0)={'batadv_slave_0\x00'}) 23:58:28 executing program 1: unshare(0x200) unshare(0x20000) 23:58:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') 23:58:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005b40)=[{{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000000300)="d7f3043b3fcbfb72b0b571c4caf9d652725daa3cf663875b77201483f80289d1beb5d110cc1864b17a03326b19c939fca727d4c3d08c06929785b87ddaa48c3fe01bb1d97655302263be76cf84e92172a2357936306a9050f7e433989e1c6a97336f8780c15cb1acba9f8089b6cd0912296defbc5912835620be7bd59f1395d9261bc46c49bdb1432a91811bcb409088215bf59f51d20bd4b3b332c6bf797baf429b80000fa0947af836e0e37ce7e9a2f17c794ef709d8bc740589c0236851a579bba9783daef5e989124c0e53c143016d591809939d8587bfec8a78542e4db7db433496ef9d5db55d2422aa57b5f438e65e5629", 0xf4}, {&(0x7f0000000400)="2ee625a412ee2d20e0d5ebb8a0b80c6082869198e456d899c4040ad4dd7542cb7fca38be7a1b46cdd3335acb8d1aab593ab6517a5d63d0f4ee0d4fc323c99c8f01cc4fd1803a3cbb7a0d63206c3ed74ea0ff7910c1884c7efe4064751e58c5dabec5582f658f355173d8869f1bfd5280180dd8e467f80d43ef03e6d880f54b38e6258dee63b2f42c1ec527f8e0959df7cbb3bc70ba637c4f550cfa0ecfe2f106a071d0c5816b875919fdb959210931a9acd20e1f51b0fff28ad5d6ebf1003c2aacb4b7cdd4a240cff2be066a", 0xcc}, {&(0x7f0000000500)="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", 0x988}, {&(0x7f0000001580)="7f", 0x1}, {&(0x7f0000001680)=')', 0x1}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:58:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0xc0fe) 23:58:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xce, &(0x7f0000000080)=""/206, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:58:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11, 0x66, &(0x7f0000000080)={@private0}, 0x20) 23:58:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xce, &(0x7f0000000080)=""/206, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:58:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @typedef]}}, &(0x7f0000000140)=""/239, 0x32, 0xef, 0x1}, 0x20) 23:58:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @broadcast}, {0x4, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 23:58:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000700)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtfilter={0x2c, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x2c}}, 0x0) 23:58:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xce, &(0x7f0000000080)=""/206, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:58:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 23:58:29 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8914, &(0x7f0000000000)) 23:58:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 23:58:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000700)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtfilter={0x2c, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x2c}}, 0x0) 23:58:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0)={0xdc}, 0x4) 23:58:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000100), 0x4) 23:58:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x60014163) 23:58:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 23:58:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xf}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xce, &(0x7f0000000080)=""/206, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:58:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000700)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtfilter={0x2c, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x2c}}, 0x0) 23:58:30 executing program 2: shmget(0x3, 0x1000, 0x614, &(0x7f0000ffd000/0x1000)=nil) 23:58:30 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0001"], 0xa) 23:58:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:58:30 executing program 1: clone(0x4e100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='o']) rt_sigreturn() 23:58:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private2, @private0, @remote, 0x0, 0xf019, 0x0, 0x0, 0x0, 0x1000000}) 23:58:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000700)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtfilter={0x2c, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x2c}}, 0x0) 23:58:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 23:58:30 executing program 2: mkdir(&(0x7f0000001300)='./file1\x00', 0x0) r0 = open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 23:58:31 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) 23:58:31 executing program 3: symlink(&(0x7f0000000080)='./file1/file0\x00', &(0x7f00000000c0)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x61) 23:58:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 23:58:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0/file0\x00') 23:58:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r0, 0x2) 23:58:31 executing program 2: mkdir(&(0x7f0000001300)='./file1\x00', 0x0) 23:58:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 23:58:31 executing program 3: r0 = msgget(0x2, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x800) 23:58:31 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000080)=0x100003, 0x4) bind(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa) 23:58:32 executing program 0: r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 23:58:32 executing program 1: symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1\x00') rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file1/file0\x00') 23:58:32 executing program 2: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1811, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 23:58:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) connect(r0, &(0x7f0000000040)=@in={0x2, 0x3}, 0xc) 23:58:32 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) 23:58:32 executing program 0: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000200)={0x0, "b3325724664e63d8f4ef9c6e58364e9d841fe9b779086fe384371e8e5d91cb4c7267930ee8a834d75da7b829424fc114694433674199df1559bf9bd3df0e149ec4f73023b12082aa97931ccb5e855e313d494ba6078f8aaa417365c9"}, 0x64, 0x0) 23:58:32 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) 23:58:32 executing program 1: symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1\x00') rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file1/file0\x00') 23:58:32 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 23:58:32 executing program 3: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 23:58:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000080), 0x4) 23:58:33 executing program 5: symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1\x00') rename(&(0x7f0000000080)='./file1/file0\x00', 0x0) 23:58:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x3}, 0x8) 23:58:33 executing program 1: symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1\x00') rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file1/file0\x00') 23:58:33 executing program 2: socket(0x18, 0x499b51bb5d1c9083, 0x0) 23:58:33 executing program 3: msgget(0x2, 0x694) 23:58:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0) 23:58:33 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x45, &(0x7f0000000000)=[{0x10}], 0x19d6ab5cb83c9f85}, 0x0) 23:58:33 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffe6e, 0x0, 0xfffffffffffffe58, &(0x7f0000000300)=[{0x20, 0x0, 0x0, "5001eaf0c5f33acd3dfd794e3911c8"}, {0x0, 0x0, 0x0, "24a974508f8faa0567cea544210857759b01d7a0b1541cb7871bd6f2631da890b6db41eceb75a2ba8366edb78c2c3fbaeb37e037f8b81516e7f6cd68874d66da84dda95387dd1e50f9ad94b86866e8420ec2bfdecbf2482ad0df0d2ca86bc94f657fdedd26a44d23d6752a1b50ee4afa04048e64012d4acf42968f4332eb083f013494f21ae3d02f67b2ff18245d1964f285679643b703f5136f949c7b3ddc"}, {0x0, 