8) 20:14:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) pidfd_send_signal(r2, 0x22, &(0x7f0000000000)={0x23, 0x8, 0x200}, 0x0) 20:14:18 executing program 3: socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb6}, &(0x7f0000000040)=0x8) 20:14:18 executing program 1: timerfd_create(0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$BLKRRPART(r1, 0x125f, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r3, 0x2dcd}, &(0x7f00000005c0)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r8, @ANYBLOB="360126bd7000fbdbdf2518000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b000100008006001600040000000500120001000000060011000300000008000b001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b0001be75ac33b222cc1fae73e6345039690100000600160001000000050012000000000006"], 0xb0}, 0x1, 0x0, 0x0, 0x4000}, 0x1841) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000)={r3, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r9, 0x2dcd}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000280)={r9, 0x6, 0x6, [0x7, 0x401, 0x0, 0x5, 0x1ff, 0x0]}, &(0x7f00000002c0)=0x14) 20:14:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_emit_ethernet(0x3f, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x9, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, 'F'}}}}}}, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r2, 0x3309) 20:14:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) r1 = socket(0x1c, 0x80000, 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8, 0x1, r5}, {0x8, 0x1, r7}, {0x8, 0x1, r9}, {0x8}, {0x8, 0x1, r11}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r3, 0x2dcd}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3, 0xad60}, 0x8) 20:14:18 executing program 3: socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb6}, &(0x7f0000000040)=0x8) 20:14:18 executing program 0: r0 = fsopen(&(0x7f0000000000)='exofs\x00', 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x20000) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='^\x00', &(0x7f0000000080)='./file0\x00', r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:14:18 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:19 executing program 3: socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb6}, &(0x7f0000000040)=0x8) 20:14:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000040)={0x5, @capture={0x0, 0x1, {0x5, 0x2}, 0x101, 0xfff}}) 20:14:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3f7, 0x100, 0x70bd2c, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x5) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:14:19 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r6, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9d2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80b2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7c}]}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x2400c081}, 0x10) r7 = dup(r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, 0x0, &(0x7f0000000380)) prctl$PR_GET_NO_NEW_PRIVS(0x27) 20:14:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000040)) 20:14:19 executing program 1: socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x5, 0xbb6e, 0x5}}, 0x28) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = pidfd_getfd(r1, r2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$KVM_RUN(r5, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xfffc, 0x81, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc}, 0x1c) 20:14:19 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r4, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x4034bd09abdfd906) sendmsg$RDMA_NLDEV_CMD_DELLINK(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="50000000041408002dbd7000fedbdf1d0800010000000000000000000055c04f2ff6000800010002000000080001000100000008000100020000000001000100000008000100011716f0502d5c042ad3af325d599635080ccf69a68db91c93bf6936c4df4f0bd418f76e8582041973bbbf819ae00f205bc807085d9a1e8e49a099ea2369bb448ffffdb9cdf99529c17d72662c0e01157287223020d1ae68e0a1d5da"], 0x50}, 0x1, 0x0, 0x0, 0x4040}, 0x44000) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$SNDRV_PCM_IOCTL_UNLINK(r6, 0x4161, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r4, 0x390, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x24004850) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.stat\x00', 0x0, 0x0) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r8 = openat$cgroup_ro(r2, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000180)={0x101, 0x8000, 0x3, 0x0, 0x1000}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:14:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000040)) 20:14:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = syz_open_pts(r2, 0x4001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000080)={{0xff, 0x89}, {0x3f, 0x70}, 0x8}) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000040)={0x2, 0x1, 0x2, 0xb, 0x109, &(0x7f00000003c0)="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"}) 20:14:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000040)={0x7, 0x2, 0x1}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000040)) 20:14:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="50010000", @ANYRES16=r3, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x4044081}, 0x8000) 20:14:20 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000000)=0x1) 20:14:20 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0xfeffff7f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) pidfd_open(0x0, 0x0) r3 = getpgrp(0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r3}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r6 = accept4$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x2711, @host}, 0x10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e23, 0x100, @local, 0x8000}, 0x1c) dup(r7) setsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0)=0x7, 0x4) fcntl$addseals(r6, 0x409, 0x1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 20:14:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, r2, r4, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)="ca0fb440297b06d396a2f81b106ecc45be6b90cd0971489ef3961cba1cd886590977a2002aa481e2b72d182c990f5401be7bb07fd66a0141a1eeb849101cb1274f35dfe9e86c3a82879534873d6856ebcab1b408b354a7ccf15c93df8b6ea13be068e4371d7b31f529d7fff63d4fea12", 0x70}, {&(0x7f0000000140)="b51e3a9898a9e60aaf8a42770a0bc55ace7117bc0990ea42d5c9386cdaec2aa11532c2de88264498bf49347375ca5fa52bdc1909acbf472b43fe8059b5b4", 0x3e}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="cab821314743cecb012c7baa2e7b132f845da928c43e0f26c71fff9ce09adc39a837354f075161765af12c9f8a", 0x2d}, {&(0x7f0000000200)="f8ef1cc3927a0b3511daff93164fb9f1af8f59bfb8f6f067e8c6ace08803631784cfbb1994c634355f9b34564e38ef47fdc170a008f9ce8c5b24c89d9a9608f3139ef8a96c8b8400c6a07eb3210d7d698e450f2e5a05f1be25", 0x59}], 0x5, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @rights={{0x1c, 0x1, 0x1, [r6, r8, r10]}}], 0x40, 0x20000001}, 0x44) dup(r1) dup(r1) fchdir(r0) 20:14:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f00000000c0)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0xa10000, 0x8001, 0xfffffff8, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a091a, 0x80, [], @ptr=0x8}}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000080)=0x3e50, 0x4) 20:14:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x0) [ 241.035968][T10506] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4c0106, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x5, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r2) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, r2, r3, r5, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r6) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, r6, r7, r9, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) r10 = getgid() fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000e00", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040006000000000008000c00", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="10000100000000002000000000000000"], 0x9c, 0x3) [ 241.221575][T10515] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:14:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pwrite64(r0, &(0x7f0000000000)="596dcbd45ecbb6b1c9bd3c49e9f10a7a8800aa4dc3b81b41dd32925568d391d13b0c62bbffbeb79b6900c3ed5708d348ac51fee2a17465b0fc962729b578b53a527fa164931adf41af5e76fbfbcbed9ca27c5016a88e52adaaade30f6fa4e986cd3d93b87a7c41e16a3304435ed73a81536f037d561738", 0x77, 0x1000) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, 0x0, &(0x7f0000000380)) [ 241.279170][T10516] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:14:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x0) [ 241.358571][T10516] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:14:20 executing program 1: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r3, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000300000000000a20000000000a0101000000007f000000000000000900010073797a3000000000140000000c0a00000000000000000000000000003c000000090a010200000000000000000000000008000540000000280900020073797a300000000008000a40000000000900010073797a310000000020000000000a0102000000cf0d000000000000000900010073797a310000000020000000020a010800000000000089429ddf06badff1420000000000000900010073797a3000000000140000001100010000000000000000000000000a3948556195c3aa5c66dbfffabf321db40a02f7ba9c10f9e1b98804eddd7fec763c3748f5ffc0d0f54c581a49ec0027c48f797bacdd906720a74d2f22d1d04f9d940d5db82bcced96fc846811df"], 0xd8}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, r4, r5, r7, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) chown(&(0x7f0000000440)='./file0\x00', 0x0, r4) semctl$SEM_STAT_ANY(r2, 0x4, 0x14, &(0x7f0000001540)=""/250) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) [ 241.410811][T10515] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.550424][T10524] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:21 executing program 2: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = dup2(r0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) creat(&(0x7f0000000080)='./file0\x00', 0x100) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r4, 0x2dcd}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r4, 0x605}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000100)={@mcast2}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SOUND_MIXER_WRITE_RECSRC(r8, 0xc0044dff, &(0x7f0000000180)=0x40) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, 0x0, &(0x7f00000000c0)=0xfffffffffffffeba) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f00000001c0)) chdir(&(0x7f0000000240)='./file0\x00') [ 241.660323][T10524] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x0) 20:14:21 executing program 1: socket$inet6(0xa, 0x4, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r2 = dup2(r1, 0xffffffffffffffff) r3 = socket$tipc(0x1e, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r6, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000080)={'batadv0\x00', r6}) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x8a0c0, 0x0) 20:14:21 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000300000000000a20000000000a0101000000007f000000000000000900010073797a3000000000140000000c0a00000000000000000000000000003c000000090a010200000000000000000000000008000540000000280900020073797a300000000008000a40000000000900010073797a310000000020000000000a0102000000cf0d000000000000000900010073797a310000000020000000020a010800000000000089429ddf06badff1420000000000000900010073797a3000000000140000001100010000000000000000000000000a3948556195c3aa5c66dbfffabf321db40a02f7ba9c10f9e1b98804eddd7fec763c3748f5ffc0d0f54c581a49ec0027c48f797bacdd906720a74d2f22d1d04f9d940d5db82bcced96fc846811df"], 0xd8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r3, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, r4, r5, r7, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) chown(&(0x7f0000000440)='./file0\x00', 0x0, r4) semctl$SEM_STAT_ANY(r2, 0x4, 0x14, &(0x7f0000001540)=""/250) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) [ 242.219468][T10539] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 242.243851][T10540] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0xfffffffe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r4, 0x2dcd}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r4, 0x3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000080)={r5, 0x1000}, 0x8) [ 242.388816][T10547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:22 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r3, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, r4, r5, r7, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) chown(&(0x7f0000000440)='./file0\x00', 0x0, r4) semctl$SEM_STAT_ANY(r2, 0x4, 0x14, &(0x7f0000001540)=""/250) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$KVM_PPC_GET_SMMU_INFO(r5, 0x8250aea6, &(0x7f00000001c0)=""/131) pidfd_open(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x5, 0x4, 0x9, 0x8, '\x00', 0x7fff}, 0x3, 0x4, 0x7ff, r3, 0x5, 0x200, 'syz1\x00', &(0x7f0000000040)=['\x00', '^%\x00', '\x00', '\x00', '\x00'], 0x7, [], [0x8000, 0xcd, 0x3, 0x92]}) 20:14:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getpeername$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40084149, &(0x7f0000000000)=0xebb9) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:22 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000300000000000a20000000000a0101000000007f000000000000000900010073797a3000000000140000000c0a00000000000000000000000000003c000000090a010200000000000000000000000008000540000000280900020073797a300000000008000a40000000000900010073797a310000000020000000000a0102000000cf0d000000000000000900010073797a310000000020000000020a010800000000000089429ddf06badff1420000000000000900010073797a3000000000140000001100010000000000000000000000000a3948556195c3aa5c66dbfffabf321db40a02f7ba9c10f9e1b98804eddd7fec763c3748f5ffc0d0f54c581a49ec0027c48f797bacdd906720a74d2f22d1d04f9d940d5db82bcced96fc846811df"], 0xd8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r3, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, r4, r5, r7, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) chown(&(0x7f0000000440)='./file0\x00', 0x0, r4) semctl$SEM_STAT_ANY(r2, 0x4, 0x14, &(0x7f0000001540)=""/250) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000008000000000000000000000000000000000000000000300"/88], 0x58) close(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000080)={{0x3, 0x0, @descriptor="3ef55ece7a8a5e22"}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, r2}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r6, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'sit0\x00', r6, 0xed08069c87706165, 0x9, 0x10, 0x1, 0x8, @private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x700, 0x7, 0x1, 0x1}}) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="088d00045b53dcfc3dbe237e0b8249441acef7dca5eeaa84c4861f702544aea6", @ANYRES16=0x0, @ANYBLOB="10002bbd7000fcdbdf2515000000080001000400000008000300", @ANYRES32=r7, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000140)=0x400) 20:14:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x9, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffffff81}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8014) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0xffffffffffffffb4) 20:14:22 executing program 2: r0 = socket$inet6(0xa, 0xa, 0xed) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:22 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r3, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, r4, r5, r7, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) chown(&(0x7f0000000440)='./file0\x00', 0x0, r4) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:22 executing program 1: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x95, 0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b", 0x7, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDCTL_DSP_SETDUPLEX(r3, 0x5016, 0x0) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r4, r1}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) keyctl$assume_authority(0x10, r1) 20:14:23 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r3, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, r4, r5, r7, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000000)) userfaultfd(0x100800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$l2tp(0x2, 0x2, 0x73) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$NBD_DISCONNECT(r2, 0xab08) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$P9_RREMOVE(r6, &(0x7f0000000180)={0x7, 0x7b, 0x2}, 0x7) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) recvfrom$l2tp(r8, &(0x7f0000000280)=""/197, 0xc5, 0x40012003, &(0x7f0000000140), 0x10) 20:14:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000440)={0x1e1, 0x5, &(0x7f0000000040)="75500917180c33cc5b63dbb5f7334862fcc334e49cd4a9affbb2f5e66178f28a1f415c562a79b55e199bace93beca7817519a962cd62de1241085e94cf1bfd72fe4bd116c43a8ccad92baaa8f9e0985cdf4ae80515c5ff9a5defd2d3a1eb31359440fd35604fc5368587c6df724801307f2f17484fc850c045488c14a1fa5ffa4d38ad2d2414860552e35471fc1ef185acc94f2b711cbad7e19cece73eff937fb031e7214575ff0b2c3bcedff867ac14521fe8d2d955b6b9de494e26fdabe853da7648ed3c8992c5d4941442dfbae2fd0f6497dc4306e7dd3fbf314fbe896009d15bda715df2682f8501e055989973cda2c0ac74f40fdd213831bdb502ca7f3639359a84a11e7858a6863e1bed4617d88a23f34dde82e2b8132ae87098062f7ef7c6e079642c4ed80425d9a81ad933787f60a88b0d1979a300acbb9dc6b8d7f7b40b779f967b737ec09c842e2fad06e93b6a82f6635c889c03210e25f727b1398d0441dd2df92fe65d8045720fab946d38434e651829fb88785602e53bda114046a61a466ecd593e4007763dfe77b970f4af9365778b0f43ac3c14118624d7645b83db174aa207175c98310c98ccddd59d4ca8dc9b15608afc574ea61944ddbec69515eb5586395f0dd58b285f420fac45cf8dcc1185e9b18b84b118efab219433ce0fc64d05692cb1a65a6d8344dfe1c0ac5c72f41efc0a3b734d3a1622a2b9818151c62ced2fd7078b312f99984141c6d1b68b367bcb93ec362fd8547169d93c9ca11212ecdabbaea08ae6975044744a2b42ab742f0de7886176d6b2d6827257cd6ae50d58dcd59b9d3cc5772b4479a9d9aeb8c7c8dd3675b0f73b1d8fb97c3a44829a029629e4ffded70659408aaefdc1e8ddb2d7a82b985267a7ea0135b4ae959a78dece871523243f3dd2e25c865aef09e7a84ce09b479e9b4558fce9b7bbc5c5589f0455e86f57e50ef11f80b7ae4389f0dd4a3d64062f6cd3f8ca0271159b81082b614be511c237c1ee1a745deddedd65b4a5467fa899e92c22bf3c5ce5f2fdb2e1978b3b95dff6ad36e030ce5d82f980e208dc4ac99d8d986c17c38f13a7cda2e7f32a28460a5345a1c337f4d96a532a1be2a60d2156b12fda82ec1bb70ebef314c940a02800790f93366e793ed378e519f9c9197adff04870f85a16d0249da09ddc5e93e868b60e6f25a4253204425ef5ea79140759523e8ff6627eaf435e50d7402083bcb3cbe582356844a02d92601de54f3c0ee84e700c88be8174dd3a4d0a00afac5072fb81811e7ab5155721a791587287c1dfc206f5aad91191d18fa0621bcaa038cbcccaf25fe625213dbc29b527a0590a7d7ddc35a2590ebbef21b7ea0c309be54ca17c7e8c383bb56300993126eac33c14a8729bff5bbb0308244c320de386871ed6e8a4dc2f310c7958743ef0db3878aaf17dd10e448c"}) 20:14:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000100)={0x2, 0x55fe}) r4 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x20040, 