0x0, 0x0, "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"}], 0x20}, 0x0) 23:58:33 executing program 1: symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1\x00') rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file1/file0\x00') 23:58:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) poll(&(0x7f0000000d40)=[{r0}], 0x1, 0x0) 23:58:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 23:58:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000100)='./file0/file0\x00') acct(&(0x7f0000000140)='./file0/file0/file0\x00') 23:58:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) close(r0) 23:58:34 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1811, 0xffffffffffffffff, 0x0) 23:58:34 executing program 5: mkdir(&(0x7f0000001300)='./file1\x00', 0x0) chown(&(0x7f0000000240)='./file1\x00', 0xffffffffffffffff, 0xffffffffffffffff) 23:58:34 executing program 2: r0 = socket(0x18, 0x3, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 23:58:34 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0, 0x89}], 0x1, 0x8d1) syz_open_pts(0xffffffffffffffff, 0x0) 23:58:34 executing program 4: select(0x40, &(0x7f0000000000)={0x3db6}, 0x0, 0x0, 0x0) 23:58:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x843, 0x0, 0x0) 23:58:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 23:58:34 executing program 5: r0 = msgget(0x2, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/211}, 0xdb, 0x1, 0x0) 23:58:34 executing program 2: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) munmap(&(0x7f0000ff1000/0x2000)=nil, 0x2000) 23:58:35 executing program 1: symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1\x00') mknod(&(0x7f0000000000)='./file1/file0\x00', 0x0, 0x0) 23:58:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:58:35 executing program 0: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 23:58:35 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 23:58:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000001300)='./file1\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)='./file0\x00') 23:58:35 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x1811, 0xffffffffffffffff, 0x0) 23:58:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x1, &(0x7f0000000080)="75e4d0aa938c346472292be09894c2cdf0905ebca687dd325297aec9fbf38a32c40526619c", 0x25) 23:58:35 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0xfffffe49, &(0x7f0000000340)=[@rights, @rights, @rights, @rights, @rights, @cred, @cred], 0x40}, 0x0) 23:58:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r0, 0x2) 23:58:36 executing program 1: open(&(0x7f0000000100)='.\x00', 0x200, 0x0) 23:58:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0xffffff97, 0x0, 0x0, 0x0) 23:58:36 executing program 4: mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) munlockall() msync(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x4) munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 23:58:36 executing program 0: r0 = msgget(0x2, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 23:58:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="bcf050950b23d582e1cc31df0657aa21cb5b50f44861e92ce7d231a4a3dc125524c73e3b1ec090332a41855fae0a748bdcbf46f3ba003a4123d519f846a0e833b0e2723db2c320976f77d0673de420e0ed309a6129bd3307b5b04ea9882fff71767ddf178a19c8f066086ebe8934b07167b875ea8eab187987e07dde8c5949e492cffb49d7fd6fa7b31e382d155863db310ef85e700ea700e55f5680c69e8fde9358ad663131c63d0f9b5baf5332cc5e79688eba5d5546850f8a9ec5023d4ad6e6bafd7f357d6365e35a698169e2593d15cdbb2d801e928aa954f1b617f7a28a26f0706160ae354c940fd40d49ec9d6a683a4d96438c3396", 0xf8}, {&(0x7f0000000080)="b46ee93a87350699eb13d8d7b87fecb975ba486e075bf7a72bda952d59ea0cd5815e4c0fd974184b7f5d7fb776", 0x2d}, {0x0}, {0x0}, {&(0x7f00000002c0)="b208865cecf70ee9c070c9ff60842d639ed65cda8164616b00f02d56fd34d8664085050c16d9907a1d9dc7b4e8bcbf99aec448078427ea3fbf1d1ae05536ca82c911d61e86aa638d54e53ddc", 0x4c}], 0x5, 0x0, 0xe8}, 0x0) 23:58:36 executing program 1: mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) munlockall() msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) msync(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x4) 23:58:36 executing program 2: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) msync(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x5) 23:58:36 executing program 4: r0 = socket(0x18, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 23:58:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x2) sendto$unix(r0, 0x0, 0x0, 0x400, 0x0, 0x0) 23:58:36 executing program 2: r0 = msgget(0x2, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) r1 = msgget(0x2, 0x148) msgsnd(r1, &(0x7f0000000200)={0x3, "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"}, 0x102, 0x800) msgrcv(r0, &(0x7f0000000000)={0x0, ""/231}, 0xef, 0x0, 0x800) 23:58:36 executing program 1: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) 23:58:37 executing program 4: r0 = socket(0x18, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:58:37 executing program 3: mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) munlockall() madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) munmap(&(0x7f0000feb000/0x14000)=nil, 0x14000) 23:58:37 executing program 5: mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) munlockall() madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) munmap(&(0x7f0000feb000/0x14000)=nil, 0x14000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 23:58:37 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffd4b) 23:58:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x1}, 0xc, 0x0, 0x0, &(0x7f0000000680)=[{0x88, 0x0, 0x0, "7c4900fde61de02b87d4d2e1b85f6d41eb8401fabd8deae929070366fb84b17c08a2d6f2a7cad48e53cd63e12b71c2f3154dea3f1527ca31d85b6433964333b94b5903fddab402427cd37aeaeee9bf3ea7ff5fd274d3712aaef52ba761bab4bbbc48c7da99314de6671d07177514154ac3"}, {0x780, 0x0, 0x0, "64449fc94bed622fb91bb39c3b44acc487aeb58f3b526cafebe9baf660a7c80660d3b43cf0cae40d0739a5580b741a2c07139a0f9e591fee2ecf1fb814be92f5c634d62141caba7b3a6686141ef407b240dfa9712f8b3c131ffe0be0e39d869c8a7aa2b64b39160bec3239ab08528eacc5a7d0eaa3f27b1e16070129e60a4cd2cb3ef75d5cb2545fc83ebbfa3b7aa68d6f29a5e907a68843620e1edb381ef84d96e9e10116d4945cc2546a00a2c6ca9fceea50906b27601554cb07fc978b92c5cebaf048fac15256e8b386074b7ca9a088ff164d5b3f7d310b36bf84ee9bba690e4eafd60422ab9d297d33c24972900cd0e3cfbc1f139cd1e39d769958c6627ff7e58cd29e3c5461b2a7128a85ed0cf227709adc14e3c61f81603dc853f7fc650e0a7a3513cf610de624e1d56a23aa1919b0bbb496bf0881a0998fbdda075a66ef983b4149c8e9b119c29ac6dadc77aa6e78330c17ebf06ff11bbcd0bf68498ac75d6ffd621a0ddc43fc97c41c8a18255d686af533756a06f6a98ef4d7040d79a902062fbdef1a591539e9ddbc583015b50c8ebedb537a761d66ac12f206605cbd19602b003020a83c14afd16d62efaa779dd2386972a6315ba6816aebb37d2bce416c991672d3ec5e3cbca310a61d5c5cc9c2cc33a9a0321444f0a09364f226ea88fdfd6a3c6b0506de1777e35bdda5ee0f496d64ee0cd4a42de42f46fbef98afa6d67686f4a2ef9e477ea10b1bb977cde224a1fa686d2cbc16dba9cdb9a6584c2b6d7490172543f3fb4a2bb11236a3656edcef0884f9100212cb428f1edf6662e08a54e5e3a5709fa8b004d2f0521de5f7b0857d74bd30763d12fe0db65cdbef0e417ff9791aaa8aa5b8f8156b2dd1397cecaa50cecaf9c6fdf2f86be59079f911a45bbf1883713f9c029a68f130148d4411a589ddde492934f1fd9b4e4ef6498c2ed08995ceb5dda47acb06f9b9a03c668b90b73d4440a647f5936ef3ff7a2419531d71807d9263955189bd796043d29e2c108b9291e9f46066a3ad5d79e99b53261e7f87086