0x70) write$P9_RXATTRWALK(r4, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0xa94}, 0xf) ioctl$SNDRV_PCM_IOCTL_REWIND(r4, 0x40084146, &(0x7f0000000140)) sendmsg$AUDIT_USER(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xec, 0x3ed, 0x400, 0x70bd2c, 0x25dfdbfe, "2a124440e8346dfca751aa2196bb3a055f2bb911f4a740f6e8bd152c5872daa28a5d299056a64104664107eb7981167b2ef46555651bf7b3d5c84b0eb578ee8bb364a99fdcaf2e810a43d178e191b1b6f8d987ea4b24bce26aba0493a04934b3fb9e0564e2392b14df03e55c4d9990c51226a57c9078b1b649768f5d478049d739b272fd8d12e226a2687011bf7d64cdfcd26fdc438c9fb57e8605e765a2d20f28b9105b79864a1982a4a93c086a4a997e24e791e4bf2880715688be7707637f56feeac4885504826b38a11c969c0c8c02fd1b70cc8f17d4d9", [""]}, 0xec}, 0x1, 0x0, 0x0, 0x8000}, 0x4004004) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:14:23 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r3, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xc9, 0x6, 0x7, "72e92f31eb45dbd079fd7bcc25d91968", "caa1474d9ac6eb82267abfd44c738d4fda1ac32c9791bf99e79a0735a2cc3111df26a684ca6e4c24c281a03988ecd7d137284f66ce94cba2d40dbaec8c1f56ec0fa4e14140a44df8a0fddd99cee6c051fd08adb689af7c17e7370ec648ad580390d283803d2f006d2e0d24fda439313a2483ea40895768405240502f07ea59acdc206aa4d8bfc0de0ca037e183d61cc05156d0a4ccd38e9238c8ed4df38c7eb341e6d14fdcdf68b93b0ee87c527b54f886b5aa0d"}, 0xc9, 0x3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) time(&(0x7f00000001c0)) 20:14:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) dup2(r1, r2) 20:14:23 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000300000000000a20000000000a0101000000007f000000000000000900010073797a3000000000140000000c0a00000000000000000000000000003c000000090a010200000000000000000000000008000540000000280900020073797a300000000008000a40000000000900010073797a310000000020000000000a0102000000cf0d000000000000000900010073797a310000000020000000020a010800000000000089429ddf06badff1420000000000000900010073797a3000000000140000001100010000000000000000000000000a3948556195c3aa5c66dbfffabf321db40a02f7ba9c10f9e1b98804eddd7fec763c3748f5ffc0d0f54c581a49ec0027c48f797bacdd906720a74d2f22d1d04f9d940d5db82bcced96fc846811df"], 0xd8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r3, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:23 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000000)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10800, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x2, 0x7, 0x301, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFACCT_BYTES={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x44}, 0x815) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) 20:14:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = accept(r1, &(0x7f0000001280)=@ax25={{0x3, @netrom}, [@rose, @rose, @bcast, @netrom, @rose, @bcast]}, &(0x7f0000001300)=0x80) recvfrom$unix(r3, &(0x7f0000001340)=""/14, 0xe, 0x10022, &(0x7f0000001380)=@file={0x0, './file0\x00'}, 0x6e) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$alg(r2, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000000)="7112b7ae89f846c39f7f5b1a12b0fb220b45de1b9cd5bfd695279b68eb0f170b7e1605d8a62860c217d07df554e6a4ed198ac6ced45b297f82d4d27b9cffd4c73876b34b4f96f2c15a6d48bc9b1db1ea75193993bc087a11b5c99231d0a1eeb927b48c508fcaea64994583de303c851b1e42810c", 0x74}, {&(0x7f0000000080)="29216f7eb9ed10ec2edecb5a7bd0", 0xe}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="2498d3f433a312c76678390efe799e97f8c5eb3b4d64ce936e92ade6f4260d2879ae65bdbd468d0982eaf6e1ecafc535744151f17a9df1f5ff5f3c5b9a843817119b9bebefadae3a", 0x48}], 0x4, &(0x7f00000011c0)=[@iv={0x30, 0x117, 0x2, 0x1b, "34972e85cdb82e3f9902bf90952bbbc4364762aa5020a88ae435c0"}, @assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0xffffff00}], 0x60, 0x40000}, 0x850) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:14:24 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000300000000000a20000000000a0101000000007f000000000000000900010073797a3000000000140000000c0a00000000000000000000000000003c000000090a010200000000000000000000000008000540000000280900020073797a300000000008000a40000000000900010073797a310000000020000000000a0102000000cf0d000000000000000900010073797a310000000020000000020a010800000000000089429ddf06badff1420000000000000900010073797a3000000000140000001100010000000000000000000000000a3948556195c3aa5c66dbfffabf321db40a02f7ba9c10f9e1b98804eddd7fec763c3748f5ffc0d0f54c581a49ec0027c48f797bacdd906720a74d2f22d1d04f9d940d5db82bcced96fc846811df"], 0xd8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r3, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:24 executing program 2: r0 = socket$inet6(0xa, 0xa, 0xffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:24 executing program 0: r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:14:24 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r3, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$OSF_MSG_ADD(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0xbb8, 0x0, 0x5, 0x204, 0x0, 0x0, {0xc, 0x0, 0x2}, [{{0x254, 0x1, {{0x0, 0xc389}, 0x6, 0x0, 0x8, 0x1000, 0x28, 'syz1\x00', "3ab140259a5a09b38e3410f569df3622620549f8995dd2be3fcbf5a7352942e7", "dce5cfb18e1323aded84ad4953f32d868865b50025d03a1e12830455782c7407", [{0x8, 0x3, {0x3, 0x800000}}, {0x3, 0x7f, {0x1, 0x6}}, {0x1, 0x200, {0x3, 0xef7}}, {0x2, 0x6, {0x3, 0x4}}, {0x1, 0x2}, {0x8, 0x53, {0x1, 0x10000}}, {0x4, 0x1000, {0x0, 0x7}}, {0x0, 0x8, {0x0, 0x5}}, {0x3, 0x7, {0x1, 0x5}}, {0x0, 0x20, {0x3, 0x7fff}}, {0x7, 0xfff7, {0x2, 0xd5}}, {0x3a, 0x7, {0x3}}, {0x5, 0x7, {0x1, 0x80}}, {0x19, 0x8, {0x2, 0x5}}, {0x5, 0x68e, {0x2, 0x8}}, {0xf6, 0x7, {0x1, 0x3}}, {0x7ff, 0xf5, {0x1, 0x46}}, {0x9, 0x0, {0x1, 0x3ff}}, {0x6, 0xfffd, {0x2, 0x2}}, {0x0, 0x100, {0x0, 0x6fa}}, {0xff, 0x1, {0x0, 0xffffffff}}, {0x1, 0x4, {0x1, 0x9}}, {0x20, 0x3f, {0x1, 0x1}}, {0x0, 0x182, {0x0, 0xfffffff8}}, {0x6, 0x1, {0x1, 0x8}}, {0x4, 0xff61, {0x3, 0x7}}, {0x1f, 0x8, {0x1, 0xea5}}, {0x5, 0x20, {0x3, 0x1}}, {0x4, 0x2, {0x3, 0x3ca8e5d0}}, {0x9, 0x4, {0x0, 0x8001}}, {0x4, 0x100, {0x2, 0x3b7}}, {0x40, 0x7fff, {0x0, 0x6}}, {0x6, 0xfffd, {0x1, 0x1f08}}, {0x7fff, 0x5, {0x2, 0x3f}}, {0x6, 0x400, {0x2, 0x6}}, {0x27, 0xff, {0x0, 0x20}}, {0x0, 0xfeb0, {0x1, 0x7}}, {0x15e, 0xf001, {0x2, 0xffff}}, {0x7, 0x9, {0x3, 0x61}}, {0x7ff, 0x1, {0x1, 0x8}}]}}}, {{0x254, 0x1, {{0x3, 0x8000}, 0x13, 0x80, 0x39, 0x1, 0x15, 'syz1\x00', "5b6174171eca4647ac8e91196b729af29bff1547e8973c004b10c0dd30cc7adc", "44581d0a6979479c05846cdb28b683c19d375f589c3522c46ac4a4605441fdd7", [{0x0, 0x9, {0x3, 0x9}}, {0x6, 0x2, {0x1}}, {0x6, 0x8001, {0x0, 0x8}}, {0x7, 0x100, {0x2, 0x6}}, {0x3f, 0x1f, {0x1, 0x6}}, {0x4, 0x2, {0x1, 0x200}}, {0xfffa, 0x3, {0x1, 0x7}}, {0x5c44, 0x1, {0x1, 0x5}}, {0x8000, 0x1, {0x3, 0x1ff}}, {0x100, 0x3ff, {0x3, 0xce}}, {0x759e, 0x9, {0x0, 0x9}}, {0x1, 0x2, {0x2, 0x8}}, {0x1, 0xffff, {0x0, 0x1}}, {0xffff, 0x800, {0x2, 0x1}}, {0x7, 0x7, {0x0, 0xffffffff}}, {0x7d4, 0x0, {0x1, 0x4}}, {0x9, 0x4, {0x3, 0x8001}}, {0x401, 0x8, {0x3, 0xd06}}, {0x7, 0x8, {0x2}}, {0x2, 0x5, {0x0, 0x3}}, {0x4, 0x6, {0x2, 0x401}}, {0x7ff, 0x9, {0x1, 0xffff}}, {0x5, 0xffc9, {0x2, 0x2b0}}, {0x4, 0x8, {0x3, 0xffff6839}}, {0x6, 0x7f, {0x2, 0x9}}, {0x2965, 0x0, {0x2, 0x7e18}}, {0x4000, 0x2, {0x0, 0x5}}, {0x7ff, 0x2, {0x3, 0xffffffff}}, {0xffff, 0x3f, {0x2, 0x10000}}, {0xcf6, 0x3, {0x1, 0x7f}}, {0x8000, 0x0, {0x3, 0x2}}, {0xc4, 0x5, {0x1, 0x3f}}, {0x0, 0x1, {0x3, 0x10001}}, {0xa84, 0x3, {0x1, 0x5}}, {0x6, 0x3, {0x0, 0x400}}, {0xffff, 0x3, {0x2, 0x4}}, {0x2a3, 0x6, {0x2}}, {0x20, 0x4800, {0x3}}, {0x40, 0x4, {0x3, 0xad}}, {0x5, 0x1f, {0x2, 0x9}}]}}}, {{0x254, 0x1, {{0x2, 0xe4}, 0x9, 0x3, 0x9c1, 0x1e16, 0xd, 'syz1\x00', "f524d301ce5fa578120322d4ddb698dfbac2581c9f661db653246a176bdd36f3", "a0921563c78e23e2b16050bb55865fcd3b7693e97a796a37190d34576baa7a63", [{0x7, 0xd51c, {0x3}}, {0xbd, 0x0, {0x3, 0x5}}, {0x3, 0x78, {0x2, 0xff}}, {0x7e7, 0x9, {0x1, 0xad}}, {0x6, 0x2, {0x1, 0x9}}, {0x8, 0x9af, {0x1, 0x4}}, {0x4, 0x7, {0x1, 0x81}}, {0x1, 0x1e, {0x3, 0x3}}, {0xeb45, 0x27, {0x0, 0x1}}, {0x5, 0x9, {0x3, 0x5}}, {0x1, 0x39e2, {0x3, 0x8}}, {0x6, 0x8, {0x0, 0x81}}, {0x1, 0x7ff, {0x3, 0x4}}, {0x80, 0x6, {0x0, 0x1ff}}, {0x0, 0x7, {0x2}}, {0xe2, 0x200, {0x1, 0x2e}}, {0x8, 0x0, {0x0, 0x6}}, {0x7, 0x8001, {0x1}}, {0x1, 0xff, {0x0, 0x4}}, {0x6, 0x3f, {0x2, 0xfffffffe}}, {0xdfc, 0x81, {0x0, 0x2}}, {0x0, 0x6, {0x1, 0x8b4}}, {0xffff, 0x0, {0x1, 0x6}}, {0xfa, 0x1, {0x1, 0x4}}, {0xffff, 0x1, {0x1, 0x7f}}, {0x800, 0x1, {0x3, 0x5}}, {0x7ff, 0x0, {0x1, 0xffff}}, {0x5, 0x5, {0x0, 0x1000}}, {0x8, 0x9, {0x0, 0x9}}, {0x1, 0xad02, {0x3, 0xfffff999}}, {0x81, 0x5, {0x3, 0x4}}, {0xec, 0x0, {0x3, 0x5}}, {0x8, 0x1000}, {0x1, 0x9, {0x3, 0x100}}, {0xf7c, 0x4, {0x3, 0x2a4}}, {0xd99, 0x8000, {0x2, 0x5b}}, {0x0, 0x2, {0xc7b333e7433a302e, 0x8000}}, {0x7, 0x7f7, {0x3, 0x100}}, {0x3f, 0x8, {0x1, 0x800}}, {0xff7f, 0x5, {0x2, 0x4}}]}}}, {{0x254, 0x1, {{0x3, 0x3}, 0xc1, 0x7f, 0xd59, 0x800, 0x1, 'syz1\x00', "dba844add941c4ab499f7400a5a2eb45387146e068cc47f9782c2145c9b0e0e6", "616f09b145699d50a08ea8c43470e9b54e29a82a7f63a793cb9db771595cb059", [{0x4c47, 0x7ff, {0x1, 0x7}}, {0x101, 0x8, {0x3, 0x4}}, {0x6, 0x0, {0x3, 0xffffffe0}}, {0x6, 0x40, {0x3, 0xf4}}, {0xa4, 0x200, {0x0, 0x7}}, {0x800, 0xfff7, {0x3, 0x3ff}}, {0x7ff, 0x9, {0x3, 0x8}}, {0x3, 0x175e, {0x0, 0x9}}, {0x8, 0x4, {0x2, 0x1f}}, {0x80, 0xffff, {0x0, 0x2}}, {0x2, 0x6, {0x0, 0xd9}}, {0x5, 0x1, {0x1, 0xfff}}, {0x3ff, 0xfffd, {0x2, 0x3}}, {0x9, 0x6, {0x2, 0x2}}, {0xeae, 0x7ff, {0x3, 0x7}}, {0x3, 0x2, {0x1, 0x7fff}}, {0x2, 0xfffa, {0x2, 0x3}}, {0x1, 0x9, {0x1, 0x1}}, {0x5, 0x19, {0x0, 0x7}}, {0xffe1, 0xae, {0x1, 0xffff0000}}, {0x7f, 0x7fff, {0x3, 0x1}}, {0xd73, 0x7, {0x1, 0x1}}, {0x80, 0x0, {0x1, 0x101}}, {0x7, 0x6a, {0x2, 0xfff}}, {0x8, 0x5e3, {0x0, 0x6}}, {0x3f, 0x986, {0x2, 0x1}}, {0x1, 0xd5f9, {0x3, 0x7fff}}, {0x3, 0x81, {0x1, 0x4}}, {0xfff, 0x100, {0x1, 0x7}}, {0xffff, 0x5d, {0x2}}, {0x8001, 0x1000, {0x2, 0x1ff}}, {0x0, 0x9, {0x2, 0x58}}, {0x1ff, 0x0, {0x1, 0x5}}, {0x81, 0x3, {0x3, 0x81}}, {0x3, 0x5, {0x3, 0x1}}, {0x8, 0x1, {0x3, 0x4}}, {0x8, 0x0, {0x2, 0x5}}, {0xfffa, 0x8, {0x3, 0xfffffffb}}, {0x0, 0x3, {0x2, 0x7f}}, {0x6, 0x4, {0x0, 0x9}}]}}}, {{0x254, 0x1, {{0x0, 0x400}, 0x40, 0x42, 0xf7a5, 0xff, 0x8, 'syz0\x00', "173b13fd15f3619dc9259e7796f3c426157f8de0fd845cac9e12d8fffbf4bf75", "1f123454e029053e27a2f5f7080496b369c4a3179d7c62209e446ee9f5fa6f4c", [{0x1933, 0x7f, {0x3, 0x6}}, {0x3, 0x2, {0x1, 0x6}}, {0xfffb, 0x3ff, {0x0, 0x8}}, {0x7ff, 0x9, {0x1, 0x7}}, {0x6, 0x9, {0x0, 0x8}}, {0x9, 0x400, {0x0, 0x80}}, {0x7, 0x2a6, {0x1, 0x2}}, {0x8, 0x3031, {0x1, 0x9}}, {0x4, 0x806e, {0x3, 0x4}}, {0x2, 0xbd11, {0x0, 0x5}}, {0x100, 0x800, {0x0, 0x3f}}, {0x20, 0x30a4, {0x0, 0x9}}, {0x0, 0xecf, {0x1, 0xfffeffff}}, {0x7, 0x20}, {0x9, 0x1, {0x1, 0x81}}, {0xfffc, 0xfff, {0x0, 0x20}}, {0x0, 0xed07, {0x2, 0x4}}, {0x1, 0x0, {0x0, 0x9}}, {0x6, 0x2, {0x3, 0x1000}}, {0x8, 0x1f, {0x3, 0xc1}}, {0x3ca7, 0x100, {0x0, 0x7fffffff}}, {0x3e, 0x2, {0x1, 0x2}}, {0xfff3, 0x7, {0x0, 0x7}}, {0xf000, 0x800, {0x1, 0x8}}, {0x4, 0x7, {0x2, 0x8f6b}}, {0x8001, 0x3f, {0x1, 0x1f}}, {0x3f, 0x3ff, {0x1, 0x7}}, {0x2, 0x6, {0x1, 0x7}}, {0x40, 0xf538}, {0xcf2, 0x1000, {0x0, 0x2}}, {0xff, 0x1, {0x1, 0xfffffeff}}, {0x200, 0x6, {0x0, 0x42e}}, {0x4, 0x2, {0x0, 0xf5cc}}, {0x2, 0x3, {0x2, 0x81}}, {0x8, 0x7, {0x0, 0x2}}, {0x40, 0x9, {0x0, 0x7f}}, {0x1, 0x3, {0x1, 0x1000}}, {0x1ff, 0x11b8, {0x3, 0x6}}, {0x7, 0x9, {0x0, 0xa4}}, {0x40, 0x8000, {0x1, 0x7ff}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x1}, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x3, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x303001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$RTC_VL_CLR(r1, 0x7014) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:14:24 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r3, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r4) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x3f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r3, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100028bd7000fedbdf25020000000800010000000000080001000000000008000100010000000800020002000000080002000200000000cbbb8ab8b73727333626d1047f95429a680e7ce23a3ae9f10b8b8e707f7d12146bdf01e0545d805e93c39bf4c2bc84a0853c6e7cfea87f26f5335b029f48ffaf3c0ad11f5331ef9239b53dc00cb45ab3cb9eec79bf3e93a9388586edd61faf8b843d9f547cf8b9cf0f1dcaf47ae61e7decdf00fbdf8af5571704dff037bd18bb51e36b23fcf806"], 0x3c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000880) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000040) socket$inet6(0xa, 0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e20, @remote}], 0x30) 20:14:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000100)={0x80000000, 0x5, 0xe0000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1) dup(r5) fallocate(r5, 0x11, 0x80000001, 0x3f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 20:14:24 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000300000000000a20000000000a0101000000007f000000000000000900010073797a3000000000140000000c0a00000000000000000000000000003c000000090a010200000000000000000000000008000540000000280900020073797a300000000008000a40000000000900010073797a310000000020000000000a0102000000cf0d000000000000000900010073797a310000000020000000020a010800000000000089429ddf06badff1420000000000000900010073797a3000000000140000001100010000000000000000000000000a3948556195c3aa5c66dbfffabf321db40a02f7ba9c10f9e1b98804eddd7fec763c3748f5ffc0d0f54c581a49ec0027c48f797bacdd906720a74d2f22d1d04f9d940d5db82bcced96fc846811df"], 0xd8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r3, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0x32, @broadcast, 0x4e21, 0x1, 'fo\x00', 0x1, 0xbb, 0x76}, {@multicast1, 0x4e20, 0x2000, 0xf6, 0x5, 0x9cc6}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000180)=""/62, 0x3e, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x1, 0x4}, [], {0x4, 0x4}, [{0x8, 0x3, r3}], {0x10, 0x1}, {0x20, 0x2}}, 0x2c, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xfe}, 0x4}, 0x1c) 20:14:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x4, 0x2, 0x7, 0x0, 0x8, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x80, 0x3f, 0x6}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@private2={0xfc, 0x2, [], 0x1}, @private2, @mcast1, 0x0, 0x4, 0x0, 0x400, 0xe028, 0x2000000, r3}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:25 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x29, 0x8e, 0xbb, 0x525, 0x72, @private1, @private1, 0x40, 0x8, 0x800, 0x4}}) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000000)) 20:14:25 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r3, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x14) bind$packet(r1, &(0x7f0000000080)={0x11, 0x18, r2, 0x1, 0x7, 0x6, @local}, 0x14) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$vim2m_VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000280)={0x6, 0x94, 0x2, {0x3, @sliced={0xcb46, [0x2, 0x7, 0x100, 0x4, 0x8, 0x7, 0x4, 0x3ecd, 0xfffd, 0x1000, 0x1, 0xf248, 0x4, 0x0, 0x4, 0xf001, 0x5, 0x2, 0x5, 0x7, 0x5, 0x325, 0x9, 0x9, 0x8, 0x1, 0x6, 0xa0fe, 0xb4a2, 0xff, 0x6, 0x3, 0x434, 0xff, 0x1000, 0x7, 0x45c2, 0x8, 0x9, 0x0, 0xe4, 0x7f, 0xe000, 0x100, 0x1, 0x3, 0x48, 0x7c], 0x6}}, 0x80f}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000040)={0x0, 0x3}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000000100)={0xb1, 0x0, 0x7, 0x3, "be795a5541d91d793210d8e6fc999011f251980e6bafbdbbad2a323a0635b68c227c2356616ea8a6ca2cfca909be7893a0a09ca709251037503130147092968664022964595279ac96d5b1b8a64afe32f7a7bf9dbb60d5c4a5fab3d4fcec23a55f2350a7326c557558e8d5b95c2c83d214b16aea70f504e2c6d187fcba7c50a102ba4b00c04e4491dab62f413025724f0ea823025f65a23d87"}) 20:14:25 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) 20:14:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) r1 = accept$inet6(r0, 0x0, &(0x7f0000000340)) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000200)={r3, 0x2dcf}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000480)={r3, 0x0, 0x80, 0x1e57}, &(0x7f00000004c0)=0x10) 20:14:25 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r7, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r7, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x246f}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x8085}, 0x10) ioctl$PPPIOCGMRU(r5, 0x80047453, &(0x7f00000001c0)) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r8, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FANOUT]}, 0x1c}, 0x1, 0x50000}, 0x0) pipe2(&(0x7f0000000180), 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x34, r8, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xe2d}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0xc091) 20:14:26 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)=0x4) 20:14:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7fff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:26 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = semget(0xffffffffffffffff, 0x4, 0x0) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:26 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000080)) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000140)={0x0, {0x5, 0x5}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000180)={0xfb}) r5 = dup(r3) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNAPSHOT_SET_SWAP_AREA(r9, 0x400c330d, &(0x7f00000001c0)={0xffff, 0x7f}) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000000)=r7) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x1, 0x0, @dev={0xfe, 0x80, [], 0x3d}, 0x1}, 0x1c) 20:14:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VT_RELDISP(r1, 0x5605) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002480)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@private2}}, &(0x7f0000002580)=0xe8) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="832a08bec92a1541f3d36f36dfb1f59811c893fa378a817c99fea4f44e522c18b38388badab89baf42205f819f4726a6e05a2094ead64a62d95d899ccdbb59c8f60b960fa7f0b5603e9b18c299c1dc0a757a77e0aebf2cf6c49c686a0e0d43babb537f131e1516fd5070a893111630164f2424bb39194eeaff0d6616f4e0e6dc09ff62eae39ad0b61ddf26a3a88c8f23692aff7bf769752e066a2e6a7b7edd0080c50476c9", 0xa5}, {&(0x7f0000000100)="3ae4de4d20f41c7862f5148f5a3dacb71b701d50a065db4e3cceb55d2744c0c3a81e7c794882b243a877c86727dc8285e16dc25b93f3e5ae83897f3ac9d44c95ade32420f330b45ce956bb0a7ac62639ed184930941f512e69561b51dd4b5fd3d369fd17", 0x64}, {&(0x7f0000000180)="e92c8b7071c886914dcc46392d1ff9740fd678deadb48f3ce6093cb0ede562f8e92b1aad327e4c3bf2acbcc29ebb13cb753ed1af201f53972d2b5a4b753b104ae33a33cb9d22a7aa24ad04cb3cf35b4081dfab35a36499ab", 0x58}, {&(0x7f0000000200)="4812b53ed5aff89c3e2446c81598f8c2af2238db4971f2edd208a05ed3746c90f2139031f6b5ddd50e26d5ce95dae1cf317ac86b3c9f38b9", 0x38}, {&(0x7f0000000240)="6dafbf0f08d9be4a9139c5b424c72577f718492b2a798510ee48749982b58ff80e3e0b3ac7981bc803b382c8d51c73846f0682a98332b18d287bfd91aade320da0a50ca49889189dce", 0x49}], 0x5, &(0x7f0000000340)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}, @rthdrdstopts={{0x1b8, 0x29, 0x37, {0xc2, 0x33, [], [@generic={0x8, 0x4b, "d31315f6dc0ffb202e3fa4bfab757eea0309856439151a81e8d298278529d75c1d8ecfa3c99fd71cacea6cd0f44a33dabe46da329fe053e86e067d2ef42402b561e1e61fbcf6017286def1"}, @calipso={0x7, 0x10, {0x2, 0x2, 0xff, 0x7fff, [0x7]}}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x6, 0xe2, "7858b957434e6a5f812acb1282bcdfeac1acd1f62dc0cfe9faecc074e5b6168b2fd376fa91ca3ba576b11ab09966837663735c7772e8cb8d4bf5193337e53b8ef569b9d3bd8a9b40049899be3deea846f93d19a1de8cfcaee0bd812bc0000e55252462cf26da3e1d4be4279125d59c82ceab77d30205967bce45cbbc20f5ca42902c8e8f1c83ea7e1a439fbe006c25f8c4662687e7b14d5bae8b27984a7317d4d89ffb8b7568b1f1e867223ee511e08c0b45a6d77614dcb747aa0ea91225f1db6450adc4f80fdd9fc8b94b063e55856c1320b72a837d8d57ab974b405393ad41b9f3"}, @calipso={0x7, 0x40, {0x0, 0xe, 0x77, 0x2, [0x200, 0x2, 0x400, 0xb6af, 0xb19c, 0x5, 0x6d1000000]}}]}}}, @dstopts={{0x180, 0x29, 0x37, {0x87, 0x2c, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x40, 0xffc1, [0x893, 0x0]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x43}}, @generic={0x0, 0xdd, "4d7cbb65cd0cb46ebef364bd92905196cfa32f07f39349ef467bbc849edf556f424b41deb451914c96d040836993e198ede38bbb5607142c7132f3b4c5554df97b6304ff2ebea3afb400de7761440ccfe31e5681232d3d03912dee79120070f2b18599afdd30f013e3a0bdfe533a2a2f51e385151f10ba5ab1be49722a5eee8b62d0227db7c81204dedcb18e84971366a8a31dc8ee462257e028e250604381be407f929bd166191df2cce822a22646af299f346cf69d8ab87ec95215b67d9efab098b7b479fdeafc7c902af9c2b0dd14882f320eed79a44a5a86e7da76"}, @ra={0x5, 0x2, 0x81}, @ra={0x5, 0x2, 0x7}, @pad1, @calipso={0x7, 0x18, {0x3, 0x4, 0x40, 0x6, [0x1, 0x80000001]}}, @calipso={0x7, 0x30, {0x2, 0xa, 0x7f, 0x8001, [0x8a, 0x1000, 0x80, 0x6, 0x7]}}]}}}, @dstopts={{0x38, 0x29, 0x37, {0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x1, 0x2, 0x82, 0x8, [0x6]}}, @jumbo={0xc2, 0x4, 0x5}, @enc_lim={0x4, 0x1, 0xf1}]}}}], 0x388}}, {{&(0x7f0000000700)={0xa, 0x4e21, 0xff, @local, 0x80000001}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000740)="36878eb2e689ba7330f471e10f13a43b93a4d8cc01e9302bca1483263748049e79605f8c68d927cf0a2b3a8043195364afd449c88f048e4655624a4bc53973477bf5d53a76f7cbb44c378b8ef0e131efac675747839d1bf4d22366c3b86fdffd7b77542828753a16438a564122580206b50c81356941592bce3d32c6fd43d9466d938767e39798e95db6ecb034f5b14ceb344cd600cc4f78bed54d344cbe5c3c6e19952ba70af93caa371ce0fb2fa9c8639e9d25ec00b14380a429d2dc4fe8380b8401bb128925893645088b446b42e04f60fe162558b10e1f276e4cd077ad", 0xdf}, {&(0x7f0000000840)="951f6c51f839e09072fbda6e2a557b0892c25250f0f4b814bd5310364d9b394ff7dc61b0f661a71859b75fe561152ccc57cf354f1c9c0b1dd8fc9d661bb96705d7cb80c73e7e24457888256507a74d2e613e04c91e349eed4a91026646916740013842a205ff3906e7e4fba269635b5e969238ca31f5e39d1b10a40ff1eb495e26a1b9aefb0a7f34f489406f37f101595406b7ac0c4e7deb2e7309119f255d95346386ca84dbe90ebdc562cea9f364605f6f8986bdde998756201d2a933c046afd9eecb649ee726e6d05e9c5bc4639eaaabf256abad65132664eeee9a94d13bd2585006313d21cc1eb887bd863d65d799ecf2bdb8de00b", 0xf7}, {&(0x7f0000000940)="5ec2447dcf59de2786ea412143804e182d16e665e561dfa49d765920dfa99f9b873769f7d9d4c172e784c8375cda1435fa13bcab21ce0c24b297e83c3a8dbe1855b50c9b7306ae1e29ecf195b9310024412c7aad6ad47ba258f3cb827464ba19a6c6725247abc21f9ea7eb634fc2f78d4a54b04f0d871d134e4ddadb", 0x7c}, {&(0x7f00000009c0)="19f47f829febe9107c1bf33d62ea557f2a24494a858f212b288bead9c61e035b2bd2440eb15261e6bcdfdf7b1779b86c718c5d754ef9a65ec4681410d93d345a82fed51624e9399ad566553a0916241646024e1a40a45cb2803b08ab1c11d9322674c8c238bd8d12d2355f81fe61a77388a7f1ef5e5a94f28ec6598ee2104f88e9cc541ed169e5", 0x87}, {&(0x7f0000000a80)="c4c5ea97f8cb8e72100e2fb11b2fdef3d662fff691b59ad68952547f7b8d87ae97b30458fb899aca31ffcd9677f9ad7398c748db86acf084e34bc73023891eaed7201e814219028497955cfb711cd476dafa11bc287ed19ceeb185a500f4e8f4502dac13e75f95", 0x67}, {&(0x7f0000000b00)="ee5bd96e15708f9ca3780d1608c398efea9e05637fc444ae82f466", 0x1b}], 0x6, &(0x7f0000000bc0)}}, {{&(0x7f0000000c00)={0xa, 0x4e22, 0x81, @remote, 0x1000}, 0x1c, &(0x7f0000000d00)=[{&(0x7f0000000c40)="8b8190d9ec5cdfb39feb85fd131a05c44a6fd8d3eedc8ffbdfa0676d1449e024185625673971837fcbd39f984b1ea73135ba55f439639fcafe6b2e37122a5006637296acbac3921193c97f42adfeea8f1b7d9a46164cf48ff878584b3478f1cd14eab875478232c9546a0824a35e72ed19e8b9054d139aaeb91c953dc4d56e64969e5f93cf8b3f293bb3f1696e0436bf4a7883747f12", 0x96}], 0x1, &(0x7f0000000d40)}}, {{&(0x7f0000000d80)={0xa, 0x4e23, 0x1, @private0={0xfc, 0x0, [], 0x1}, 0xfffffffc}, 0x1c, &(0x7f0000000f40)=[{&(0x7f0000000dc0)="a3beb7fb3e910a40ace8825396e784a4925e4d710c55b382e6ccf1c9f4c21c4c559938c6f97d8c42101b804310b8aa291616ac81e910b27fba9c0bf108b41a61e232becd497b81e792480bec6d87050945a0bb4ddd62c7af3247032c3307a2d23e93716062dcfc5195c38922fc64ac0f2dee414921f8683d0dd5a707245b93fce7c6ddfa3673265c5903a079c985cbf2895608fd312dac31", 0x98}, {&(0x7f0000000e80)="5d0c2478cd73a8fb5927b65701a8db0f950ff35354618d692572ac4b5012c0ce9a30bbcc9ebac0422eba8388331b37d346f16f4c2ff5244059d6aea08b0a6721cb8d1951fc70137267cfabaa48f16973d2daa77d4ac4539f697c3392b0db7ce7b9238e22505979bf264f24036a3187d4f8c580e5b88c7921b7f2cf46a517353bd7d312750c532a1151c908de4d4d18ccbe5f6cbcc9c0ee6181a17f2a7dc6f36647733342", 0xa4}], 0x2, &(0x7f0000000f80)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000fc0)="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", 0x1000}, {&(0x7f0000001fc0)}, {&(0x7f0000002000)="764193db0143ae2fd35d186efcffee3332e6c3dd8b3051ad3e95e53ec4ba63482a417ee8f9b2d117982b20a8ba01788b490f0e3f4834", 0x36}, {&(0x7f0000002040)="d1e43ebe6c03764420645c171cd3806c8f36757dd9bf4aa50659c7d6e358876fc2354ddcb7f2c46531085bebdba719bd17c77010b36a0876c34a646740dd4129777ac0641619821292680a41286f271224d8dbd2c4fe817e22de3694129a99602907cc041e54ed517bb31a5d350e4f85341c9f0bf739770d7451353a004ca65a4244b3c5a18ee34d66a09e9a02d9245648cd7c11f1c863bf90a4515dc24d04e92e1e6cb13fcc5a28accf6b14350725a2622b19b912476ed7f5e4af3a56bf91e434b2ee65b08165002da9b7be73823be1a3332b27", 0xd4}, {&(0x7f0000002140)}, {&(0x7f0000002180)="67003d951856b3dec456f488b4a8c46e186a0ab937bc33c24a882f6f76", 0x1d}], 0x6, &(0x7f0000002240)=ANY=[@ANYBLOB="300000000000000029000000370000002102000000000000c204fffff8010401b1010900000000000000000000000000700000000000000029000000360000008702000000000000c91000000000000000000000000000000001000000000000"], 0x60}}, {{&(0x7f00000022c0)={0xa, 0x4e21, 0x2e, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000002300)="29f16a5f15", 0x5}, {&(0x7f0000002340)="cda85af70091c9108af4411963520f411df77e58e4b1baff74e767eeaf668f0e11c9914e9e38534f169c80a78d4bc32960085932a6220b614d02a10e4b7d6959b5beb1881f699dcfdeb2c2fbf156cb1485fb5ca4b716ae8198c537fa7f1f2b35aa34f84cad220cb99998e8c6955020e910e96a27c914f475cdd582ebd66fd74150ef85ed68440f8eef1c2676f740ae9d13abcad5f8eb5c93e73edb0dd98cde1691b879f5c3433a8c5338df674c7b82b2233d162154b7479d06e100b9b96cc0a0110b1173fbeccea0503634a8d60e5278f091ea2d", 0xd4}], 0x2, &(0x7f00000025c0)=[@tclass={{0x14, 0x29, 0x43, 0x6}}, @pktinfo={{0x24, 0x29, 0x32, {@private0={0xfc, 0x0, [], 0x1}, r3}}}], 0x40}}, {{0x0, 0x0, &(0x7f0000004a80)=[{&(0x7f0000002600)="a2ed2627f38fbb900491a71d56935912c53a68e1a830040ba11fb1b30c94e8632fbdcf02be284b9c19207f6b3dbdf1139e2e06361d2e2cf6c95f7b43134399ce03c0645c9fe29c17f8f840d62fc5f21c06851bd00cddcb0340fd6ce9b6dab445a93f7d6be4f58a46d3835dab8e8232b0fe6cb5178ac101c6864321544c2787c50707c15d435eb08b22964a1eec2d46b96153b61af48538", 0x97}, {&(0x7f00000026c0)="8b6cdf53a29568c2aa91893bf7949c91c023568b407978e44f7e82a2c389cacf2b883812564387dc4b675d895cb5a9706baa1d5ce15daefa7de9548d28cb2ad5806599e4842d9a7453cf6895c1ad9b7c1cf98c16cf1fdf3514db381020899901b4d51cca746a5bf3ab9d655ffa524cad7d789092ee90d6393b3628e0594ed3baa87fe283a97cbe0bf514b7eab9afa6d3629f37edb95644175081d8e2d579412912c403d3dd0336e16bd179916c4961fe441dd06ae76eff1649dea86ca21af505ac4b854e8077419790c53f4b23", 0xcd}, {&(0x7f00000027c0)="0d2c53855f8fcdd25ed956ec9e98d79ce8d7dee005456cae27c5eeee06f97a577b6d636e190370a855a5ebb3a86418c191d223ca6f9dbe95dbc43d5465d235ad8bb57b28eb24e4a2432b23040509251f2a7e968428607373995fa88f90a518d692941c89780bdb5e94d93206f56df6f43bd711961f4ac45e6aa67107cf85538140578f019ddb981351ef9907ca00ec9b7cafeea537deddff9baaca09c216fa6cbcf3d55767fb154eeee7b5976cb83764f2a8da5785dc4a00b2702e96ffa6d8328ded", 0xc2}, {&(0x7f00000028c0)="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", 0x1000}, {&(0x7f00000038c0)="61fdd34e389c5f4ed6b6b5ea1342a0c71ac4112c7d13f58b4fee3c1ed8cf71fd8e75bc37f1cd919967fc39fc2503fc492f9fc125e2e47309561a9f8c8a2bdef2058b1f3c06436b", 0x47}, {&(0x7f0000003940)="62527dfffbe995be156efc01c9f9c856d117242dc4b260671124b6f72557ab27bc5fd4d3d3782f2f71ff0f265ec8", 0x2e}, {&(0x7f0000003980)="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", 0x1000}, {&(0x7f0000004980)="0527576bcefa3ba9249c1d6067a9eeab31dba88f702f3f4cb0efb85d56af1180e85f9505fb18735534bf6fab7d004d03c703fa087e8da6e230c0d89967bd0c50c750bdf2a600aaa34ee7bac7df3fc64b6d772bcee4b4ff463c2ba6849b95fe08166adb049c5210687fefd96aa84eb9f408cdfb126564391a0d73ab1ebda75404b6c082eb0c94e39471202e27be325c1546e7326c7fe87e3fd61bd137a4e48bbd2da682db0d8b330a862519863e6a6400aced60c9f36cfb12c2998ff0d06043fa0a5168a4b5d98151e585ef54f2a7b0e08c545544692d89", 0xd7}], 0x8}}], 0x7, 0x4080) 20:14:26 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet_buf(r2, 0x0, 0x10, &(0x7f0000000040)="0f2aec68e8bfdc980e972df1fe1baa556d0f5b82340a0808dd4ccb9558e8d0c53e51e5bae16e864e4e4ac77819c639f85675b3c2becba96c0db6472c35f0d30f6d65ac4456de470cc5903dd148631740a4dff4e6f169350a9223327302e00eed27969d9d74b2e6765cfea31b79bb9d22d04e5dacde7622cdb753ee0de41385fa142776c415fa9fcc011adcf0f0c4ac7d441ae65ca72cc1", 0x97) 20:14:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0x32, @broadcast, 0x4e21, 0x1, 'fo\x00', 0x1, 0xbb, 0x76}, {@multicast1, 0x4e20, 0x2000, 0xf6, 0x5, 0x9cc6}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000180)=""/62, 0x3e, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x1, 0x4}, [], {0x4, 0x4}, [{0x8, 0x3, r3}], {0x10, 0x1}, {0x20, 0x2}}, 0x2c, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xfe}, 0x4}, 0x1c) 20:14:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000000c0)=""/119) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) pwrite64(r0, &(0x7f0000000000)="a2babeb69a655affd1cb496a938bc0c6898f99ea4f7fbe40f4e83dfd14d6ec398ce6b91b26e7c2568a4683be3d0d7a39f6cdf5a7f1cc925a3d2de979b9f3cf5eab06a7dbab25329ecf30e66cf0f4870fde582da4861d10bc44077d6e537953d75ea4aa9430892f52670b1dfca91061f5a9ada0a835f3c9e71218814f6cb9670b35799d7a8f6135dfd71421b46d3411dabb3681e6363f98b189eb0ffb58cc6201e122ae5407ecd1fd613914d3f3bf66bd", 0xb0, 0xb847) 20:14:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000200)={0x5, 0x1, 0x0, 0x0, 0x80, 0x0, 0x6, 0x3f, 0x7, 0x6, 0xf, 0x9f, 0x0, 0xada0, 0x5, 0x6, 0x4, 0x7f, 0x2c, [], 0x3, 0x7fc}) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getpeername$packet(r8, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000080)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$int_in(r10, 0x5452, &(0x7f0000000100)=0x5) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:14:26 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) socket$inet6(0xa, 0x1, 0x8010000000000084) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) pwritev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="4ffc1ca5a0b0", 0x6}, {&(0x7f0000000100)="9be9ef981751a4233c884ae61198eb3edc4fa63f9d6d02e211e43a2e9b3bc74f77cc7a77b689d2b431bf4e59ca2a51ebdd2c496db94bd36d8ecf7fffba713701028e0639edcd43dc37be46dbd73e66634bc6c920ff566de84837a1b34d7e08d1a07ff1e0", 0x64}, {&(0x7f0000000180)="968cc09b43eff662b745f01af53e54b1f5fb00ed5784b57c26f31d8461672f78f06ee97c205dd2309c5c316918bcb61a1a6b85af93b4a2e24082c40ad7", 0x3d}, {&(0x7f00000001c0)="61d693fb9544a00bb2e2649abdca194530e1deb4ae8e9a10e5a5002886a223ac9f51eb456fd5f256bfb22704b902380cf49cbcccccd7926e69", 0x39}], 0x4, 0xbf93) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x7f, 0x1, 0x1, 0x5, 0x1, 0x80}, &(0x7f0000000080)=0x20) 20:14:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r2, 0x8, 0x0, 0x5}) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000040)) socket$inet6(0xa, 0x4, 0x84) 20:14:27 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcfbc3caa81360de7}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f8, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3960}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb390}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27b440e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6acef2ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc87c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc364}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229c2604}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b86ca87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6303344b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a06a3f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136557f0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7991920f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd021}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcecd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaef3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd395f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a533e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5780cb9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6da4adf9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704f5ee0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bd9270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xa46b13ef4fadb012}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x518295f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cc4b4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x638bf5f0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7985f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b49b350}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e6838d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73990ee3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f007326}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14f4141a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a60e322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a5d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f3e2d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cf7621}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db1a901}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c81a17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f41811e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f0183e1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20c0d570}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x422f820a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x727b74f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77afa244}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a1f693}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7967ef2c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79c33cd4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:27 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8, 0x0, @dev}, 0x1c) 20:14:27 executing program 1: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, 0x6, 0x2, 0x5, 0x200, 0x6, 0x40001, r4}) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r5, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r5, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) 20:14:27 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000080)={{0x0, 0x3, 0x0, 0x9}}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3}}, 0x1c) 20:14:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000200)={r4, 0x2dcd}, &(0x7f00000005c0)=0x7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x4000, 0x0, 0x7, 0x3f, r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r8, 0x8983, &(0x7f0000000080)={0x3, 'ip6gre0\x00', {0xe52}, 0x3}) [ 248.661012][T10772] IPVS: ftp: loaded support on port[0] = 21 [ 249.056445][T10772] chnl_net:caif_netlink_parms(): no params data found [ 249.203948][T10772] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.211793][T10772] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.221359][T10772] device bridge_slave_0 entered promiscuous mode [ 249.246361][T10772] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.253586][T10772] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.263269][T10772] device bridge_slave_1 entered promiscuous mode [ 249.314009][T10772] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.330047][T10772] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.383176][T10772] team0: Port device team_slave_0 added [ 249.394459][T10772] team0: Port device team_slave_1 added [ 249.438331][T10772] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.445557][T10772] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.472535][T10772] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.494139][T10772] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.501982][T10772] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.528164][T10772] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.661334][T10772] device hsr_slave_0 entered promiscuous mode [ 249.716196][T10772] device hsr_slave_1 entered promiscuous mode [ 249.794727][T10772] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.802391][T10772] Cannot create hsr debugfs directory [ 250.078286][T10772] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 250.124019][T10772] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 250.182579][T10772] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 250.250841][T10772] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 250.491988][T10772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.560202][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.569268][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.601621][T10772] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.636588][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.646773][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.656107][ T8962] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.663294][ T8962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.705487][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.714868][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.724815][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.733915][ T8962] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.741153][ T8962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.752016][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.762894][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.794227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.805442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.816035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.826611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.839496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.872303][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.882169][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.916304][T10772] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.929805][T10772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.945159][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.954813][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.994091][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.003258][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.025061][T10772] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.063715][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.073807][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.130660][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.140689][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.154483][T10772] device veth0_vlan entered promiscuous mode [ 251.173424][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.182608][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.200264][T10772] device veth1_vlan entered promiscuous mode [ 251.260361][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.272577][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.282128][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.292042][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.312581][T10772] device veth0_macvtap entered promiscuous mode [ 251.342105][T10772] device veth1_macvtap entered promiscuous mode [ 251.392243][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.402883][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.414091][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.424668][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.434699][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.445272][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.455352][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.465935][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.479894][T10772] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.495189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.504865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.514067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.524094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.600081][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.610731][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.620785][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.631383][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.641463][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.653093][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.663344][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.674244][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.688208][T10772] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.702351][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.712474][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:14:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0x32, @broadcast, 0x4e21, 0x1, 'fo\x00', 0x1, 0xbb, 0x76}, {@multicast1, 0x4e20, 0x2000, 0xf6, 0x5, 0x9cc6}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000180)=""/62, 0x3e, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x1, 0x4}, [], {0x4, 0x4}, [{0x8, 0x3, r3}], {0x10, 0x1}, {0x20, 0x2}}, 0x2c, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xfe}, 0x4}, 0x1c) 20:14:31 executing program 3: dup(0xffffffffffffffff) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x4, @private2, 0x3ff}, 0x1c) 20:14:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000080)={0x4, 0x1, [], [@jumbo={0xc2, 0x4, 0x3f}, @pad1]}, 0x18) 20:14:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001240)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r8, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x38, r9, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_MESH_SETUP={0x24, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5, 0x2, 0x1}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5, 0x2, 0x1}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044048) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f00000011c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001180)={&(0x7f0000000080)={0x10c4, r6, 0x1e7689be88b60198, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac0b}, @NL80211_ATTR_PROBE_RESP={0x269, 0x91, "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"}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_IE_RIC={0x28b, 0xb2, "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"}, @NL80211_ATTR_IE={0x5a7, 0x2a, "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"}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x80000001}, @NL80211_ATTR_HIDDEN_SSID={0x8}, @NL80211_ATTR_PROBE_RESP={0x5f3, 0x91, "04bebfe5563ed4cce8714009c1ad932825242abec6649cbcea3a9c62839b4cfe0163dacee5e98948c3896e5e5b97d1315d6245491f087ba7d5e83acc31ea5078b8a5798bffd0c02ca468b485e402bb5b0ce0279c8988fbef69246e552b396bce1442ef40be86844231d487c70c3701c50262979a5e6fa1537adc602be82aead756331d107514617110b1bd269861d8e25a1e514d8dd9ea5379de1f347c3b0a0cef855c66f2839144fbd660b7752b995f44736f77273fc04940f0cbc34678b19b9215bbe043bfc2a14921f295011228387eecf612e54166fb409005ba4addc85fc1246e5d5cf2b17f25b7e2878093695c08e4a4b5342f8095658c598c9090962ad5d8f1c977bc9896073175a34eaca41d30b9c6a645fca350d7687dc60d98b7dcb596373960716fe4ec68da162cd256a17feef0361b17a6e4b3c40765de0d489c158faf70147cb83a77cc3c117305f9852e7d392b39ae05fdf525db629e494d1da256e93b1229cab66c1b4cc776e2b3e1b76c4794266f8cc41d7456ecadd34618878198a43ec24d4c4dcd6521385a5e9ed671ab88890f3ccd3fde4c67e11bf2c13727120e285835b891036e1146e1b6df2a5297011b69e7ec0f3eb5252e71b09dc15537063e6500ca684d4b26a62c614aa0ba8579ed3a3661ca25dcb49f3508b6313b02a282c56abeaae5b8c2d1076c6781a32f25d5a96dc44849b382125eccbdc4e5717519a6bedc1863f8cd3302f06ecd9974f743fdb98a91d91122c48123c18b91d487db9b6c12e2fd8a35ed91644547b88f963e8ce4159b40ae53f6abf840d6fdfc9f6e0d5bd3b44b5c02e9cb6b77294c97e87570eb7ace74c6bbea9a77fd44ee638f690e7aed6e362f9d0f31717242cd15b0a0aee6b4f1097ed062c3e0b444923a2c7eb0b8504d8bd2b2847e04a47acdcab7adb96a2334889a960c88d217444ffdaa584a3ce135f463316a9c76ffa25ec49c9623489edd00589a4ab1afcb2219935687a0ac18c09706c15d3036b3ff58ef9675e0b97aa6c87934519003b87ebdcbfa8d4fac4713874b7415781862d482888f7b6c18e39cc91a35fedb145cecdd0922a966ee689ba90128adabbd1131345d99b4d9effecde3273e46e49d83848879b8b7059f02ab846f1235edbaa2ad82a4bac84297ada3e8b7d412b6f0256ab616ec88f00b09cd7dc82ee6600801247ab331ceefa3c1600ed8ec9280f641501a160ea40e07f2ab441815688fb7a8b60b94a88c0c5f5156ecfc3d35c60e2709790675211093d21ccb1faba2b96460a235c9564424946b1555f1b0bfcc1b1a34293edf3465f4e1ef71990d9c050e00947d7a36585e4731071056027ab7ba19568b9ad7c561dab5ba29c7cf7cfd9367376aaebac61465c98c1783b395a348be3497fc2d58c32c07480ceab18eaf2ed92a2945550aca1ceb255fee2d8f07394f8ae690b1e8b125aae60bda6116b5bb3eae84de258c9052fda750ce30995e487f66683b9cffb5a4584c1809cd6aa72e3d3d090267f2ed67692888380f483da3ebddaf242680320041935caa88dc7e1d71c89adbeb96f6b4535380ffda8db31dcde796efcdd78dccbb2558dc0bef82efc3dac512590c5d9899cbbc67dd978c50423a8b926f44f81f414ee021eace990c55e09810450106252f13ca1e16579af93a5e9fd437649ff749b77157db7b2a434466cb11b3501fdfc255b62d83a7140252eef70ce445d34cb66836ae6633ec2afde66b3c3b86ab15ccbe39f929925db2d8f972972c6a7e64b3555fc907329948c38bff4faae7c2e7618fe2a2f73a61c6722927d49e9f46ab51e0899158ca0607dbae4e8227d4315002aa3fa52513c580dd5841da66c538a91394ad122b60cf1148d756feb07cb8304a21c64d5b5e6e60acfb090490b69e347af073fd4d8760a0786e653fa09398169d0aad91a963f0da0a4fd2bc8452845e4ffc55a8ad864bc54e014430a4a7c78c999e4c9622ef8d06734c537dc95fab60441d3acf9cca512efdc5de455ab2dca5c32906b534a1bebf760bf68598360d10f3addbf90576609c1eb412d1a327076158588f5ee95b726b945e7ddab6c158128b066ecb96135ebcb95d83a098f0a425a2a26573e32d41133376ede15e4b197e3197dde59be3f6be"}]}, 0x10c4}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) 20:14:31 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, 0x6, 0x2, 0x5, 0x200, 0x6, 0x40001, r4}) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r5, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r5, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) 20:14:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:31 executing program 3: semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000400)=""/13) 20:14:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0x32, @broadcast, 0x4e21, 0x1, 'fo\x00', 0x1, 0xbb, 0x76}, {@multicast1, 0x4e20, 0x2000, 0xf6, 0x5, 0x9cc6}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000180)=""/62, 0x3e, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x1, 0x4}, [], {0x4, 0x4}, [{0x8, 0x3, r3}], {0x10, 0x1}, {0x20, 0x2}}, 0x2c, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xfe}, 0x4}, 0x1c) 20:14:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) fcntl$dupfd(r1, 0x406, r4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r8, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r10, 0x89f4, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r5, 0x4, 0x5, 0x9, 0x9, 0x40, @private0={0xfc, 0x0, [], 0x1}, @mcast2, 0x80, 0x20, 0x6, 0xab6}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x357d96df26d15a97}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0xd0}}, 0x40) 20:14:32 executing program 3: semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000400)=""/13) [ 252.658622][T11001] __nla_validate_parse: 8 callbacks suppressed [ 252.658651][T11001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) 20:14:32 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, 0x6, 0x2, 0x5, 0x200, 0x6, 0x40001, r4}) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r5, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r5, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) [ 252.859895][T11003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:32 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, 0x6, 0x2, 0x5, 0x200, 0x6, 0x40001, r4}) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r5, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r5, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) 20:14:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000), 0x0) 20:14:32 executing program 3: semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 20:14:32 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:32 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, 0x6, 0x2, 0x5, 0x200, 0x6, 0x40001, r4}) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r5, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r5, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) 20:14:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000100)={0x80000000, 0x5, 0xe0000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1) dup(r5) fallocate(r5, 0x11, 0x80000001, 0x3f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 20:14:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x7) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:14:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000000)={0x2e8e, 0x3447504d, 0x7, 0x345d3c8b, 0x3, @stepwise={{0x3, 0x400}, {0x6, 0x9}, {0x4, 0x5}}}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:32 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, 0x6, 0x2, 0x5, 0x200, 0x6, 0x40001, r4}) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r5, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r5, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) 20:14:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000100)={0x80000000, 0x5, 0xe0000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1) dup(r5) fallocate(r5, 0x11, 0x80000001, 0x3f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 20:14:33 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, 0x6, 0x2, 0x5, 0x200, 0x6, 0x40001, r4}) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r5, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) 20:14:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xc2c0, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f5, 0x100, 0x70bd2a, 0x25dfdbfe, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4045003}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r4 = pidfd_getfd(r3, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000180)={0xf000000, 0xffff, 0x8, r6, 0x0, &(0x7f0000000140)={0xa10908, 0x4, [], @value64=0xe8}}) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getpeername$packet(r2, &(0x7f0000000040), &(0x7f0000000080)=0x14) 20:14:33 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, 0x6, 0x2, 0x5, 0x200, 0x6, 0x40001, r4}) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r5, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r5, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) 20:14:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000040)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x4, 0x4, 0x7}}, 0x14) 20:14:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) 20:14:33 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, 0x6, 0x2, 0x5, 0x200, 0x6, 0x40001, r4}) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') 20:14:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000100)={0x80000000, 0x5, 0xe0000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1) dup(r5) fallocate(r5, 0x11, 0x80000001, 0x3f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 20:14:33 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, 0x6, 0x2, 0x5, 0x200, 0x6, 0x40001, r4}) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r5, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) 20:14:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) accept4$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getpeername$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x11) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000140)=ANY=[@ANYBLOB="840600000000000000000000000000000000000000000000ff01000000000000000000000000000100000000000000000000000000000001b323bab67efd1efe9f34e68f13f0a8f0825823ac16be71d4adea713f6025ec5f55a304213eef3130c78ad392ce32946d2c664c7672433fde63eb3658f54de9c9f0be26c916c1715a2f821b5643448aa02d1cc08566fedc8c11fd5022705d6ed0b6ad1881dc47e3f9f69e6521df0abb624d6cff0475121046ed6996"], 0x38) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000000)={r0, 0x7ff, 0x8, 0x40}) ioctl$SOUND_MIXER_WRITE_VOLUME(r8, 0xc0044d1b, &(0x7f0000000040)=0x2) 20:14:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r2, 0x2dcd}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={r2, 0x82, "4209b6b39c9fcf0a36d2fadf9fbf39d1032365abc5131257fa68445340ee5f7c67e12fa4f7c63629e6037398374b06e94ff0d405f0227d538a77465e2a195137ef7274162eb14ea7ad836c5fa6478f38cd5b6c4502797db0755c81402146abd05910b4e08cfb37f3a7acf508e00c2d3c243c6600f253bf59d32d0de640c0e630e73e"}, &(0x7f0000000100)=0x8a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:34 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, 0x6, 0x2, 0x5, 0x200, 0x6, 0x40001, r4}) 20:14:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000100)={0x80000000, 0x5, 0xe0000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1) dup(r5) fallocate(r5, 0x11, 0x80000001, 0x3f) 20:14:34 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, 0x6, 0x2, 0x5, 0x200, 0x6, 0x40001, r4}) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') 20:14:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x400}, 0x1c) 20:14:34 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) 20:14:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = socket$inet_sctp(0x2, 0x3, 0x84) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x7, 0x0) mbind(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x3, &(0x7f0000000080)=0x7, 0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') fcntl$setown(r4, 0x8, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x58, r7, 0x1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x108, r7, 0x400, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xd}, {0x6, 0x11, 0x20}, {0x8, 0x13, 0x2}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x16e}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x8000}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x81}, {0x8, 0x13, 0xa40}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x25}, {0x8, 0x13, 0xffffff7f}, {0x5}}]}, 0x108}, 0x1, 0x0, 0x0, 0x8090}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r8, 0x2dcd}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r8, 0x2}, 0x8) 20:14:34 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, 0x6, 0x2, 0x5, 0x200, 0x6, 0x40001, r4}) 20:14:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000100)={0x80000000, 0x5, 0xe0000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1) dup(r5) 20:14:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @remote}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000001490001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r7, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000440)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f00000001c0)=@delqdisc={0x240, 0x25, 0x203, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x9, 0xfff3}, {0x0, 0xb}, {0xd, 0xc}}, [@TCA_RATE={0x6, 0x5, {0x70}}, @TCA_RATE={0x6, 0x5, {0x7, 0x6}}, @TCA_STAB={0xec, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x5c, 0x7, 0x5, 0x0, 0x8, 0x1, 0x8}}, {0x14, 0x2, [0x0, 0x7, 0x3f1, 0x502, 0x6, 0x6, 0x4, 0x9]}}, {{0x1c, 0x1, {0x2, 0x7, 0x7fff, 0xe1, 0x1, 0x2, 0x2, 0x2}}, {0x8, 0x2, [0x8, 0x837f]}}, {{0x1c, 0x1, {0x6, 0x2, 0xfffe, 0x1e8, 0x2, 0x1, 0x6, 0xa}}, {0x18, 0x2, [0x1ff, 0x2, 0x1, 0x0, 0x81, 0x5, 0x4, 0x4c2, 0x8, 0x1d4c]}}, {{0x1c, 0x1, {0x9, 0x1, 0x5, 0x20, 0x1, 0x89da, 0x2, 0x9}}, {0x16, 0x2, [0x4, 0xb1, 0xa8, 0xfff, 0x200, 0x0, 0x4, 0x7, 0x6]}}, {{0x1c, 0x1, {0x2, 0x6, 0x64, 0x8, 0x2, 0x1, 0x40, 0x6}}, {0x10, 0x2, [0x7, 0xa7, 0x1, 0x8, 0x3, 0x3]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}, @TCA_STAB={0x110, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x81, 0x3, 0x8, 0x1000, 0x1, 0x8, 0x5}}, {0x4}}, {{0x1c, 0x1, {0x1f, 0x8, 0x0, 0x7e, 0x0, 0x800, 0x0, 0x6}}, {0x10, 0x2, [0x4e86, 0x8, 0x80, 0x8, 0x2, 0x5f6]}}, {{0x1c, 0x1, {0xb, 0x43, 0x2, 0xfffffff7, 0x2, 0x1, 0x80, 0x7}}, {0x12, 0x2, [0x0, 0x7, 0x5, 0x7ff, 0x0, 0x9, 0xfffc]}}, {{0x1c, 0x1, {0x1, 0x6, 0x9, 0x8, 0x1, 0x9, 0x8, 0x1}}, {0x6, 0x2, [0x81]}}, {{0x1c, 0x1, {0x0, 0x9, 0x2, 0x7fff, 0x2, 0x7, 0x8000, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x80, 0x9, 0x66c, 0x10, 0x1, 0x7fffffff, 0x4, 0x1}}, {0x6, 0x2, [0x81]}}, {{0x1c, 0x1, {0xe0, 0x6, 0x7, 0x81, 0x0, 0x401, 0x1, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x4008040}, 0x804) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="8c9cd62cae28f987cf3b44944e4f0e52fd54a999cbe66a37c1d2c9c7993a00ea107d175ecf4bfa3995b358dd979fed4942bbab7643b8a4592b8f6d6ac9796f8f000000000000000000", @ANYRES16=0x0, @ANYBLOB="95c40000000000000000010000000000000008410000004c00180000000062726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x44044) recvfrom$inet6(r2, &(0x7f0000000040)=""/220, 0xdc, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x5, @ipv4={[], [], @empty}, 0x1}, 0x1c) 20:14:34 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000000)={{0x1, 