970cf3f2b1b39f2624f8f7205a3f380cd1324b95095dca9738ecf116041f84bce290e2d86f5119abd83ff37429ee709f7bba643162c9ee18732bd2a1f634cbf56e0431e262577592e576378c9b40e493179b27f39c76c7c44f21445e011b422238d36d515b5202baf4a319da96882b4890e154209cb346f490271ca4ec2d2d56fd889c798eb19a9834b89ea5662c0999c0ac86d0bf011d13cdbb4b20079b1dcb11da8d25c1b16feaa29b4c63b1ac89a240ace59dca2c3571facc8855b6d728ef70cc3facbd912f9bc6f7d9845bb7a05c0d09a753a33508480feab64edabc419873c3d0c111d87195ce28f0e8693db86743bf289298ecaf20945d9cdeaffa6eca623dd3d22fbdd722ef62a120172f9fe26cf1de231327b96b07cafbb7336c49bbce1c3f527b28586201061077bd2e829a674ab791839733c68feef994eb571d46833784a54bd4afa3d51f48a5ec8037fd49bd1e3b18b189d44b75560e3061f134f0f912a6395a4116a543b82a9cf1d88c65071651c10a4b8da5620a8249d0a7253d08cb64d2484ab3c2c2713c4b730fe9186b33295519272f5afb9fe7b6d88038c9755f31f1e26b536abb8a3bb8573c2dfc4e9ea627bfa7c608ab309ac1ec03839ccbad32cccf4e03d175c4e03cf2ba305341ec1078236eee8cab1fc92bfd624906589928ba66122bdfdea55b4bc75bde0842e3578f6ae00136e87eace9f174dc5103d8df21abfde804d577f56c7ddef15da15dbd97149d4bcba24fb9b9740aedbcb4ae8e92beb1cd217074072b07a044204d656641bb2ffab3a637e79fb4f7a8d3bc634369299b60e072bff25e0465bc9c8991bf7b136339691781309e6d16df0a3dafdffeb7d7aecd32a5a04d787ed2673c9e1bf3f3e17a039669bc3a21aecb2d57df85b2dab613bda8e63460ca7022dfa14a3e3eb060cddfa564776117787dfd4a4da580caac0ca582783b389b6b97d3f178fbb8b9a6ba74bf099b56fa7964f1599fe9f82a7aac792285d712fd349464e0ec39e603c3ee3afe1ab11d5a59a7b8ffcb6ad212bb93a72b5075f5258722f58d295829d789dfd72afeacf669827db88578b518ef5582ac835c20596393b57946a1a2fb572df8b48d3b3ecc955d5fcd9d5e0b5eb6b06443a5369b6169d017f7641851c39af6c1a7e7bf4eb36ca01407f10e874eb340fe23a48ea125582c4b680c5f0c30085a3fbe8d515ffcbccec7ea706bc16d5246529c0a37a8502e4f73c0d860c2f7b822ef69c8e9d91c87344cee969f09445c65f280241e16eacccc1615d4e9632ce6914602b73dc18b8e01035a64469602de6445ed285b40f7a904b23b0b8566671a9ef781fb80b8ad29c05c90e697a24609d04c0e3cd9968d2f76ee7c17ab50f443b8201e73a4dfb7ca1271ad3055ce8230c796a0bc2a56341d436212fc291073f932169f3713174e756e50a844cf2b3a952ae48b5156a70432878ebc473ba074b0a56e3ddd2e1e1c6cf7208126896e62496b0f6e897d782186d5a0a1a9bdc63ebda53d1f536e5288d3b2d660808cc2b7d5b6d6a05d430b160f4ab866fb589df23ec487d6925168a29a248d4f30eb70b83de05f153672cdcddbbe2c69382df2d60aae1204ebb3f12c6b1c0c386"}], 0x808}, 0x0) 23:58:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0xc0, 0x1, 0x0, "a941ab68599c4bed8b6ca13c25afe05c68e976bfb2c90514ef77b1375427e7d6fc4872b5315220f894bc362f2ad5877fbd1d0472a4f34f2e696cd53ed3cc7e1d4153a2735f9f1a86c73865aa7bdc868dc7c54e14f12715598fe2659d22a9c4ec4e69fc9f7e1a7121b01c0770616b99612c75ac6b89220ad5b40eabdce61cecd467df74ba9707ad2273a142f5743ad3f6f4bea54c66463c1f9a017435d5e72e198b7afd2cbdd7186139"}, {0xb8, 0x0, 0x0, "15c12526cca40827dcf29722b560537e94254894cdaa2207317b2e898666576caa6fab1d646a19453612499edf768ad84e9314841adefa1b059c444ef1a019a18323b40585ca46e62e57782ba4145e2d421a29787fd4c610421f36b95dc750df3e02ba33f63b1068d7b7973ac8174a4078b46adc601c2d07f45262d8ba7e0224d47380cd398d7c53dca05ffa07de1e7100544185f23a213270b1284a28003fcfaa"}, {0x90, 0x0, 0x0, "ebecd54b8cb7343144b1e62c4b78f529f692099e9bc954dc5b27afaec9318bfb01b5f546a789e6966667c9d2439ab113ec44feecec1ca6f9cfb84540ad0aadc16f80c5dc5450f41d583e3cbe16141524deed69558d590dd4d9b9293dd614bf6fab3016f4e0179d995e4a517b943a30316873b3892a5a66d927"}, {0x10}, {0x50, 0x0, 0x0, "8e07c9d52b4cced9fd1bfca78069678c68701db71633f0c28ea7801a7de8d68865102bce4e1ee9a7f0b1ed7b9d0237dc83308e1dcf0cc0654a"}, {0x68, 0x0, 0x0, "f491066116d5faf544c29c2863bcc2338bbf30b3d7271bb3669fbee76473de19f2d4b3819d8abc3582129fd4178e130317aeccb6a944fd7f711b87d113d3ab48d429ea6397d2dfc007ae2454cc19885bb9"}, {0x48, 0x0, 0x0, "1288fa2b59f605814f997c005c8fc8ca8bb4b26bbbeaf7cd9ecf8f704ae31844b22abd4d939b73b05e6e331c85854a86cb"}, {0x70, 0x0, 0x0, "bf8c573165f774ee357d26a6a347a97de900b23f6e96e363ff00ada17cc40a54a770908dd7d2b8fbaf97c6cbbc033cf2dfe470e88213dc22ce4d0e70b44563b4dacc93444023cdc9ae4b93f98f968b5a58d48541139b209999"}, {0x88, 0x0, 0x0, "54c6cf16df5c2e1a22b8a1e63120039af9affbca8de20e91143b5f30d38ee11a42452ce57384f7a69315d3509b0461dc8c7768794daf3def45aa3ee0c616f622f9675cd138b4d807260d208fa8ec876b45608e403ca1a7a9bae855c0ace5f14fcb1f9c2741eb013ee53bd3222b98c5af97"}], 0x410}, 0x0) 23:58:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) symlinkat(&(0x7f0000000dc0)='./file\x00', r0, &(0x7f0000000e00)='./file0\x00') 23:58:37 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000080), 0x4) 23:58:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000004c0)="ca5b58f505284841d0958dfaa748d1966da8063a6c896e810ce48b0534f1ad5f9117154437148fbb7adc94a497414e6d2d0f42abd05c131be28c297f0630c7ba83a78c016945e803d4ae3617e2410ee7da26d7b923179400f2a12514fab3da67ecbab91e9198ded3a07f81f39e7aa75b8fc2e27fd5dfeffe1d1bf88a326f31cdeea4aaf5d7b266938d22d17eb818ca244e", 0x91, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x0) 23:58:38 executing program 0: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) 23:58:38 executing program 2: r0 = socket(0x18, 0x2, 0x0) r1 = dup(r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8) 23:58:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000100)='./file0/file0\x00') mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 23:58:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 23:58:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000001300)='./file1\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)='./file2\x00') 23:58:38 executing program 5: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001600)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000001540)=[@rights, @rights], 0x20}, 0x0) 23:58:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mknod(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 23:58:38 executing program 1: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 23:58:38 executing program 2: r0 = socket(0x18, 0x2, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/116, 0x74, 0x0, 0x0, 0x0) 23:58:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mknod(&(0x7f0000000040)='./file1\x00', 0x8000, 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)='./file0\x00') 23:58:38 executing program 3: r0 = msgget(0x2, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0xffffffffffffffff}) 23:58:39 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) close(r0) close(0xffffffffffffffff) connect(r0, 0x0, 0x0) 23:58:39 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 23:58:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="bcf050950b23d582e1cc31df0657aa21cb5b50f44861e92ce7d231a4a3dc125524c73e3b1ec090332a41855fae0a748bdcbf46f3ba003a4123d519f846a0e833b0e2723db2c320976f77d0673de420e0ed309a6129bd3307b5b04ea9882fff71767ddf178a19c8f066086ebe8934b07167b875ea8eab187987e07dde8c5949e492cffb49d7fd6fa7b31e382d155863db310ef85e700ea700e55f5680c69e8fde9358ad663131c63d0f9b5baf5332cc5e79688eba5d5546850f8a9ec5023d4ad6e6bafd7f357d6365e35a698169e2593d15cdbb2d801e928aa954f1b617f7a28a26f0706160ae354c940fd40d49ec9d6a683a4d96438c3396", 0xf8}, {&(0x7f0000000080)="b46ee93a87350699eb13d8d7b87fecb975ba486e075bf7a72bda952d59ea0cd5815e4c0fd974184b7f5d7fb776", 0x2d}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000002c0)="b208865cecf70ee9c070c9ff60842d639ed65cda8164616b00f02d56fd34d8664085050c16d9907a1d9dc7b4e8bcbf99aec448078427ea3fbf1d1ae05536ca82c911d61e86aa638d54e53ddc1cb51a773cf902b5b9fe7720fb742a7432ea4eacfdaa8f8d9fe3eab1521c63e87cab23625b79809a05a48181a63a2a0ac89f12416035c15c25570e4aee1cb88677c7", 0x8e}, {&(0x7f0000000140)="3a986ce9661c378de1e858d233a6", 0xe}, {&(0x7f00000004c0)="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", 0xfc}, {&(0x7f00000016c0)="0772f711cdf793a1bc9df3366748b7827a86b401306d977686f420054b27b6093a0dd0cced73d7881b0ffe22430c44a246ee0fc4d3436cf3654394462c5b8a7b2ec7554f5fd3fec2cee49cdce99ff88cbf6ee8838203576dad054a91", 0x5c}], 0x7, &(0x7f0000001b00)=ANY=[], 0xe8}, 0x0) 23:58:39 executing program 1: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 23:58:39 executing program 4: r0 = socket(0x18, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x3}, 0x8) 23:58:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 23:58:39 executing program 0: r0 = msgget(0x2, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) r1 = msgget(0x2, 0x0) msgsnd(r1, &(0x7f0000000200)={0x3, "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"}, 0x102, 0x800) 23:58:39 executing program 2: mkdir(&(0x7f0000001300)='./file1\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={{0x0, 0xfffffffffffffffe}}, 0x0) 23:58:39 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) poll(&(0x7f0000000d40)=[{r0, 0x1}], 0x1, 0x0) 23:58:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000), 0xc) 23:58:40 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x7, 0x0, 0x0) 23:58:40 executing program 3: nanosleep(&(0x7f0000000000)={0x0, 0x7000000}, 0x0) execve(0x0, 0x0, 0x0) 23:58:40 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) close(r0) 23:58:40 executing program 0: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001600)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="10"], 0x20}, 0x0) 23:58:40 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlockall() madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) 23:58:40 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000004c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000540)=[{&(0x7f0000000340)="e0bc199d069fad8fb32b2d09125761151f8a2f57644c29d77fa4c6bc08317e57fd71b8865eeea6", 0x18}, {&(0x7f0000000080)="ad8de650c3157ef82d65e708c1c49ff267cb3c585893ba9097bd754890cb71dae801a9280d5d53c40388dbab82b0efd1e6be00836299afae62e04ad231c5fecd172b1dcba2e8af09097d2cf37e932fb0b16d29b15a7016dbfbe6bfeae8d5e710588e3c52ce10de90899a63d82a9a0b0d360144575f2d28de2fb00e93ee4f874ea43775cd31224948a8e54aedb209c31770074d1d00565fa9c793bdda80122cbddead92e1330722b477e2e8539a0d1c478205602b3662a2d3cfa1cca89cd009ad1c90962b7bd48ccd3da3c220b7bef4284f868a82ad8291af094012c09be2200bce", 0xe1}, {&(0x7f0000000180)="a72ee3c5ddad1a62574a7b81481aa6ccb31b77c5c5322523bb7993f7f9c1ec9e945fd5ac091c08b612437a2ad065927cbe23f28ba273ce898ac384f14deb0da3f2a610bb94993d17392798c865d7e16a2d1799e4b553ce6c87fd784185e8632fdf39d5b6934028325f38e21fd425ab2c38d7f93753687be3c95b5b3641697d9992d67fdaf3c2c165563755b3f591d55269b964ea6750233c2ceeba876f1374c23051a7f03dbf2accebf4bad4ed5b398158b9423d0efa0bbf8182db", 0xbb}, {&(0x7f0000000240)="60b0e795c97a", 0x6}, {&(0x7f0000000280)="2d7a00380bd2d3d263d6497f7bffdec77201a89d933b1574e1b521bc5b17e4c9d65bf5bb880cb656f12d35cb683e36b8fff0038745a3992d1c51f0ef426be9eb405b6ddb18b2ec251b71ab3c3800915b150312123932791a83e2b2491a8d9b412e2ea87fb3dd0315a42afa840bf48952581f86b14b58824ac5c361ad8f3c4bd0b2aa63e1da7493c63c8d487be7107edbb1235bc8", 0x94}], 0x10000000000000d8, &(0x7f0000000440)=[@rights, @rights, @cred], 0x58}, 0x0) 23:58:40 executing program 5: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000200)={0x0, "b3325724664e63d8f4ef9c6e58364e9d841fe9b779086fe384371e8e5d91cb4c7267930ee8a834d75da7b829424fc114694433674199df1559bf9bd3df0e149ec4f73023b12082aa97931ccb5e855e313d494ba6078f8aaa417365c9"}, 0x64, 0x800) 23:58:40 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 23:58:41 executing program 1: getrlimit(0xe, 0x0) 23:58:41 executing program 0: nanosleep(&(0x7f0000000080)={0x8}, 0xfffffffffffffffe) execve(0x0, 0x0, 0x0) 23:58:41 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:58:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000100)='./file0/file0\x00') rmdir(&(0x7f0000000080)='./file0\x00') 23:58:41 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000000d40)=[{r0, 0x1}], 0x1, 0x0) 23:58:41 executing program 5: r0 = socket(0x18, 0x2, 0x0) r1 = dup(r0) connect(r1, &(0x7f0000000040)=@in={0x2, 0x2}, 0xc) 23:58:41 executing program 4: mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) munlockall() msync(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x4) 23:58:41 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x6, 0x0, 0x0) 23:58:41 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000040)=0x100000, 0x4) bind(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa) 23:58:41 executing program 1: mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) munlockall() mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 23:58:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) close(r0) 23:58:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 23:58:42 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000280)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 23:58:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003700)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000003540)=[{&(0x7f00000000c0)="5ee3eeabdf376edb30fd2a020be4afd9dc0762494a25a73385e9a5403f33ec8e52fcf8b8ddd816488ccbbca4013ab4169e4b79db8c37eb1ea8c0514d998d13ba5ce4aa65d9a8ca02968d758924c00612d49179d171124b614a6de9b6345339ef25b46d42177ec45661bb5f7aa8bade67c74d82ee74accc456cb0479b6607f9d613ae5fc13f537c070e76c1bd2b4fe9b1f3fec915baa1939931d2b64ff343c281ed4d51eb8fb588f5ce522688f8d3a2112ac972353e9883b07bbb751634b9b9b71c554f751a6e1e9b56", 0xc9}, {&(0x7f00000001c0)="24f81368aaf5eb88c4694406472ac21286fc64f19ac75170a69edbe0107a31e74ff52f962ec1103990f259f642bce9c32584a53f40dc87ed3a23d7079e377abcf02c502689a3623410a993eea95faadb2ce9683e4af3f9b966b55c22d08eb5e71bc98cca9599db1025d63919a6ea6377b6fab31ec5061357109636c582f121b26223e6f508872910754819823067dba3ac6dbe3fcb185cfa2d0d4208887c3fdd4b3cedc827db6ee2330d4e251bb86ad31dbc6ed6e11595cb3078aadf5fb013ef3a8addb25c144a69df33a1236511e8496d8f3109703c0506b9cabd505dd4eb33c6eaa8c601c7d9183efee766e8d8", 0xee}, {&(0x7f00000002c0)="ae967c25da6ec13616bfe388b9322a480a8d1b665ca47f4560fb8cce23392992aa725a728d0bcd753fb2f0ae6bbdf3795d8b037c18e29af81020349e512b5781d816dd4f732668f6e7aaa03176a10002c7d9f538a986551aa64db7233b33f9b33b847f1b8ec417473af19661eb6554f049300a26594eb277bc92e131527dafba6e8ecfeb6cac61637777ee7717b27ee9bce8bd97842e", 0x96}, {&(0x7f0000000380)="50723b959210f841ed45d9f7330848e42449805b69e7875b469b462e61a71fd541c7f12dbd7e1037cb3fc420934bba4956daf0d85d6b0dd2d30d225af121021b9752a0b0fdac7c4e453a9707792411aa3637b0db9b0d0a74a2069aea0d7619052c08be478a20", 0x66}, {&(0x7f0000000400)="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", 0xcde}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003680)=[@rights, @rights, @cred], 0x70}, 0x0) 23:58:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights], 0xffffff94}, 0x0) 23:58:42 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) 23:58:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) 23:58:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 23:58:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 23:58:42 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1000000000000300) 23:58:42 executing program 4: msgget(0x2, 0x22a) 23:58:42 executing program 5: r0 = socket(0x18, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 