0x0, @identifier="2cd079ca44095e3f50eb8967c16cb40b"}}) 20:14:34 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) [ 255.390138][T11093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000100)={0x80000000, 0x5, 0xe0000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1) 20:14:35 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) 20:14:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000100)={0x80000000, 0x5, 0xe0000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:35 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:35 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:35 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x642740, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000080)) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000040)) [ 256.150371][T11093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000100)={0x80000000, 0x5, 0xe0000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:36 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:36 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r4 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r6, 0x800442d4, &(0x7f0000000080)=0xb90) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@private1, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @private}}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x6) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x400300, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0xffff, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x4, 0x2}, 0x0, 0x0, &(0x7f00000003c0)={0x5, 0x4, 0xa67, 0x9}, &(0x7f0000000400)=0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x8}}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}}}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="d57f00000000ffffffff12"], 0x3}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1cc, r4, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x44, 0x3, "ac5bc8279d059ecc338ee51f2768367fd98f8428f1777f3487fe969686644bbe85064104d5f7be19b47100d958fba4ae6ab1789db6a06452e33a06ae606eb174"}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "2dc06531e598b735c589c8f51fc0b728af51e9e263f1b7aaa1cc2b689bd39054f4"}}]}, @TIPC_NLA_SOCK={0xfc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8f28}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x26}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffff801}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f2cb5df}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x64}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xbd4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x50}, 0x5) 20:14:36 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000100)={0x80000000, 0x5, 0xe0000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:36 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:36 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000100)={0x80000000, 0x5, 0xe0000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TCSETX(r3, 0x5433, &(0x7f0000000100)={0x1, 0xa12, [0x3, 0x6, 0x256a, 0xfddf, 0x7], 0x5}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$char_usb(r1, &(0x7f0000000040)="3216402a8973c0490caecb6f8fcb84e0e46840e8311f83df16f5194cf5d1278e46a3faa466fb15c54fff68dcb847973d4d169354f11d091295079d1c1d80798f603047a46135a809392ab9e0b960cc7daa284a03b476a465bde2806b553c227a064091e64601784908398bf6448a31c53c2ba6fc6e1306f21b41f3e21cf4952bc16533495687b41f6470699d820ab407e1a1f1be775b14bc31", 0x99) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:37 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:37 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000100)={0x80000000, 0x5, 0xe0000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000040)) 20:14:37 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:37 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000100)={0x80000000, 0x5, 0xe0000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:37 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:37 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:37 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) 20:14:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x86) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) 20:14:38 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:38 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) 20:14:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) open_by_handle_at(r1, &(0x7f0000000300)={0xb8, 0x1, "4f949c0eaa45fb91ac68b7a3550f5d2d0bd26a7de061411ca79053b5a53aa9d8992184f172e8539da4a674c6ab5c04fa7b93d91624d323f6eb690b8785a54d90868c4a326ad0533a0155ed86723e1499f983cae8533fbad7e6f763de40f1c4038ad8623a09c84e6ab689653089eb4901c0a60c205afe7e50c34585be8b650290c2f139b740d5192a72fbb6dd9818777ff8a9a88f6ccc9c01d14cfec8fa6c293cfc53eefa2f21dcfed1843efa481feda3"}, 0x82100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r7, 0x2dcd}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000100)={r7, 0x9}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'ip6tnl0\x00', r3, 0x4, 0x40, 0x70, 0x46, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @remote}, 0x80, 0x7858, 0x5, 0x3}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) [ 258.921743][T11196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, &(0x7f00000001c0)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:38 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:38 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) 20:14:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x200140) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)={0xb, {0x8000, 0x6, 0x6, 0xdb57}, {0x2cd, 0xffffffff, 0xbc7, 0xfff}, {0x1000, 0x81}}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:38 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:39 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:39 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:39 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000001280)=0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x2, @empty}, 0x1c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) recvfrom$inet6(r4, &(0x7f00000012c0)=""/217, 0xd9, 0x10002, &(0x7f00000013c0)={0xa, 0x4e24, 0xf0af, @dev={0xfe, 0x80, [], 0x35}, 0x6}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001400)=0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001240)={r6, 0x28, &(0x7f0000001200)}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pkey_alloc(0x0, 0x2) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$FS_IOC_ENABLE_VERITY(r8, 0x40806685, &(0x7f0000001180)={0x1, 0x1, 0x1000, 0x1000, &(0x7f00000000c0)="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", 0x87, 0x0, &(0x7f00000010c0)="f4d51c6e0cac8628c49a2b34912173cdf520052caeab1604bc1f219da710b18821a138d920951da69dccf22a951c0b5f767bce48f0e02a6776773d0d8e9b9739d5ea0649a91f674e4da6f0f2657d938e81c33a6b2a1ef311fe43d742acd31c0d5a9f3300704c2d4208d5ffb01333bf04fb755459f9ff674e36c84d81fd7e6ffe40053b4a2fb52e"}) 20:14:39 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:39 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:39 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:39 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x4, 0x8}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:40 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r9, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x658, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r3}, {0x148, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8f13}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x0, 0x7f, 0x7, 0x200}, {0x0, 0x3, 0x6, 0xd161}, {0x200, 0xf9, 0x1, 0x4}, {0x7, 0xd6, 0x8, 0x6}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x56}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r6}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x83}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}}]}}, {{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8f9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x400}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}]}}]}, 0x658}, 0x1, 0x0, 0x0, 0x4000094}, 0x40000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r10, 0x7}, 0x8) 20:14:40 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) [ 260.881999][T11250] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:14:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:40 executing program 1: lsetxattr$trusted_overlay_redirect(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./file0\x00', 0x8, 0x3) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000640)={0x7, 0x0, [{0x5, 0x4, 0x0, 0x0, @adapter={0x2ff, 0x6, 0x3, 0xffff, 0x52}}, {0x1ff, 0x2, 0x0, 0x0, @irqchip={0x4, 0xd0a}}, {0x400, 0x3, 0x0, 0x0, @msi={0x8001, 0x1, 0x3f, 0x7}}, {0x1000, 0x4, 0x0, 0x0, @sint={0x1, 0x4}}, {0x5, 0x3, 0x0, 0x0, @irqchip={0x5, 0x6}}, {0x1f, 0x2, 0x0, 0x0, @adapter={0xc9, 0x9e5f, 0x7c83}}, {0x3, 0x1, 0x0, 0x0, @msi={0x1, 0x5, 0x1, 0x9}}]}) r5 = dup(r2) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) kexec_load(0x81, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000140)="f719a526d4564c97ccaec3069fda7fa93fdfba304abfcc03fb406b663aaafbad3d5b50b47371abd8b3d37b4038f2d9cbf3a48123b56c68628417350fd9919444", 0x40, 0x100000000, 0xf2}, {&(0x7f0000000180)="ede17f143204d06bdf302edafcd0e3eedb3b7a0416f5eef9a4695d736612ff0a6e6f0e67c19ac632344ba87ddc226f06292622ab453d790ff96807a74e3843822bc83f3f244f18a9d555181f56f28ca547f411916ccff05fd50e69e376adf2a020fa3ad56fbe0910d598796c83014d8be41ae93a1b21f60d1e1095a5166f54cafe8e58e12a226ef6d26ff9d91647f565e6a0", 0x92, 0x6, 0x200}, {&(0x7f0000000240)="a934555db780a591", 0x8, 0xafb}, {&(0x7f0000000280)="7c971655f5a2da89f89c558ec242ba17029dbb84c901a909ed7e597c108ef7bd7573f5a69fd433aef0a3e44c3a5f89d5183b2bae88398649284c7bf5863bd7774618dc7e1f7654866d656a0dabd5a3eb0bbbefcb1c78e95585a7a59bafe651bc0dbc2c14fe1c10f53851e1", 0x6b, 0x9, 0x7}, {&(0x7f0000000300)="f2d0d0e5b2a955825391c943709e85cae80dc0ca1f0c223d80beb94c9a13241f805c208fbf9999c6110dd9c2131a384a146973a0ad72edd69aee901db2717cfbdc699d5b6790a6eee04ee2165b325ba3318a2c070e46326f13814860560805c9b9be33eb27b2b40f2b22c9765fd8244a548489a223bb0ba75357a6d83ef899791402cd195894fd0a3163771eadc004e58005816ee1b4f3375804fbcdedff2010f4100c373ef1df303472bec4db055b4158d165bd261a82b2578759b4a1ee00c68428b014b64c3068e0183b70a8d141b25201514e369268aa75d6e37741c3b41fed3cea58a5622651fc77415852", 0xed, 0xfff, 0x3}, {&(0x7f0000000400)="7cd9bf27556a834a9f34fe1feef6cf32ed15a38d46482e2ac3aab0a64dd6a609fd32a5f5b6badac19e550f829b45df464b1e287ec7659cdb69b37ca119aef815de44a143491347e54d617ce8edf2ed8fdc89c21bceef61ee68a7cad69e0eaf7b15144aa6dbd88054fa33313568deb551fb575abf10ac17f201b616f0f1f4347a3a724cb4f144a047112fe918cd9d14234806ae4d627df0c2f46d3a53", 0x9c, 0x4, 0xe84b}], 0x30000) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f00000000c0)={0x4, 0x1, 0xfffeffff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9f0001, 0x0, [], @value64=0x6}}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000100)={0x8, [0x0, 0x2, 0x3, 0xa8f, 0x2, 0x1, 0x4, 0x5]}, 0x14) r7 = dup(r1) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$NBD_CLEAR_SOCK(r7, 0xab04) 20:14:40 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) [ 261.071460][T11259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:14:40 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:41 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x9) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x509200, 0x0) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/157, 0x9d}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2, &(0x7f0000001280)=""/21, 0x15}, 0x2}, {{&(0x7f00000012c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002740)=[{&(0x7f0000001340)=""/31, 0x1f}, {&(0x7f0000001380)=""/34, 0x22}, {&(0x7f00000013c0)=""/131, 0x83}, {&(0x7f0000001480)=""/200, 0xc8}, {&(0x7f0000001580)=""/199, 0xc7}, {&(0x7f0000001680)=""/62, 0x3e}, {&(0x7f00000016c0)=""/98, 0x62}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x8, &(0x7f00000027c0)=""/113, 0x71}, 0x8}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002840)=""/232, 0xe8}, {&(0x7f0000002940)=""/35, 0x23}, {&(0x7f0000002980)=""/237, 0xed}, {&(0x7f0000002a80)=""/243, 0xf3}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000002bc0)=""/18, 0x12}, {&(0x7f0000002c00)=""/215, 0xd7}, {&(0x7f0000002d00)=""/245, 0xf5}, {&(0x7f0000002e00)=""/156, 0x9c}, {&(0x7f0000002ec0)=""/6, 0x6}], 0xa, &(0x7f0000002fc0)=""/88, 0x58}, 0x2}, {{&(0x7f0000003040)=@can, 0x80, &(0x7f0000003380)=[{&(0x7f00000030c0)=""/78, 0x4e}, {&(0x7f0000003140)=""/117, 0x75}, {&(0x7f00000031c0)=""/36, 0x24}, {&(0x7f0000003200)=""/158, 0x9e}, {&(0x7f00000032c0)=""/118, 0x76}, {&(0x7f0000003340)}], 0x6, &(0x7f0000003400)=""/4096, 0x1000}, 0xb2b}], 0x4, 0x10102, &(0x7f0000004500)={0x0, 0x989680}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) 20:14:41 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(r1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}, {0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fffffff}, 0x100, [0x6, 0x10001, 0xffff2ef2, 0x8, 0x0, 0x7, 0x6, 0x4]}, 0x5c) 20:14:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:41 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:41 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:41 executing program 1: socket$inet6(0xa, 0x1, 0x20083) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000040)={'bond0\x00', {0x2, 0x4e21, @empty}}) 20:14:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:41 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:41 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$nl_rdma(0x10, 0x3, 0x14) accept4(r1, &(0x7f0000000100)=@tipc, &(0x7f0000000180)=0x80, 0x80800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000001c0)={0x2, 0x10000}) recvfrom(r0, &(0x7f0000000040)=""/54, 0x36, 0x2100, &(0x7f0000000080)=@llc={0x1a, 0x337, 0x6d, 0x1, 0x8, 0x0, @multicast}, 0x80) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x10000, @mcast1, 0x7}, 0x1c) 20:14:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:42 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:42 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:42 executing program 4: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:42 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:43 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:43 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:43 executing program 4: unshare(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0xfffffff, 0x401, 0x6, r0, 0x0, &(0x7f0000000000)={0x9909db, 0x0, [], @ptr=0x4}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000080)={0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000100)={r6, 0x0, r8, 0x1, 0x80000}) r9 = creat(&(0x7f0000000140)='./file0\x00', 0x1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000000180)=0x4, 0x4) 20:14:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:43 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:44 executing program 4: unshare(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) write$vhci(r2, &(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0x2, 0x0, 0x1f, 0xb8}, @l2cap_cid_signaling={{0xb4}, [@l2cap_conn_req={{0x2, 0xc0, 0x4}, {0x400, 0x200}}, @l2cap_conf_req={{0x4, 0x2, 0xa8}, {0xb6fa, 0x401, "c2ab16e2592d9d46a92d03875d0b13c563e275017337dbe8a678391e0cee6841a5fbb31e6d7c7abffab03631a20333865a4b2c356cefb56f9282ec4a8ec3b3af11fc9ea16a61b7e952182265590d982cb348979cde7d6cfac7349811251304086b0f4a491c1652acbf924fbac28ce1f78eaca24c265d0b3c1526c498a8152b74a5bb365cf8b93e20dd20b8bd2a2c282d363f258a959f75b40e8f9ef80c9b5e46ce0524d1"}}]}}, 0xbd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x27, &(0x7f0000000180)=0x4, 0x4) r4 = dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r9 = accept4$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000240)=0x14, 0x800) getpeername$packet(r9, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) write$P9_RREADDIR(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="8700000029010006000000200400000007000000000000000700000000000000fa07002e2f66696c653002030000000200000000000000090000000000e6000807002e2f66696c65300802000000010000000000000006000000000000000407002e2f66696c6530020300000003000000000000000100000001000000c107002e2f66696c6530"], 0x87) 20:14:44 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:44 executing program 4: unshare(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x6000000, @empty, 0x6}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:44 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:44 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x5ee1d7f455b15f4c) dup(r4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 20:14:44 executing program 0: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:45 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x81, 0x100000001}) 20:14:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:45 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:45 executing program 2: socket$inet6(0xa, 0x80000, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r4, 0x40044103, &(0x7f0000000080)=0xffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) select(0x40, &(0x7f00000000c0)={0x0, 0x8000000, 0x9, 0x8, 0x3ff, 0x1, 0x6, 0xad4d}, &(0x7f0000000100)={0x10000, 0x2, 0x7, 0x9e96, 0x1ff, 0x3d, 0x4ce6, 0x1}, &(0x7f0000000140)={0x3, 0x3ff, 0x6, 0x7ce2af60, 0x1ff, 0x3ff, 0x7ff, 0x1}, &(0x7f0000000180)) getsockopt$PNPIPE_INITSTATE(r8, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:14:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={r3, 0x80000, r4}) 20:14:45 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 20:14:45 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:46 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000040)={0x4, 0x7, 0x2, 0x1ff, 0x6, 0x4}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 20:14:46 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000000c0)={0x3b, 0x1, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x5}]}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r4, 0xc1004110, &(0x7f0000000100)={0x80000000, [0x10000, 0x2000, 0x1], [{0x7a12, 0x80000000, 0x1, 0x1, 0x1, 0x1}, {0x7, 0x10000, 0x1, 0x0, 0x1, 0x1}, {0x25fe, 0x9, 0x1, 0x0, 0x1}, {0x8, 0x100, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x3ff, 0x1, 0x0, 0x1}, {0x1, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x6, 0x1, 0x1, 0x1}, {0xf4, 0x3, 0x1, 0x1, 0x1}, {0x9, 0x3, 0x1, 0x0, 0x1, 0x1}, {0xfaf5, 0x8000, 0x0, 0x1}, {0x5, 0x80, 0x1, 0x0, 0x1, 0x1}, {0x3ff, 0x5, 0x0, 0x1, 0x0, 0x1}], 0x7}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockname(r4, &(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:46 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:46 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 20:14:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}]}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r7, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x138, r4, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x100, 