23:58:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003700)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000003540)=[{&(0x7f00000000c0)="5ee3eeabdf376edb30fd2a020be4afd9dc0762494a25a73385e9a5403f33ec8e52fcf8b8ddd816488ccbbca4013ab4169e4b79db8c37eb1ea8c0514d998d13ba5ce4aa65d9a8ca02968d758924c00612d49179d171124b614a6de9b6345339ef25b46d42177ec45661bb5f7aa8bade67c74d82ee74accc456cb0479b6607f9d613ae5fc13f537c070e76c1bd2b4fe9b1f3fec915baa1939931d2b64ff343c281ed4d51eb8fb588f5ce522688f8d3a2112ac972353e9883b07bbb751634b9b9b71c554f751a6e1e9b56", 0xc9}, {&(0x7f00000001c0)="24f81368aaf5eb88c4694406472ac21286fc64f19ac75170a69edbe0107a31e74ff52f962ec1103990f259f642bce9c32584a53f40dc87ed3a23d7079e377abcf02c502689a3623410a993eea95faadb2ce9683e4af3f9b966b55c22d08eb5e71bc98cca9599db1025d63919a6ea6377b6fab31ec5061357109636c582f121b26223e6f508872910754819823067dba3ac6dbe3fcb185cfa2d0d4208887c3fdd4b3cedc827db6ee2", 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:58:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 23:58:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/22, 0x16}, 0x1) 23:58:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom(r0, 0x0, 0x4f, 0x0, 0x0, 0x0) 23:58:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0xa, &(0x7f0000001640)=[{&(0x7f00000000c0)="17dd335386ce37e96aed299898863da0e38167e7565ed59e58410485e7ec03baab109a58964525d5231012a8058a819e4f28d34b254df059d95f5699b4f88bd2e2ca33d7b89491dd3bd98095c4133d01ef22399bc36fa46b3253175d9e8c77b09a7526464456b3f30a7a08c884184bc5a9ac7107049ba349b690984166eda5984595a44ca47f76a2226aae079c56fc3001cf07cd2678988da0d3037f7babf2c5a258ba4d5b6d9435ad724fbd787143032156043050007516ce0e43474f05217407e6ca14e0319873aa4b8d7de96b24d667d58fa1ae48b1d3fba3b7", 0xdb}, {&(0x7f0000000200)="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", 0xf26}], 0x2}, 0x0) 23:58:43 executing program 5: poll(0x0, 0x0, 0x2f7) execve(0x0, 0x0, 0x0) 23:58:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000280)="3d0e610898c7352a1745e8a33ae9f9f9800c746e2989e8cc13c6fc2eda66b5773dd1e14983a3ab87df2793a59fdcb0875b9509cbea3f953c593d7bd4e0a23c21b6bdf8baab76caac7ab37d2ae3dcfef59a02b1de681311f65a1dce728eb1da877ec807a67e3e62674dd16c8f4bac5fd5ac11283dc76aead78bf0c59d3d7ec241ac28ef83febb5ccde977f8235ae832fb26", 0x91) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000100)="b7884b3166ca20241469885be2bd597efcdb5834e42b950b0e18e12b21742d1de501beb7c15edb4ddfcfe9b79ee9befc9b5d8db111b16793d83dba1de8abca54fbd58c8d473d0645b31d5d4f37fda17f0e72d090abe664dfc25cf2b0d3ad241e63d76e656fb8c62ec204d512a5742a50d184cac591c890978a329217431930febec6f5d8e8bb9a1cf309019310da1c65d9", 0x91}], 0x1}, 0x0) 23:58:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000100)="b7884b3166ca20241469885be2bd597efcdb5834e42b950b0e18e12b21742d1de501beb7c15edb4ddfcfe9b79ee9befc9b5d8db111b16793d83dba1de8abca54fbd58c8d473d0645b31d5d4f37fda17f0e72d090abe664dfc25cf2b0d3ad241e63d76e656fb8c62ec204d512a5742a50d184cac591c890978a329217431930febec6f5d8e8bb9a1cf309019310da1c65d97503f7a1426d6eceb2865412eea26914e8a3212c9f782864d35c78c244e03a02dba25324bc4abb70d3d813d78cc92f23539b8a5b446d", 0xc7}, {&(0x7f0000000000)='2M\'', 0x3}, {&(0x7f0000000200)="8371dc6cb5f78df119954cdf58134cb4415285595e1ec69329b852f78be3941d7f5b1e309d5350e5bd9b2b2d1cdb23e58732f301eb67f59ecf090450d138f6ff5b12c6ece9bf20f2299e1bcd730816de6db8a36d42d3bf48", 0x58}, {&(0x7f00000004c0)="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", 0xedf}], 0x4}, 0x0) readv(r0, &(0x7f0000000480)=[{0x0}], 0x1) 23:58:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f00000000c0)="5ee3eeabdf376edb30fd2a020be4afd9dc0762494a25a73385e9a5403f33ec8e52fcf8b8ddd816488ccbbca4013ab4169e4b79db8c37eb1ea8c0514d998d13ba5ce4aa65d9a8ca02968d758924c00612d49179d171124b614a6de9b6345339ef25b46d42177ec45661bb5f7aa8bade67c74d82ee74accc456cb0479b6607f9d613ae5fc13f537c070e76c1bd2b4fe9b1f3fec915baa1939931d2b64ff343c281ed4d51eb8fb588f5ce522688f8d3a2112ac972353e9883b07bbb751634b9b9b71c554f751a6e1e9b56", 0xc9}, {&(0x7f00000001c0)="24f81368aaf5eb88c4694406472ac21286fc64f19ac75170a69edbe0107a31e74ff52f962ec1103990f259f642bce9c32584a53f40dc87ed3a23d7079e377abcf02c502689a3623410a993eea95faadb2ce9683e4af3f9b966b55c22d08eb5e71bc98cca9599db1025d63919a6ea6377b6fab31ec5061357109636c582f121b26223e6f508872910754819823067dba3ac6dbe3fcb185cfa2d0d4208887c3fdd4b3cedc827db6ee2330d4e251bb86ad31dbc6ed6e11595cb3078aadf5fb013ef3a8addb25c144a69df33a1236511e8496d8f3109703c0506b9cabd505dd4eb33c6eaa8c601c7d9183efee766e8d8", 0xee}, {&(0x7f00000002c0)="ae967c25da6ec13616bfe388b9322a480a8d1b665ca47f4560fb8cce23392992aa725a728d0bcd753fb2f0ae6bbdf3795d8b037c18e29af81020349e512b5781d816dd4f732668f6e7aaa03176a10002c7d9f538a986551aa64db7233b33f9b33b847f1b8ec417473af19661eb6554f049300a26594eb277bc92e131527dafba6e8ecfeb6cac61637777ee7717b27ee9bce8bd97842e", 0x96}, {&(0x7f0000000380)="50723b959210f841ed45d9f7330848e42449805b69e7875b469b462e61a71fd541c7f12dbd7e1037cb3fc420934bba4956daf0d85d6b0dd2d30d225af121021b9752a0b0fdac7c4e453a9707792411aa3637b0db9b0d0a74a2069aea0d7619052c08be478a20", 0x66}, {&(0x7f0000000400)="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", 0xcde}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003680)=[@rights, @rights, @cred], 0x70}, 0x0) 23:58:43 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x8, &(0x7f0000000080)=@in6={0x18, 0x3}, 0xc) 23:58:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/98, 0x62}], 0x1) execve(0x0, 0x0, 0x0) 23:58:44 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:58:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 23:58:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 23:58:44 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000001500)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000001680)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000001500)='./file0/../file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00') 23:58:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) 23:58:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000280)="97a6b966bd6654921fcce781fb0044d09f8ed1874882db37c127209aa6d82b10fb", 0x21}, {&(0x7f00000004c0)="befce4b1ca852e41b74bf990f7e6484fda31f4035076f939d3ed58d74e0d66d20d84a66dd92ddc7b21933c7beb2430afa06e0cb52aa1906eaf4eea74257ba464479d455759b59b74f4b55402184ebae28d5cace0e1a2c7e965873f080f05ead9ca9415220c4ad9", 0x67}, {&(0x7f0000000540)="2b91686b9a148be7b66fc808b7b775ec1030f07ba3e22ef30ab87838dbedbff466408c2e0c13f3ea86c00dc5250dca75e03f9b00a9f5116460dbf7f96f2a6d43d33a358164fd15dc1e28ec7a8c003ecd25cf9d1cf2d89f8778df2e24617628", 0x5f}, {&(0x7f0000000440)="3e51c2d7eb042870a77ced27f85f4908f0661532f7d19dd82258a1aee6348fa128b4e60fef441872184ec2bf3e89135517424e4d31569d347b", 0x39}, {&(0x7f0000000600)="141604c20c69475249a0a3f2c68c513201e12e42d2cca89625d1b0a64b2c97cc96edfc48c14c3d4fad26dd16ec7a02802cc0366eba0164675a8b10f94b2e3d488d628186ec5b9e1c5c93fbeeaf084a5fbc1728f47904e8575f963e24", 0x5c}, {&(0x7f0000000680)="33f0cb6ee0b5ceb2e88f584db63099c9158f34d2a4bdafca4f885738", 0x1c}, {&(0x7f00000006c0)="8c9a74c242e80b5140c5626f09253406c416d3564dd60710f9a2ffdfb6519a5f189a9e435aaec18793c5488f117bb39a03bf7101f1a6b1ddd8a59fc31cdcb7c27a4c1eff0f9674067bffbf30b254dba120ab44c079be656b4b0eb93450f1aa067821b5691ef31952c174430112e95cccc19fa5eed884e649ef6ad11af406cefa0f28f559d06e8c6a1c15c7fda7790237b2064e958308f78cc22d4d9a48c7cbdb4dcab644a25779f82e7f3b4947edb9eee5b8633da6630628a0cf6e7a0e5e12edbed320ba91beb63ddc9c2881ababa0245a4e44a942e845e9404fe6e1c13da6fa01db56a26078ceaaf9eca7d68f77f89f4cf381fe3241ed397420c2bd35c9d7c4d64400b46481452cbc807929e8a776a58d01c0f066a730a896981f170b7d1ae95ac72f22112f6364bdda83a1a7a0b6229e21aaa32e3479569db5d29268e39612c59528dd9b06319893476ea87ad351a3d2aa3d99a3f2c468113478f70c9f14d007603772cc8db150f20b1c7e5a5ebb20e7b7bcb51214047db39d6c3c703c57a0a0fbd42653d699c26818574ba7f5459c1fdec6114ba80d14e3fb43eb5e1ea1c175eb449f585af4fcb532d5c9886fbf2a2456ba1c59d54f4a9607a294ebf5d3ee7d86e01723b6524a4012e8bd3cce9c9b0113ea6209dfef0ddb11177919459d3e806e64486b4e528d3b89f089d488caf82d03bd85e4334577411ebd587cdba48f6be3e07e46f38d2a8921469fd32243da45020437231f83aa93160b8a2333d6b4ed1a6341775303cfc4f22b1b06ba86654916de58168a344bbb1c70c1c65993d3558fec1884e4022c3f2c0e2049997d5f2855c9fa8259b5fbe71c9fa66fd177de3d476d7f81ae43052d73a4811d40a5d8e7dbb78548d49eabf2f1ebd3d0f4bdd3ba85fb1764d49b9743fb2c7db823d75a5f12fdc6cc04b3726807db74275eb7bfe83dded5a8bfaf8913a22cf5403abfc26cbaabbe5dbdc63f0a6e6625ba3376384bd9c0d90f722711bed908b47e48c2958d2375b99c09ff42b5122dddc30bc8acc4f66cbbd195490c22a20ebff21b7c4f45ce04e75162db14ba892438509f6318c2e3475fdd5d2b73f67c68044536ca8948ce2087e14c1b2efaf89c55fde50f01ad65bd96f5da5c6046bb98b735c458300231c3a52abc3c431fabd4ed58adb58741a0b83fd0e5352d3862f20039bef8e0c7d78e1e59711d774c01ea43e9205d53a4280a2e7cc885727b6146874ee57604dffe37d327b256d99d4c8bafff382affa016fdc9b5ac385b867593937386175cf465292a4cde2b394d158e95614e369cf087ef98ccfe9d47b9d6af554779018a6a26d681c76c27c0bd8b9a3895550bc623a42d784c0e0eb84b27edc08476535def088fd3ed14f0daae2b1678f1d5e863906249c98f36cc685a0c5dd5d209a7e78a8a08b863dfaa2d08658e6ddd94ddf23a896e5c42455e90469052aca810c9886f7dffa1352da8c27a991154fa1924471029e6443d34965c41e3b5d8239a81111598c8c675e5e737715e35b1fcd302d89f67792ff47c4978cd1034a87522a6e38bfe259d72155c764bf6ba6fdcdd4e63c4a756d411e79ca79993a0bd652dfba256a9602d4dff72198887ec69bb249a631f423fae272a821bccc867926a859d74157e6e1453e9f7f478f63759ec075a6cebe17dae0e4f0a6a655b36d72edfae5ef2ba8272f282fa8563587c1f26be573fd2d7a5582f0b725433620db8793a2df3a1da2a764ceaba00a937fabdb5414a0ee3eb20f3a889ac33d6dba9ce9bc83048758d2916ce43a8346f368085338ac89025695fb0771268bdd0345bcfa89d564aace648cb1a088569ffadb60ddf1e4815622f570f135c3e679b824d8f9cbdaeb26a86e2834e3d774b6e6fc079e4eb4745088253995cbff109da801d27cd782247a7a34fca92d0910401f1488547d83b68c6d25e03fa9e8853f3b3fa00a5a6679731e42f38212d15979f35e89da3752ea908133f5507aa5fb9d5203f222e13559c95e3e7696b636ea1c6a0b5bf3f200ddf14cebe3ff9891630576bf77118e4e721447affd6202cc6576b509e1ff88c335287fde8fe3a78f576e7a9e0cb059cc3363d0aabcd0b86e40fa1bf110df0a33acd0a9fa4df22854540763dca6e44cd9d3f730d156cd2d3c2f94964710a1dd26520d06526f6146b8a620a1f8bc8ff351532b6fbea271d9fd326496b6df024b46479efda5e95da28c1d091ec6e3a84327c371ef10344230437ed92b2fb3e6485203f15b45072b91aa5d158cc4493828cd3d2cf103ab77806edf96f69eefbbcaa6b5dd116009110f160d794549ef0951161aae6c6739330a36003ec0507f519caee78c018286c6cb889577a540d0c3824864442d0dab53aefe2d1170ad23bf531ecf5030f12dce6b4db3bb1fb492ae2e50398dd3a6b31545500622612dad34f6748acc99a4e11bdbcd35fea0b0d044cf32f89fce72a36fdad917dfdd4139cef9f00e3797db9d2f78da2b0d808517c928e17504c79b3f8c81979be37ad97b7759e3a8920f0bb23bcdc3e28547f3c9fe9cb3057da52d719780ef1eebb873eb2875674e8095c541a328ff406885723e72b52a706541950ab7f95286a088ca9237bcf415f233ee5abcecf370dc83b81970695cd96cc3eca1eb5624e1507d952771d4a1df83b2fc1b2cae1c4bd2ecb38969812f517431ae11a9a955b60854b627d0fdd26c3da3dd687f06e0afc853994a4b2c77d58ffa29b76aae304f8c63acdf2f87f6a8ec6966937752bf9bc5134329fb41778949953daa5ac77b9dd2dfa8190031d4eca6b3c3d65d0dda9f4162112807ab6fe7a90f8d2703ed3537294d3a9b17a7b9c379c3c3c32e15d66669e3cf641b0453b96c661e72435652f69508ec8909ca06d2c1e0bb8ad81df4ad1292e1fb09c5dbf7e0320c7db508233aa78f39f342c1c1eb754c25112916d84d9979b52434f4b8db2f2b42a5fa1179f95c69a64148b6520b1a5f8f87231c5d59fa8d2faedf1190eb46c38abb87f90c8817239469e696bb59efbf334df8a40c4593493a251ad337dd4f42557de519d080e289bbb5d4afd8ce4f1a2afbc425b66ec4cf385e6b08b1544b5dd82f98b275b9daf8078f92ad206920d4f1454914fb55cc40bcd507ecb51399f004de23e62256826402fee4a1f744aaa99e4ea960d4f4e31cbeb16a264c83591dfd06e0931e095f91e162b4b682fbe92b9653f28c82acdc7a2dfe2d600bfde0777f17721c32f7d717178eb729d3a3fa5d93dcdd911a1e16599b9aa76a0384b67893d0c02814170e303026e17e40989185231859723e11eb586f7ec285ba61a9e7ff94fbf22eb82adab3842e3502e062fab8621ed43c7779e1717f7a2a3b66d2b59f0c08cab830d4d3f8a6f8c2ba22fa5275c6794bdb91d01aed9306a99c38ff1d30cadee7b2e80e073452aa7211b863149408a6d46a490654b83e7aff203e0fd424e2f516bc66e78f61701b6f1ea38839b8951c9c33524d830177f8ef868d3d1d86dcab7df64bd361683eb9a9bc48c6960b217c3021f53345ed6c8013f37b8658cb37f80f16dd4999449fbf4c828a2736767c0dc132e66cf8ec2c9f3c8c12f612d300f222cc0f1089594d761408f857470ae67a31a8080b1a3102d03eb31d392807eea4592eecedbe62abcc8c56ba488a5ef0deaab765791f5847d25165e9a81ebc26f59eb9676f15f387267c5934357dbb1dbac26898abfa3ede9871ee6f56816cfbc871cad180566a8b49710cfd479e306719fd67cac3c6cef26cd4ca9a64f6d02adeac8673110a0e3064c8951185242e69d1b7354c61c33b7957535d40d3b5ba9e1a10ddb6a2bca600e4cd0a4a9d9f5b47ff4270a6e4172e4081ac4a657712f5308e29245a75d1ecf81eb439664c605b7f70b7c399951d867301f1770b9b2c03f04b4cb1148efefbb21c58d23295a1449f6dae6ddbac81f7bf986090dde80f561f2e838b0dde74888ed9bfa5bcf7e7682c15ed88984fcd6e513a2b37a2f86c253edc9c883a6c0e1925a4d7836dc6c776a15f794e02099c7fccd2191fafc835813f83fca416f76a721cfe554d5f053e62aeb3784b95d19d0420e7327a49aba4852d29edba3fafb378f6086c25e8ccfa6e4a9cd28fd12b2be111e54d05c375db6f009f3e14660b03eda070bd6d5c2f980f29ad0cce71db8088d0c61f3a4ef984b91a6c007f6027154769be5a43c03b9c27d962569847a8142c103b1023ecf02c9b6412b783457adcbe27033bdf44b7ece97e8c69bb04656374e3a1aafd38738d3b3a67339fc1a0d97020f513a9ea102f34aad4a585c779472d66b14c96d216ba8439b62a05456b0df2031eb7142917909472ab61d5c890effc716e504cd2ca7ec4139a1c396bf9b80c280af6740e39039d916efe91bb70597a9939a84309b6920f6ea0664697ab4e2c2f1954a346d64ea19f00c6d3110fd39701598a783361e84f64d17f775c1f3aea8a34f03ad180b69aff6ed1f5c559e0c65924bb895f10c4e90293bbcf7d9f8dd7bdae3c074e4dc4dc3dab56939d75535bcff1e697156adbbf04c866742d87df07af5d1f536fbcb49263ecc4991b5a55f3dfdbacc99a41a897e05b2d2828ae029f6591380d7b7b3093b5617a72470c39df2b0bcdd6443b8817b81b12dcdc0e73a3d9bc46cc725c91e71cf19c800184ec52c78442648d9fcabd4ecba26c28741f480233cb8724617202838c26c0f95c994e73bf692c8b4c0cc1229bdfbc4baa7de80b25a7b6994325fe44cb6db5de79702b0e1981f20f3a4d03d8ee201310ba7c1b96f20beae8bb0b216d1d0e41f31992fdc48faa328b463c5dd0128bc4b195885260c0ff37602ada0465525a07c7297d8c14a57ca3234db5f5679be70c61d363066b20a82940269776387bd1cdc90a0f5aa9d6bdebcf83df04503a5f6d9af7f7705a253f35ac43dd8a728d03fc45ca9bffeed1c7590f1441e1cc51a6f448ded34bfc4c01858694afe324c2eb0e43549f2484b2970b8356da3122f375d08d5af9ea5fd8791a05dc4ab1c4c4d984b85c974469f8e685b5f715bc431d610ca726dc460121c8029019c7942f9553fa044ca02f731267a887510cd6153b0f7c4bd60ac051bf9eadd478257b5d8c46d421bf1f6189b612e03a168e5055786b2f56b7e9a11021b36c023e6ef7d88e73f78c67d7e2dcd388edf1a33f44d7972253acf11b960c8ba3d34a1beaaf0931e85465918", 0xe69}], 0x7}, 0x0) 23:58:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) 23:58:44 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 23:58:45 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000001680)='./file0\x00', 0x0) 23:58:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000300)=""/235, 0xeb}, 0x3) 23:58:45 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x5f78391faa10ae7d, 0x0) 23:58:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000280)='=', 0x1) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000100)="b7884b3166ca20241469885be2bd597efcdb5834e42b950b0e18e12b21742d1de501beb7c15edb4ddfcfe9b79ee9befc9b5d8db111b16793d83dba1de8abca54fbd58c8d473d0645b31d5d4f37fda17f0e72d090abe664dfc25cf2b0d3ad241e63d76e656fb8c62ec204d512a5742a50d184cac591c890978a329217431930febec6f5d8e8bb9a1cf309019310da1c65d97503f7a1426d6eceb2865412eea26914e8a3212c9f782864d35c78c244e03a02dba25324bc4abb70d3d813d78cc92f23539b8a5b446d", 