0xac, "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"}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x9, 0x1ff}}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$IP6T_SO_GET_REVISION_TARGET(r9, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xfffffffd, @mcast1, 0x4}, 0x1c) [ 267.311804][T11420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = getpid() pidfd_open(r1, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/time_for_children\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:46 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x0, 0x100000001}) [ 267.482681][T11420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:14:47 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic) 20:14:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4000010, r2, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:47 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:47 executing program 3: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:47 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)="022e6eda30f4a3e98d893088138a32160ac97b6a2138788f518a4065ae37350a0e6c3a4e4f818b3ffe1ff02ed39a2b8d47a5899fbdd053cbaf42fb84a406f7c39ded2d057069185d30acf4ba3db2add0aa8735a734e7ee", 0x57}], 0x1, 0x0, 0x0, 0x20000050}], 0x1, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r4, 0x2dcd}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r4, 0x1, 0x0, 0x80000001, 0x4, 0x3}, &(0x7f0000000080)=0x14) 20:14:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000000)=""/113) 20:14:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:48 executing program 3: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000080)={0x7, 0x2, 0x4, 0x7, 0x3f, 0x3, 0x2}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) r4 = dup(r1) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000000)={@private1}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:48 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r6, 0x2dcd}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000040)={r6, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e21, 0x81, @ipv4={[], [], @remote}, 0x9}}}, &(0x7f0000000180)=0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:48 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:48 executing program 3: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:48 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) 20:14:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000000)) 20:14:49 executing program 3: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:14:49 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r0 = getpid() pidfd_open(r0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/cgroup\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x20028001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:49 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 20:14:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:49 executing program 3: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:14:49 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 20:14:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:49 executing program 3: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:14:49 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 20:14:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:50 executing program 3: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:14:50 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 20:14:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:50 executing program 3: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:14:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) [ 271.073848][T11528] IPVS: ftp: loaded support on port[0] = 21 [ 271.513331][T11528] chnl_net:caif_netlink_parms(): no params data found [ 271.795646][T11528] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.802884][T11528] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.813257][T11528] device bridge_slave_0 entered promiscuous mode [ 271.865311][T11528] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.872510][T11528] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.882191][T11528] device bridge_slave_1 entered promiscuous mode [ 271.945173][T11528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.968959][T11528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.019000][T11528] team0: Port device team_slave_0 added [ 272.033770][T11528] team0: Port device team_slave_1 added [ 272.090958][T11528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.098857][T11528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.125089][T11528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.145028][T11528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.152077][T11528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.179200][T11528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.281288][T11528] device hsr_slave_0 entered promiscuous mode [ 272.335526][T11528] device hsr_slave_1 entered promiscuous mode [ 272.374684][T11528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.382345][T11528] Cannot create hsr debugfs directory [ 272.720208][T11528] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 272.778928][T11528] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 272.829742][T11528] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 272.888954][T11528] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 273.034118][T11528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.058176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.066548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.082632][T11528] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.107820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.117530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.126892][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.134213][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.143430][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.153436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.162840][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.170150][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.187876][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.197607][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.221945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.257622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.268217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.278537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.289511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.299209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.308774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.318269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.327511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.346463][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.396782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.406181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.413760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.439205][T11528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.470333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.481671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.528410][T11735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.538702][T11735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.557141][T11528] device veth0_vlan entered promiscuous mode [ 273.566195][T11735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.576429][T11735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.593952][T11528] device veth1_vlan entered promiscuous mode [ 273.635605][T11735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.644402][T11735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.653880][T11735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.663827][T11735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.684172][T11528] device veth0_macvtap entered promiscuous mode [ 273.711795][T11528] device veth1_macvtap entered promiscuous mode [ 273.744259][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.754869][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.765482][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.776090][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.786105][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.796689][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.806713][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.817399][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.827421][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.838036][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.851980][T11528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.861472][T11735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.871201][T11735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.880780][T11735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.890669][T11735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.907933][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.918633][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.928742][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.939547][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.949859][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.960489][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.970470][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.981052][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.991027][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.001580][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.015342][T11528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.024929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.035026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:14:53 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) socket(0x80000000000000a, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@ipv4={[], [], @empty}, 0x0, r3}) 20:14:53 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 20:14:53 executing program 3: creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:14:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}]}, 0x24}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x200000, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38e6ff0024002b2916f16423e6e2bfffff7f0000", @ANYRES32=r9, @ANYBLOB="000000de6effffff0000000009963ff6dfefa13c9e000100010073"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="94004bc64999551a01dda275d41700f002000000", @ANYRES32=r9, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x0}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 20:14:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x3, @mcast1, 0x4}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x42100, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x323242, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25030000000800040000000000"], 0x1c}}, 0x20008890) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000240)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, &(0x7f00000000c0)={r9, 0xd14, 0x5}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$SOUND_MIXER_READ_RECMASK(r4, 0x80044dfd, &(0x7f00000001c0)) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000080)=0x4) [ 274.304888][T11743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.463305][T11758] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:14:54 executing program 3: creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:14:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:54 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 20:14:54 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) socket(0x80000000000000a, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@ipv4={[], [], @empty}, 0x0, r3}) 20:14:54 executing program 3: creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:14:54 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) socket(0x80000000000000a, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@ipv4={[], [], @empty}, 0x0, r3}) 20:14:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:54 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x8001, 0x35315241}) 20:14:54 executing program 3: symlink(0x0, &(0x7f0000000400)='./bus\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:14:54 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x8001, 0x35315241}) 20:14:55 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) socket(0x80000000000000a, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@ipv4={[], [], @empty}, 0x0, r3}) 20:14:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:55 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x8001, 0x35315241}) 20:14:55 executing program 3: symlink(0x0, &(0x7f0000000400)='./bus\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:14:55 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x300e}) 20:14:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:55 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x8001, 0x35315241}) 20:14:55 executing program 3: symlink(0x0, &(0x7f0000000400)='./bus\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:14:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x28) 20:14:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:55 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:14:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x28) 20:14:56 executing program 3: symlink(&(0x7f00000003c0)='./bus\x00', 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:14:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 20:14:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x28) 20:14:56 executing program 3: symlink(&(0x7f00000003c0)='./bus\x00', 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:14:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) 20:14:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x28) 20:14:56 executing program 3: symlink(&(0x7f00000003c0)='./bus\x00', 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:14:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) 20:14:56 executing program 3: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') creat(0x0, 0x0) 20:14:56 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:14:56 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x8, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) 20:14:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) unshare(0x400) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) 20:14:57 executing program 3: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') creat(0x0, 0x0) 20:14:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 20:14:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r7, 0x8008f512, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r7, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="395bccf7057dd9fdbd02c9f793383c24342c392eaf81831e132ab0bc3a4c7ffccbd35abcf07df9c670152caf7c02f1f1a512f936bdffcd212dd8bacdaefde614f53d33491298e0038c933d17d6ecb256de185a539662835ab09cb3ace43397af05c1b289eb82f721d6940a629edbe8b33ea8eaa4bdd939e7eb011c3430bd858c38f6a7ff58c2be952e933d721c", @ANYRES16=r8, @ANYBLOB="02002abd7000fddbdf2507000000080008007f00000106000b001e00000006000b0001000000"], 0x2c}}, 0x800) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r8, 0x404, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3d}}}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xb}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}]}, 0x54}}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 277.880217][T11847] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:14:57 executing program 3: symlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./bus\x00') creat(0x0, 0x0) 20:14:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 278.117597][T11856] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:14:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstat(r0, &(0x7f00000022c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r3, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 20:14:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r2, &(0x7f0000000040)="78486f39837cf326db33126a99c1b5700c9b03df6bbf60da89332270e990da7fc659ebe043ca84ba1388aecca961316f1348fe2cec705f6feb630f01c8e8c763362b622500", &(0x7f00000000c0)=""/63}, 0x20) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:14:57 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x8, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) 20:14:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 20:14:58 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:14:58 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x8, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) [ 278.543222][T11868] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:14:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 20:14:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={r2, 0x7ff}, &(0x7f00000002c0)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x80000001, 0x0, 0x2, 0x4}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8983, &(0x7f00000000c0)={0x6, 'ip6tnl0\x00', {0x7fff}, 0x81}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, 0x0, &(0x7f0000000080)) 20:14:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstat(r0, &(0x7f00000022c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r3, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 20:14:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 20:14:58 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x8, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) [ 278.933601][T11886] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:14:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7ff) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 20:14:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:14:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstat(r0, &(0x7f00000022c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r3, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 20:14:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) 20:14:59 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:14:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:14:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7ff) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 20:14:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstat(r0, &(0x7f00000022c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r3, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 20:14:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:14:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7ff) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 20:14:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7ff) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 20:14:59 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x22e603, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) rt_sigprocmask(0x2, &(0x7f0000000100)={[0x8b34]}, &(0x7f0000000140), 0x8) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r5, 0x4018f50b, &(0x7f0000000080)={0x0, 0x9f, 0x7ff}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r3, 0xf501, 0x0) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000500)={r6, 0x7}, 0x8) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:14:59 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x80a42) write$binfmt_misc(r1, 0x0, 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 20:14:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:14:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7ff) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 20:14:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7ff) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 20:15:00 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x80a42) write$binfmt_misc(r1, 0x0, 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 20:15:00 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x2080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:15:00 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) getpeername$l2tp6(r0, 0x0, &(0x7f0000000080)) 20:15:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7ff) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 20:15:00 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:15:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x39, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa71, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:15:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x0) 20:15:00 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x80a42) write$binfmt_misc(r1, 0x0, 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 20:15:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) 20:15:00 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x2, 0x0, 0x0, 0xfa000, 0x1a5e00}) 20:15:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x39, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa71, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:15:00 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:15:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) 20:15:01 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x80a42) write$binfmt_misc(r1, 0x0, 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 20:15:01 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x2, 0x0, 0x0, 0xfa000, 0x1a5e00}) 20:15:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x39, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa71, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 281.603538][T11946] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 281.708174][T11965] MPI: mpi too large (186176 bits) 20:15:01 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:15:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) 20:15:01 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:15:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000001fd8)=@raw=[@jmp], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f0000000040)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 20:15:01 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x2, 0x0, 0x0, 0xfa000, 0x1a5e00}) 20:15:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x39, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa71, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:15:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) [ 282.114143][T11985] MPI: mpi too large (186176 bits) 20:15:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x85) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:15:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000001fd8)=@raw=[@jmp], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f0000000040)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) [ 282.335808][T11999] MPI: mpi too large (186176 bits) 20:15:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) 20:15:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x143, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:02 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x2, 0x0, 0x0, 0xfa000, 0x1a5e00}) [ 282.598597][T12011] MPI: mpi too large (186176 bits) [ 282.869082][T11992] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:15:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 20:15:02 executing program 4: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read$rfkill(r0, 0x0, 0x0) 20:15:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000001fd8)=@raw=[@jmp], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f0000000040)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 20:15:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup3(r1, r2, 0x80000) sendmsg$inet_sctp(r3, &(0x7f0000000780)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000100)="eae8629c3882f36cf8fcaa43211eb244f0ee6d423b2fd3dca358cd6c05bd510fef70f844f87acffc4cec506eb2ee84346e4ac323e7c2d3a0abe26345b5b8f7a73248dd7cb12b834b3efe235aa9b3ca30b7526a4a7864f617c6d9dbd725b8d5dee36a379551e986a906ebe008e09bd320b0935d8ad61d5d364eff98f9a6e7b9eef5f200c00bc3652e005c555d705907a4e46f3af191300fd751059cf0e1f256c5dbd75e7d6391472d4fc41138a76a2c7e850d85f1624c1630a2548322863669a890e734576d4b606649c8984844dc1df922cc7edafcf9185ad4992117a3480fee5fe2d1c704a157c6bcfabdb8c6e1592d12eb89", 0xf3}, {&(0x7f0000000200)="6058c1c4c4a8a54b5d59f56dc4be20f9f8e7441f7fc61effe16f2e85da5299689b601681d0b7e0fa439c2a99eea2c36276a0462280f7087ed67f76f9fe41068129bb17c4962160d4dc9a4988775a6bfb7c821bfae01c95c0c0692c87cd30932ea58fd5301419e69cdca7293bc25f03acb5c0d15a19a8fbb377b0578645f388c0bb4b8e5ae1e1c4eb05660c1638b7f9be8ea1fbd54b988fe4bb4e39751d54ff9a6f901c5b8e4df190fcb96b0ed9586a3a8b0363cc1804332ac1a0dabf68017ad5f86059c27f91a5fc6e79db704a9e4f", 0xcf}, {&(0x7f0000000300)="772b79e2cdbb3933d950a0481ad973cfc6a1efce4838f9e48c050a79315d1355cb94c47a7ce2b2f50e14c6c658dedfa821e6d89a03a0261dea07b31fd6cb75690111", 0x42}, {&(0x7f00000003c0)="a4913d353f3520369a775d1858df5ed86a9a30c39dc47c006cddc3a86ce232fdc0e5479213277bbd15bf81ea793ab22f3657b24a782693fa3bec85c7bdefd1d398c28bba10582ad5db64175b9790874804b3aa528f2305b2869b9d8c7f73353799e0cd96967efe8ed68959189fc61f664dc3662050cb3d6e57bc0838dec894cf481f74b0cf3a1f7acc5f39845f1b0150868ced9717f1cf7f83e6ad8e3fb53800bcc0b40bd55951bd615151dc3ea43ebd0908a50b1154b9ea017fff4c3acb5f2d791d1e0d38fb20bbad5ae141102420ca86aa2f25", 0xd4}, {&(0x7f00000004c0)="0c8007742c1cff5f274fdcdd54c6f69ca94034655b6785a56cd2a78ecc6c922958a00c2e6d331f7f05301fab2a70f9166becfc18be8533d7373e4d22246996a36b9601c126b1a1233bf563bcfd4178c17519c6b15dca84867b0caf452a64da2c1c14db7b7ca832009388646a9ed39e73635a94ae4a8b65941d30f2b7f97ecf7824cec2a937da5eae872a73e22f2ce1bc6e4ee7b11e5c36542f7b350b66853941600577d07b9996cf9d3ccc", 0xab}, {&(0x7f0000000580)="91d1be9813d4cccf002968ace269fc2729a51af64f7a34647bb0c210f0b974", 0x1f}, {&(0x7f00000005c0)="fd2412bbdea2589cd4dc64eaefcd355cfe732223abf6e79ff234b95f2c5005dd79a54c0d592e1b8f4a33df293445f0f4df4a4e55b68da8b40485d4e3a4422e10467b1023cfbb69f1f0240848ec2d1f61d634449832736cb8cf2e73814e346d0cff510165f1ecc4c47b73aafb1c740e4839fe2e74443868009371722772c4b1b17cdf66c7", 0x84}], 0x7, &(0x7f0000000700)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x6}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010102}, @init={0x18, 0x84, 0x0, {0x3f, 0x8, 0x9, 0x5}}, @authinfo={0x18, 0x84, 0x6, {0x3}}], 0x78, 0xc0}, 0x4801) 20:15:02 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r1, 0x5, 0x0, 0x0, 0xffffffffffffffff) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x158, 0x0, 0x0, 0x158, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x20000}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 20:15:02 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 283.212884][T12035] xt_time: invalid argument - start or stop time greater than 23:59:59 20:15:02 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r1, 0x5, 0x0, 0x0, 0xffffffffffffffff) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x158, 0x0, 0x0, 0x158, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x20000}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 20:15:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 20:15:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000001fd8)=@raw=[@jmp], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f0000000040)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 20:15:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x87) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:15:03 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r1, 0x5, 0x0, 0x0, 0xffffffffffffffff) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x158, 0x0, 0x0, 0x158, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x20000}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) [ 283.502109][T12046] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 283.694095][T12056] xt_time: invalid argument - start or stop time greater than 23:59:59 20:15:03 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r1, 0x5, 0x0, 0x0, 0xffffffffffffffff) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x158, 0x0, 0x0, 0x158, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x20000}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 20:15:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 283.968118][T12033] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 283.996717][T12063] xt_time: invalid argument - start or stop time greater than 23:59:59 20:15:03 executing program 4: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read$rfkill(r0, 0x0, 0x0) 20:15:03 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xffffffff, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)='%', 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 20:15:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000000)=""/64) 20:15:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = socket(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="240000001a0003041dfffd946f6105000a00000a1f000003006708000800030040000000", 0x24}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) dup3(r2, r4, 0x80000) close(r3) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x10021) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r5, r0, 0x0, 0x1c01) 20:15:03 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:15:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 20:15:04 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xffffffff, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)='%', 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 20:15:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) flistxattr(r7, &(0x7f00000001c0)=""/54, 0x36) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f00000003c0)) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) sendmsg$IPSET_CMD_GET_BYNAME(r9, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0xe, 0x6, 0x101, 0x0, 0x0, {0x6, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}}, 0x90) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x6aa8, 0x8, 0xccb}, 0x10) 20:15:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:15:04 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xffffffff, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)='%', 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 20:15:04 executing program 0: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read$rfkill(r0, 0x0, 0x0) 20:15:04 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xffffffff, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)='%', 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 285.165400][T12082] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:15:04 executing program 4: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read$rfkill(r0, 0x0, 0x0) 20:15:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() pidfd_open(r1, 0x0) ptrace$cont(0x20, r1, 0x3, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f0000000040)={0x8, 'syzkaller0\x00', {'ipvlan0\x00'}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000000)) 20:15:04 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xffffffff, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)='%', 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 20:15:04 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xffffffff, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)='%', 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 20:15:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/snmp\x00') r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:15:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x284) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) [ 285.627721][T12123] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:15:05 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xffffffff, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)='%', 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 20:15:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRESDEC=r0, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="ef26bfdcf8dbbf89c3b84fc256ae4f83788c2c0bd8cb4130f736f7f096da97703585aa82d9b5020b6b9bf4ebb4b97e5dfc75f98f7879ff49769d040038a0a30000f75eb40bdd197a09001921102b3b63a3666774782b958bcf70a35a2f359618aa6e011721901769790734cf", @ANYRESDEC, @ANYRES32], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000, 0x6}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) 20:15:05 executing program 0: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read$rfkill(r0, 0x0, 0x0) 20:15:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/snmp\x00') r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:15:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000000002000000850000002b0000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r1}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x9, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x5}, [@ldst={0x0, 0x0, 0x0, 0x6, 0x5, 0x18, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x79}, @call={0x85, 0x0, 0x0, 0x50}, @exit, @generic={0x7, 0x0, 0x7, 0x40, 0x6}, @generic={0xa8, 0x3, 0x9, 0x0, 0x8}]}, &(0x7f0000000080)='syzkaller\x00', 0xff, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x1, 0x4, 0xb51}, 0x10, r1, r3}, 0x78) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) r5 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCMGET(r5, 0x5415, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:15:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a001600ac14142603000e1208001e000000812f0300040008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 20:15:05 executing program 4: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read$rfkill(r0, 0x0, 0x0) [ 286.431388][T12141] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 286.518665][T12145] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 20:15:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/snmp\x00') r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:15:06 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/148, 0x94}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:15:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a001600ac14142603000e1208001e000000812f0300040008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 20:15:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) r3 = accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r5, 0x2dcd}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={r5, 0x7fffffff}, &(0x7f0000000180)=0x8) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000240)="6533ec84cfcd02a1104de096dfff0dd5a16065db06aba0bfd8d2bed7177467abe919bac7281c8010012826242fe39406410c3bded3f4a5bc17f1797d9215c1664a532f34d9fdafe74c8c34a3e92a1c0e57d471472700a1e1e4459a286156dbd4f840d35924d25aad7f9e8c3811c054878546c7afe7be0bb561e8361fc7af2ce3015345273f3c1438c5a48308a453a68bda0b3fd5611aa50f9a0167158cefa44da068475aa309806c7f696a7f32410a665775dcfcd7de920148e2be367610db23f6acfdd3a81772d2deab090bf735a1cbc509315c5c0030ff701e411b824eeb90ad378fe3f06d22", {0x1, 0x9, 0x41414770, 0x9, 0x0, 0x7ff, 0x4, 0x3ff}}) r7 = dup(r6) getpeername$packet(r7, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x9) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r7, 0x800442d2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @multicast}]}) [ 286.921876][T12154] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.115672][T12159] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 20:15:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/snmp\x00') r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:15:06 executing program 0: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read$rfkill(r0, 0x0, 0x0) 20:15:06 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/148, 0x94}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:15:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a001600ac14142603000e1208001e000000812f0300040008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 20:15:07 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)=0x53) [ 287.401696][T12167] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.481767][T12171] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 20:15:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a001600ac14142603000e1208001e000000812f0300040008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 287.763611][T12180] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 20:15:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r2, 0x3312, 0xa0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000000)) 20:15:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}, {0x14, 0x2, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xb4}}, 0x0) 20:15:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330774001800090000000001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a000000000005000800030009"], 0x50}}, 0x0) 20:15:07 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/148, 0x94}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:15:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x1}, @IFLA_MACSEC_VALIDATION={0x5}]}}}]}, 0x44}}, 0x0) [ 288.132505][T12187] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:15:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3e, &(0x7f0000000100)=""/226, &(0x7f0000000080)=0xe2) 20:15:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330774001800090000000001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a000000000005000800030009"], 0x50}}, 0x0) 20:15:08 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa097a6b8fb56a168) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 20:15:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}, {0x14, 0x2, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xb4}}, 0x0) 20:15:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x1}, @IFLA_MACSEC_VALIDATION={0x5}]}}}]}, 0x44}}, 0x0) [ 288.524328][T12196] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:15:08 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/148, 0x94}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:15:08 