0xc7}, {&(0x7f0000000000)='2M\'', 0x3}, {&(0x7f0000000200)="8371dc6cb5f78df119954cdf58134cb4415285595e1ec69329b852f78be3941d7f5b1e309d5350e5bd9b2b2d1cdb23e58732f301eb67f59ecf090450d138f6ff5b12c6ece9bf20f2299e1bcd730816de6db8a36d42d3bf48", 0x58}, {&(0x7f00000004c0)="2282384dca58fe84b7ffb6bdc8b8187c3d59dfa110f22a12ec138e4db2e7fb1c59a40676402a67ea9040e99c7b74a943956ec3eaa649affd3adea0939abc870f3fc2a1057d0bfab87ea2b8ebfa10d8cc97b0348ab00ab7a8bf5e0d0ca8682f188209871f1ac87088f0e6b112064ad70d813b5232bfb5e1a5706c958fc89390620a6ee5ca8489b8470170d1127db6cb0f88ab98e2805fc06dff72f804e1e1c51a0457600cf84e67bc53b5c95c499aa18b6e04f2f7cd48a75867a7ec8386a44f3502c994a0dfe790bdb7ee09ea5bbc5f17a29d8c317199f28d339ce4302fb356", 0xdf}], 0x4}, 0x0) 23:58:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000000)="ffdd23b2d0d5a0dceace9362f7cbb6064070893fb53791b5a3797edef79b78a8743c8b4e5f47f98b6fe84e85ca28dfa2bbda424bb1390a62f350074460272224664a7f124b0b75ceffd36fffd7c44dc8b6a9fbfe0eedcd", 0x57}, {&(0x7f0000000200)="e9ca3a7936e6f296daa41073fc72e19583f4d2400ab45900e82ed6009ae3575cfa1916c8a37ce7336bd582acf374d9767e9640cd90e0", 0x36}], 0x2}, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1) 23:58:45 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0/../file0\x00') mkdir(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 23:58:45 executing program 4: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x68496a08f66ecd15, 0x10, 0xffffffffffffffff, 0x0) 23:58:45 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000001500)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000001680)='./file0\x00', 0x0) stat(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000080)) 23:58:45 executing program 0: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2c52b65f76deb9b3) 23:58:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x70}, 0x0) 23:58:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 23:58:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0xa, &(0x7f00000001c0)=[{&(0x7f0000000000)="ffdd23b2d0d5a0dceace9362f7cbb6064070893fb53791b5a3797edef79b78a8743c8b4e5f47f98b6fe84e85ca28dfa2bbda424bb1390a62f350074460272224664a7f124b0b75ceffd36fffd7c44dc8b6a9fbfe0eedcd", 0x57}, {&(0x7f0000000200)="e9ca3a7936e6f296daa41073fc72e19583f4d2400ab45900e82ed6009ae3575cfa1916c8a37ce7336bd582acf374d9767e9640cd90e0d6081b4b9215b6f3363a337d48df7df6e8eef9985828cf300bbcbb520239ebe3396a4b3955bf036aa54b5f28e29800e536bf450ccaf3fa1e664035632bde61df9af390cf53d90c93b492005789f03698ef87ef0609e7e5642e63f7790457fcd500"/163, 0xa1}], 0x60}, 0x0) 23:58:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 23:58:46 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:58:46 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x0) 23:58:46 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0/../file0\x00') 23:58:46 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 23:58:46 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000300)) 23:58:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000280)="3d0e610898c7352a1745e8a33ae9f9f9800c746e2989e8cc13c6fc2eda66b5773dd1e14983a3ab87df2793a59fdcb0875b9509cbea3f953c593d7bd4e0a23c21b6bdf8baab76caac7ab37d2ae3dcfef59a02b1de681311f65a1dce728eb1da877ec807a67e3e62674dd16c8f4bac5fd5ac11283dc76aead78bf0c59d3d7ec241ac28ef83febb5ccde977f8235ae832fb26", 0x91) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000100)="b7884b3166ca20241469885be2bd597efcdb5834e42b950b0e18e12b21742d1de501beb7c15edb4ddfcfe9b79ee9befc9b5d8db111b16793d83dba1de8abca54fbd58c8d473d0645b31d5d4f37fda17f0e72d090abe664dfc25cf2b0d3ad241e63d76e656fb8c62ec204d512a5742a50d184cac591c890978a329217431930febec6f5d8e8bb9a1cf309019310da1c65d97503f7a1426d6eceb2865412eea26914e8a3212c9f782864d35c78c244e03a02dba25324bc4abb70d3d813d78cc92f23539b8a5b446d", 0xc7}, {&(0x7f0000000000)='2M\'', 0x3}, {&(0x7f0000000200)="8371dc6cb5f78df119954cdf58134cb4415285595e1ec69329b852f78be3941d7f5b1e309d5350e5bd9b2b2d1cdb23e58732f301eb67f59ecf090450d138f6ff5b12c6ece9bf20f2299e1bcd730816de6db8a36d42d3bf48", 0x58}, {&(0x7f00000004c0)="2282384dca58fe84b7ffb6bdc8b8187c3d59dfa110f22a12ec138e4db2e7fb1c59a40676402a67ea9040e99c7b74a943956ec3eaa649affd3adea0939abc870f3fc2a1057d0bfab87ea2b8ebfa10d8cc97b0348ab00ab7a8bf5e0d0ca8682f188209871f1ac87088f0e6b112064ad70d813b5232bfb5e1a5706c958fc89390620a6ee5ca8489b8470170d1127db6cb0f88ab98e2805fc06dff72f804e1e1c51a0457600cf84e67bc53b5c95c499aa18b6e04f2f7cd48a75867a7ec8386a44f3502c994a0dfe790bdb7ee09ea5bbc5f17a29d8c317199f28d339ce4302fb356", 0xdf}], 0x4}, 0x0) 23:58:46 executing program 5: symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00') chmod(&(0x7f0000000040)='./file0\x00', 0x0) 23:58:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f00000000c0)="5ee3eeabdf376edb30fd2a020be4afd9dc0762494a25a73385e9a5403f33ec8e52fcf8b8ddd816488ccbbca4013ab4169e4b79db8c37eb1ea8c0514d998d13ba5ce4aa65d9a8ca02968d758924c00612d49179d171124b614a6de9b6345339ef25b46d42177ec45661bb5f7aa8bade67c74d82ee74accc456cb0479b6607f9d613ae5fc13f537c070e76c1bd2b4fe9b1f3fec915baa1939931d2b64ff343c281ed4d51eb8fb588f5ce522688f8d3a2112ac972353e9883b07bbb751634b9b9b71c554f751a6e1e9b56", 0xc9}, {&(0x7f00000001c0)="24f81368aaf5eb88c4694406472ac21286fc64f19ac75170a69edbe0107a31e74ff52f962ec1103990f259f642bce9c32584a53f40dc87ed3a23d7079e377abcf02c502689a3623410a993eea95faadb2ce9683e4af3f9b966b55c22d08eb5e71bc98cca9599db1025d63919a6ea6377b6fab31ec5061357109636c582f121b26223e6f508872910754819823067dba3ac6dbe3fcb185cfa2d0d4208887c3fdd4b3cedc827db6ee2", 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:58:47 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chown(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 23:58:47 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 23:58:47 executing program 3: poll(0x0, 0x0, 0x2f7) 23:58:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000000)="ffdd23b2d0d5a0dceace9362f7cbb6064070893fb53791b5a3797edef79b78a8743c8b4e5f47f98b6fe84e85ca28dfa2bbda424bb1390a62f350074460272224664a7f124b0b75ceffd36fffd7c44dc8b6a9fbfe0eedcd", 0x57}, {&(0x7f0000000200)="e9ca3a7936e6f296daa41073fc72e19583f4d2400ab45900e82ed6009ae3575cfa1916c8a37ce7336bd582acf374d9767e9640cd90e0d6081b4b", 0x3a}], 0x2}, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/222, 0xde}], 0x1) 23:58:47 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0xa, &(0x7f00000001c0)=[{&(0x7f00000000c0)="17dd335386ce37e96aed299898863da0e38167e7565ed59e58410485e7ec03baab109a58964525d5231012a8058a819e4f28d34b254df059d95f5699b4f88bd2e2ca33d7b89491dd3bd98095c4133d01ef22399bc36fa46b3253175d9e8c77b09a7526464456b3f30a7a08c884184bc5a9ac7107049ba349b690984166eda5984595a44ca47f76a2226aae079c56fc3001cf07cd2678988da0d3037f7babf2c5a258ba4d5b6d9435ad724fbd787143032156043050007516ce0e43474f05217407e6ca14e0319873aa4b8d7de96b24d667d58fa1ae48b1d3fba3b7", 0xdb}, {&(0x7f0000000200)="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", 0xf26}], 0x1000027a, 0x0, 0x5f}, 0x0) 23:58:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:58:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000000)="ffdd23b2d0d5a0dceace9362f7cbb6064070893fb53791b5a3797edef79b78a8743c8b4e5f47f98b6fe84e85ca28dfa2bbda424bb1390a62f350074460272224664a7f124b0b75ceffd36fffd7c44dc8b6a9fbfe0eedcd", 0x57}, {&(0x7f0000000200)="e9ca3a7936e6f296daa41073fc72e19583f4d2400ab45900e82ed6009ae3575cfa1916c8a37ce7336bd582acf374d9767e9640cd90e0", 0x36}], 0x2}, 0x0) readv(r0, &(0x7f0000000480)=[{0x0}], 