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3e, &(0x7f0000000100)=""/226, &(0x7f0000000080)=0xe2) 20:15:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330774001800090000000001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a000000000005000800030009"], 0x50}}, 0x0) 20:15:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}, {0x14, 0x2, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xb4}}, 0x0) 20:15:08 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) [ 288.913120][T12212] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:15:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x1}, @IFLA_MACSEC_VALIDATION={0x5}]}}}]}, 0x44}}, 0x0) 20:15:08 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3e, &(0x7f0000000100)=""/226, &(0x7f0000000080)=0xe2) 20:15:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330774001800090000000001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a000000000005000800030009"], 0x50}}, 0x0) 20:15:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032f8483e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 20:15:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}, {0x14, 0x2, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xb4}}, 0x0) 20:15:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x1}, @IFLA_MACSEC_VALIDATION={0x5}]}}}]}, 0x44}}, 0x0) [ 289.357712][T12227] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:15:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3e, &(0x7f0000000100)=""/226, &(0x7f0000000080)=0xe2) 20:15:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xa, 0x0, 0x3, {0x0, 0xfffffffd, 0x4, 0x2}}) 20:15:09 executing program 2: r0 = socket(0x11, 0x800000003, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 20:15:09 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x8000009}) 20:15:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 20:15:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xa, 0x0, 0x3, {0x0, 0xfffffffd, 0x4, 0x2}}) 20:15:09 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x76, 0x4) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 20:15:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032f8483e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 290.038034][T12252] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 20:15:09 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x8000009}) 20:15:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x40, @dev, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) 20:15:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xa, 0x0, 0x3, {0x0, 0xfffffffd, 0x4, 0x2}}) 20:15:09 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x76, 0x4) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 20:15:10 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x8000009}) 20:15:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032f8483e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 20:15:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xa, 0x0, 0x3, {0x0, 0xfffffffd, 0x4, 0x2}}) 20:15:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x40, @dev, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) 20:15:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 20:15:10 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x76, 0x4) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 20:15:10 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x8000009}) 20:15:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x40, @dev, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) 20:15:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x40, @dev, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) 20:15:10 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x76, 0x4) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 20:15:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032f8483e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 20:15:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 20:15:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653960d0ec5d684", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:15:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x40, @dev, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) 20:15:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x405, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 20:15:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x40, @dev, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) 20:15:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 20:15:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r4, &(0x7f00000002c0)={'exec ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xf1R\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9bL+\xeb\x9aY,Wr\x87\xb6\x02\x1b\xfe\xec$\x14l\x7f\x95`\x8b\xb6\nsb\x06\xa0\x9d\x9fG\xe8\x9c@D\xea\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9e\x9e\"\x99\xfd\x0f\xc6\x917\xfe\x16U\x92h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\t\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x9a3\xf3\xed7]\xfbKG\xd8\x9aY\x9f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\xdd\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xc9j\x16\xd2v\x85\xe6]\x1b)\xa5\xbf#\xd5\xbc\xa2\xacM\"[8\x86\x907f\xe9\xf9\xb3\a\x85=B\x94z\x83\xe6\xd0\x1a\xa7\xefJ]\xf9\x00\xce\xc9\x0f\x88\xd4\xf5\x9d|\xecY\xed\x1c[\x02>\x8c\x00\x00\x00\x00\x00'}, 0x33e) 20:15:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:15:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x40, @dev, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) 20:15:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x405, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 20:15:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r4, &(0x7f00000002c0)={'exec ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xf1R\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9bL+\xeb\x9aY,Wr\x87\xb6\x02\x1b\xfe\xec$\x14l\x7f\x95`\x8b\xb6\nsb\x06\xa0\x9d\x9fG\xe8\x9c@D\xea\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9e\x9e\"\x99\xfd\x0f\xc6\x917\xfe\x16U\x92h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\t\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x9a3\xf3\xed7]\xfbKG\xd8\x9aY\x9f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\xdd\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xc9j\x16\xd2v\x85\xe6]\x1b)\xa5\xbf#\xd5\xbc\xa2\xacM\"[8\x86\x907f\xe9\xf9\xb3\a\x85=B\x94z\x83\xe6\xd0\x1a\xa7\xefJ]\xf9\x00\xce\xc9\x0f\x88\xd4\xf5\x9d|\xecY\xed\x1c[\x02>\x8c\x00\x00\x00\x00\x00'}, 0x33e) 20:15:11 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x40000000, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 20:15:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xe, 0x0, "c74e96d1763dcca4427fbddd0f26ff070000000000010324ad46dd7989dc5ee0"}) 20:15:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:15:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r4, &(0x7f00000002c0)={'exec ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xf1R\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9bL+\xeb\x9aY,Wr\x87\xb6\x02\x1b\xfe\xec$\x14l\x7f\x95`\x8b\xb6\nsb\x06\xa0\x9d\x9fG\xe8\x9c@D\xea\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9e\x9e\"\x99\xfd\x0f\xc6\x917\xfe\x16U\x92h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\t\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x9a3\xf3\xed7]\xfbKG\xd8\x9aY\x9f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\xdd\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xc9j\x16\xd2v\x85\xe6]\x1b)\xa5\xbf#\xd5\xbc\xa2\xacM\"[8\x86\x907f\xe9\xf9\xb3\a\x85=B\x94z\x83\xe6\xd0\x1a\xa7\xefJ]\xf9\x00\xce\xc9\x0f\x88\xd4\xf5\x9d|\xecY\xed\x1c[\x02>\x8c\x00\x00\x00\x00\x00'}, 0x33e) [ 291.937341][ T32] audit: type=1400 audit(1595016911.487:2): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name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executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x405, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 20:15:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xe, 0x0, "c74e96d1763dcca4427fbddd0f26ff070000000000010324ad46dd7989dc5ee0"}) 20:15:12 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r4, &(0x7f00000002c0)={'exec ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xf1R\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9bL+\xeb\x9aY,Wr\x87\xb6\x02\x1b\xfe\xec$\x14l\x7f\x95`\x8b\xb6\nsb\x06\xa0\x9d\x9fG\xe8\x9c@D\xea\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9e\x9e\"\x99\xfd\x0f\xc6\x917\xfe\x16U\x92h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\t\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x9a3\xf3\xed7]\xfbKG\xd8\x9aY\x9f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\xdd\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xc9j\x16\xd2v\x85\xe6]\x1b)\xa5\xbf#\xd5\xbc\xa2\xacM\"[8\x86\x907f\xe9\xf9\xb3\a\x85=B\x94z\x83\xe6\xd0\x1a\xa7\xefJ]\xf9\x00\xce\xc9\x0f\x88\xd4\xf5\x9d|\xecY\xed\x1c[\x02>\x8c\x00\x00\x00\x00\x00'}, 0x33e) 20:15:12 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x40000000, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 20:15:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:15:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:15:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x405, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) [ 292.266887][ T32] audit: type=1400 audit(1595016911.817:3): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name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executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:15:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xe, 0x0, "c74e96d1763dcca4427fbddd0f26ff070000000000010324ad46dd7989dc5ee0"}) [ 292.933306][ T32] audit: type=1400 audit(1595016912.167:4): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name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executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:15:12 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x40000000, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 20:15:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) dup2(r0, r2) 20:15:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:15:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xe, 0x0, "c74e96d1763dcca4427fbddd0f26ff070000000000010324ad46dd7989dc5ee0"}) 20:15:13 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) dup2(r0, r2) 20:15:13 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x40000000, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 20:15:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:15:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:15:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:15:13 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') rmdir(&(0x7f0000000000)='./file0\x00') pipe(&(0x7f0000000500)) unshare(0x2a000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:15:13 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) dup2(r0, r2) 20:15:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0xfffc) 20:15:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x30}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 20:15:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[], 0x1c2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000400)=0x9, 0x4) [ 293.022307][ T32] audit: type=1400 audit(1595016912.327:5): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=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 [ 294.394821][T12417] ===================================================== [ 294.489618][T12417] BUG: KMSAN: uninit-value in sha256_update+0x8bf0/0x9090 [ 294.496719][T12417] CPU: 0 PID: 12417 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 294.505386][T12417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.515432][T12417] Call Trace: [ 294.518717][T12417] dump_stack+0x1df/0x240 [ 294.523041][T12417] kmsan_report+0xf7/0x1e0 [ 294.527446][T12417] __msan_warning+0x58/0xa0 [ 294.531938][T12417] sha256_update+0x8bf0/0x9090 [ 294.536693][T12417] ? kmsan_task_context_state+0x47/0x90 [ 294.542226][T12417] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 294.548279][T12417] ? update_stack_state+0xa18/0xb40 [ 294.553467][T12417] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 294.559529][T12417] ? is_module_text_address+0x4d/0x2a0 [ 294.565004][T12417] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 294.570801][T12417] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 294.576856][T12417] ? __update_load_avg_cfs_rq+0x1a8/0x13b0 [ 294.582664][T12417] crypto_sha256_update+0x8b/0xb0 [ 294.587677][T12417] ? sha1_base_init+0x180/0x180 [ 294.592513][T12417] crypto_shash_update+0x4e9/0x550 [ 294.597611][T12417] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 294.603761][T12417] ? crypto_hash_walk_first+0x1fd/0x360 [ 294.609294][T12417] ? kmsan_get_metadata+0x4f/0x180 [ 294.614397][T12417] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 294.620195][T12417] shash_async_update+0x113/0x1d0 [ 294.625213][T12417] ? shash_async_init+0x1e0/0x1e0 [ 294.630243][T12417] hash_sendpage+0x8ef/0xdf0 [ 294.634839][T12417] ? hash_recvmsg+0xd30/0xd30 [ 294.639618][T12417] sock_sendpage+0x1e1/0x2c0 [ 294.644233][T12417] pipe_to_sendpage+0x38c/0x4c0 [ 294.649072][T12417] ? sock_fasync+0x250/0x250 [ 294.653661][T12417] __splice_from_pipe+0x565/0xf00 [ 294.658674][T12417] ? generic_splice_sendpage+0x2d0/0x2d0 [ 294.664458][T12417] generic_splice_sendpage+0x1d5/0x2d0 [ 294.669937][T12417] ? iter_file_splice_write+0x1800/0x1800 [ 294.675857][T12417] direct_splice_actor+0x1fd/0x580 [ 294.680972][T12417] ? kmsan_get_metadata+0x4f/0x180 [ 294.686074][T12417] splice_direct_to_actor+0x6b2/0xf50 [ 294.691431][T12417] ? do_splice_direct+0x580/0x580 [ 294.696454][T12417] do_splice_direct+0x342/0x580 [ 294.701303][T12417] do_sendfile+0x101b/0x1d40 [ 294.705899][T12417] __se_sys_sendfile64+0x2bb/0x360 [ 294.710992][T12417] ? kmsan_get_metadata+0x4f/0x180 [ 294.716105][T12417] __x64_sys_sendfile64+0x56/0x70 [ 294.721184][T12417] do_syscall_64+0xb0/0x150 [ 294.725704][T12417] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 294.731580][T12417] RIP: 0033:0x45c1d9 [ 294.735451][T12417] Code: Bad RIP value. [ 294.739501][T12417] RSP: 002b:00007f0cd2041c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 294.747896][T12417] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 294.755856][T12417] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 294.763828][T12417] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 294.771788][T12417] R10: 000000000000fffc R11: 0000000000000246 R12: 000000000078bf0c [ 294.779746][T12417] R13: 0000000000c9fb6f R14: 00007f0cd20429c0 R15: 000000000078bf0c [ 294.787710][T12417] [ 294.790024][T12417] Uninit was created at: [ 294.794256][T12417] kmsan_save_stack_with_flags+0x3c/0x90 [ 294.799874][T12417] kmsan_alloc_page+0xb9/0x180 [ 294.804628][T12417] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 294.810158][T12417] alloc_pages_current+0x672/0x990 [ 294.815261][T12417] push_pipe+0x605/0xb70 [ 294.819498][T12417] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 294.825216][T12417] do_splice_to+0x4fc/0x14f0 [ 294.829790][T12417] splice_direct_to_actor+0x45c/0xf50 [ 294.835144][T12417] do_splice_direct+0x342/0x580 [ 294.839980][T12417] do_sendfile+0x101b/0x1d40 [ 294.844564][T12417] __se_sys_sendfile64+0x2bb/0x360 [ 294.849681][T12417] __x64_sys_sendfile64+0x56/0x70 [ 294.854703][T12417] do_syscall_64+0xb0/0x150 [ 294.859196][T12417] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 294.865066][T12417] ===================================================== [ 294.871973][T12417] Disabling lock debugging due to kernel taint [ 294.878103][T12417] Kernel panic - not syncing: panic_on_warn set ... [ 294.884675][T12417] CPU: 0 PID: 12417 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 294.894714][T12417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.904751][T12417] Call Trace: [ 294.908031][T12417] dump_stack+0x1df/0x240 [ 294.912372][T12417] panic+0x3d5/0xc3e [ 294.916276][T12417] kmsan_report+0x1df/0x1e0 [ 294.920768][T12417] __msan_warning+0x58/0xa0 [ 294.925260][T12417] sha256_update+0x8bf0/0x9090 [ 294.930016][T12417] ? kmsan_task_context_state+0x47/0x90 [ 294.935550][T12417] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 294.941600][T12417] ? update_stack_state+0xa18/0xb40 [ 294.946790][T12417] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 294.952850][T12417] ? is_module_text_address+0x4d/0x2a0 [ 294.958320][T12417] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 294.964212][T12417] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 294.970334][T12417] ? __update_load_avg_cfs_rq+0x1a8/0x13b0 [ 294.976137][T12417] crypto_sha256_update+0x8b/0xb0 [ 294.981151][T12417] ? sha1_base_init+0x180/0x180 [ 294.985987][T12417] crypto_shash_update+0x4e9/0x550 [ 294.991085][T12417] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 294.997242][T12417] ? crypto_hash_walk_first+0x1fd/0x360 [ 295.002775][T12417] ? kmsan_get_metadata+0x4f/0x180 [ 295.007879][T12417] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 295.013672][T12417] shash_async_update+0x113/0x1d0 [ 295.018688][T12417] ? shash_async_init+0x1e0/0x1e0 [ 295.023698][T12417] hash_sendpage+0x8ef/0xdf0 [ 295.028283][T12417] ? hash_recvmsg+0xd30/0xd30 [ 295.032948][T12417] sock_sendpage+0x1e1/0x2c0 [ 295.037538][T12417] pipe_to_sendpage+0x38c/0x4c0 [ 295.042372][T12417] ? sock_fasync+0x250/0x250 [ 295.046954][T12417] __splice_from_pipe+0x565/0xf00 [ 295.051969][T12417] ? generic_splice_sendpage+0x2d0/0x2d0 [ 295.057598][T12417] generic_splice_sendpage+0x1d5/0x2d0 [ 295.063051][T12417] ? iter_file_splice_write+0x1800/0x1800 [ 295.068758][T12417] direct_splice_actor+0x1fd/0x580 [ 295.073861][T12417] ? kmsan_get_metadata+0x4f/0x180 [ 295.078963][T12417] splice_direct_to_actor+0x6b2/0xf50 [ 295.084334][T12417] ? do_splice_direct+0x580/0x580 [ 295.089361][T12417] do_splice_direct+0x342/0x580 [ 295.094211][T12417] do_sendfile+0x101b/0x1d40 [ 295.098805][T12417] __se_sys_sendfile64+0x2bb/0x360 [ 295.103900][T12417] ? kmsan_get_metadata+0x4f/0x180 [ 295.109002][T12417] __x64_sys_sendfile64+0x56/0x70 [ 295.114018][T12417] do_syscall_64+0xb0/0x150 [ 295.118514][T12417] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 295.124390][T12417] RIP: 0033:0x45c1d9 [ 295.128279][T12417] Code: Bad RIP value. [ 295.132327][T12417] RSP: 002b:00007f0cd2041c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 295.140733][T12417] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 295.148687][T12417] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 295.156658][T12417] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 295.164617][T12417] R10: 000000000000fffc R11: 0000000000000246 R12: 000000000078bf0c [ 295.172584][T12417] R13: 0000000000c9fb6f R14: 00007f0cd20429c0 R15: 000000000078bf0c [ 295.182020][T12417] Kernel Offset: 0x15a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 295.193674][T12417] Rebooting in 86400 seconds..