0x1) 23:58:47 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') chroot(&(0x7f0000000080)='./file0/../file0\x00') 23:58:48 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0/../file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:58:48 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 23:58:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/192, 0xc0}, 0x0) 23:58:48 executing program 2: setitimer(0x0, &(0x7f00000000c0)={{}, {0x346ad8ad}}, 0x0) 23:58:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000000)="ff", 0x1}], 0x1}, 0x0) readv(r0, &(0x7f0000000480)=[{0x0}], 0x1) 23:58:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0xa, &(0x7f0000001640)=[{&(0x7f00000000c0)="17dd335386ce37e96aed299898863da0e38167e7565ed59e58410485e7ec03baab109a58964525d5231012a8058a819e4f28d34b254df059d95f5699b4f88bd2e2ca33d7b89491dd3bd98095c4133d01ef22399bc36fa46b3253175d9e8c77b09a7526464456b3f30a7a08c884184bc5a9ac7107049ba349b690984166eda5984595a44ca47f76a2226aae079c56fc3001cf07cd2678988da0d3037f7babf2c5a258ba4d5b6d9435ad724fbd787143032156043050007516ce0e43474f05217407e6ca14e0319873aa4b8d7de96b24d667d58fa1ae48b1d3fba3b7", 0xdb}, {&(0x7f0000000200)="926509769b7ea953c0954d22a58f5134ad34d05187f0b6dc8f6d4bf3f93e4664396b02553d3423f670de2845feb5da07a830a0d96d66c85d3ec901ddf2c7eb0a0fd87f7a9a77478fe71091aae7b7bc476abfc1038fd488e8fe29b539dec0be6237bbfce55ffe8a445371e7a05130c6e290633ee938982b3aa78aa79ccc56f65015f164ab3bdbf0c6319f051dc109efb13ed4c159a472a7333e3fc4f2dff0c87a2c2debea3f44a411cb6235f796bda8d038fa0e1bc58235306b63803b57e6e7c1022d829a95e920fa6d5878b190a3cfe52e2e0f2f6feefc723990dc5c01810af6050d5f98b8416ac2d8535e37edc1b553ad64b7ce7c8199d9831cc94d8860a44202a7c3f3e78739e33db60ed708ca9e654b78801354267e9aeda1086958b292d9911adca04dd6a0af15b8ad770badb8e3c90de0c9072abe67e1d94ed04abbf5941e8acaeb3aaa35cb7feca745f5ffc98f48e1e65e5c3c4093e1fe8e74fa869acc685beceebf98fc0b399783b86c614bae90b510c92d9295d8f36c85f8fdb8d143bea841723dbf6662241277d13464dd34f1f872cc939239c56589e009a2a9f6f36be9e55cb23bb7cc08614fd69be57a49187c56be356492956aa5c18c914bb533a21bc442f27d17c70da63c01d01cfa24c2f24fbb365958c5669fac900f2e304795c8a33576b445b065430ae525859955bcaebad09fbddd0d0c8ee3f67953ae5becf2fa5c1b2101107ba686785525b6a1720377cac00dffd170dd8911568475912aeed13b60af9313cf9a145726d124d5ddb271e0d09dd615c5e4c6f1bf5bb3da57d0f3abdde75c56db8b25db4e3326196a8660598de9f3e79e7a8f5e86bbeb5cf5525782dd069000282f2034044bba470139ad73de75758b78848b7cf6b2c68519930a4efe518805b71cb184add7c079745e81aed8061ca52c25ef6a98206fec0c71730d43da2121d6f634c8c15ff061b22ded74313a24b6f6be9a2d965947b1041562b5bcc0a9e507514512bc572e4697e105fdda1db7be52b5430857c76d1016279d8b9626208a646bbc6d9affdf6e1b572248a71de783f02936ead5ed00c683a799f91544cfa86f42867ab42124e755fa0dbfdf50516d73fce2dd5e3de7b9cef49d0cb4e0086c29e98f19b52669a3bf391d41295d21cda3abf715d831c729e33c4a29223a60af68231bb3b274af603e0f9f702d76c1e072a5d9ae3bf27628c12d7947e1c6cd309dac529729242037d47665aba85ba07ea2319879e797254c62ddd9fa4a7e258a4326fb972aaf969093fa5c1279bcb869df05ecfc3fa26cdf043e4abc590ed19c91d36ae56a62b0b8cdf2cfcf49836d031f656a2e4e5b2c58bd9e1cac0d2d455d4e7977068fe208d86715df8f4752999c518d4a42cb8e9beceed85342bc4080dbd0ca86786d35fb5f0989f3301dd0eb851444755f1690f24b5801b4d4835feaf0e53f00d1cf50371943da65cf5da8da394d30ce17c56955c7031a3d003cf6185f14affeb2f95961aaab1eafd3660da56e0cd5799f47e56dff6c626f94f56e0e8711ae901d9b728783d89d0deae700486d3e4c1a950761d09c53386bba922e863d86f81d2ed3f294e82c38f83a54e0973d0d26bea81c9fb64b25a5b1c65b3b6f6f19b689bf4b0b6c02fed3beaa982194ea6e0a18bbf3dd89ed6187a539fad51393f504e13b3066bcd6656498d7a64cf56f162032f0a055bea50a2574acd5d984963240996f7a09a32d916a12fa2282b9bee2d9f66db95667216b7263dee0cf5751b90311f71a8b070f4b70872c48d9e5ac00c0341f98dd2107d07c96370a3ff1c17b480c36bf07f1a5794575e50fa816e1ae7f6d962b17013b2fa58f2290068de18b93438a6ff3afeca90817171ef3b56a1457b8567a676978d148a946fa869709d9c943139e275489568eab17b1ddf1feb14798660a9b390a2b7297232eb6a8b7afc4c7ceb72c48269661f74a0be49cfa3a68d67c6bbbac62dcca45ac1b5c4dc1279d4073ce8543758543e6db247d09121b10cb62f01335503f49fde0e5f9d0fd0d8abecb2fa33dc7fc00f7d2b0bbb58538cfb21d2da68f7d04dfab799e737d921c69b85b15c18c931c6fd11c08765726c8caba8006a055060b6a655c79470dfde5de71201c4fe6fa1bc784dd9b99393756a600509a866a0c4e952de13a1a7576806ba59e814895effa9f4ce0bb77431127e6775b92eb5fae4495f283135406645b2586fd7934ef69510f35d77429a3df6ed5d60e180ae09ec5fd4bd3589ecf86349bcf268b75c67201c578c716e60cab4e4f285aa49172ad8a0b632f769cced73eb11968b641b57ce49041f4cb08f0f6e87ddc8c380cf44b40d46134402343b0aa381bd0d5cd6557818c9eabb9c0cb5a97a03c88593c84afd8f4d7dc4933041ac0ac2e66d577970dee4c33e5e02d660e4a2820c62c003f910068ba8a0137f93c7e56fd8610c28ebcb6fd19005a35b18bb9da11d4fbcb0db138ce362c5877e570dc518a058c73a354dac914fd7d0e317c07fd9964fda63d4782c1017eb2ae2c2f3b38e130b7565dd070e66dd32e30898c97b25b46f440ee9f156e4b22b93f0e7551c055f1653619f11956901505cc13e83e51934053e0555bdbb5ed15a7cc7a5ce37fcdf19a20192c0f4d2994ac3d4ad04668ba6703ad7d96ef98fc830707a887f45b85e8619636ebf200f072d78c7d7c57ac48457fb87de42274b3d1fb59e97b8a2c084b80e7f99d5457eb7f28f58d5807628e95373f4537a02bd2993151caa423dab4daafadc5db3e840b88b93b32b662591238020e82c27f856f629c89e516d211f6d7f37426d6f2f8b2c56e9d3233a454d26941bc246b87fba9345da8f7d828fa4ee05a3e4192f41fa95aa9618a0181a8b47a18c1c3e29ed7aaf9f64e0b3f07c6c8c9083b6e3a477993b23a683465feee550fd747d461af1c600b47abc3a5f5500e710780d30a0fe68b54981165d6400b415b92bb3c245c7eb20a5c12c9f8c7af72b0903adb7122609288aee103d103e4d06777052c67c23c2e64ae21b4cb3beb073caf989d77363c78b7fa4a18cf6d6bb717d3c0447a80e58304c7ddf1d9a2deaac17a6e21cff3574c28fb9f385851613a20556186bf9a9f2a431df77cc2f3d6881a0bfeb247fc18f3e87f3dfc19f44c34596c215a50e6a2b38225871271687cc1c87ab88b6752c17a3a6a8c80ce93af9e2ee4e7c066aa532cf3e9b24ddc6cc025a837a713a6f826a663f528028e796482a71ddeee1986cbfbf38dae7b4aadaf0f8af2afcfb12fd1bc8a275d5c5668278cf4c947cc6fa2010494ea33a4b2bcfc7565d166048a5ec81dbb41f8367c800725093c14320cd94513e4cb7e824227ca11cdce350f16ed717b30188e8ed0f560146f57ce815d3224de4437db103f09e41488bed4d59c4e30105d9438ad4c7d9731fb7c9d38b2e6825e32f708c06a90c35d1d4dedb15dd111fa88d0dbc62f2a361efea2cfc9fd84e16cf3f475fc1cd81e52d5416f8e960cc334d68168c7c22bae3e8bc78994a1dff99bfaf027c5f074793495efa30d4d50d7158a0fa304691db0c14080f89caddc0692769354080bfa9cfa1f16de8415bd95d354e9760a543efb555de87ddeb3d1cabfd8b4c0cd26692d3f3155e2ba2c9d9254b52fc065dea4bfe8129975714f379e3359140c732f675fff7f69f01dbe6755c772311c6749078f66b721f6d18b8608fd7a6338d05f76cee77f487ea7272c83a0bd45567f04ebdc45298f9218aeee986a727e24ce9597be2a1cabc508c9d7c6d619ac6c410f2e5ff3eccf933684b9af3b570957dda29c8c08397c50a8479871d6f6445ddf0076d11eefd88a110ddc841b579b99d38dde9ce7af387e41ec5d166a1bd4f847ff00a886cada6dd750d23b28e2f8363303ae32eaed246500cadd58b1964509f6335c2c910856331e8d33d3dbdc68007ca747c8723bafa2c79005282e8d15ccad596d35bc50809d9d1fb4e8d9f14c6538fe2bc715615b9ac4dbccc5b33e16b0d9c1739d86ab53b032a1cf51147a3d4231cd5a658863ca24dcc410b1d99ee595da07de068de4672a56c8129448b0247ff8d3092d379d5e359cc9b12c6cf3a366c749c3f976055e36982ef328772e6bc1a12cb4fa6637d85e43477fab2392d0db7b36bd24b2f3637734abcbdc5ac14c501efd0ca3c4c552d31e954dd66a7d4f40d45ea9c195454eaf5c818dab55a274c79f07cb879fed25e8a0ff7f57b433e62a6ac9edf20c3e7dbadc74103c5ba1f7e53851e41530459eaf0a2681e398bc1aa582b19adf2e678b5c17e74c3c8aa89f067386f6b949dff60891ef9e2d5cacb72e2fa7de66c6150b799f4b71721b230312e98578bf0afec00f33aae3e8bf5b5a142763ad6953ddeaef3ca4d568c0a465dba14e3ba833754f60fd8378e4db231d42ac4f7d1ba5085b67d2b9caa3276df2eda1d5a3d925a4c2ec3f145de6e931272fd337cf5f8a201a3ce96e94700420b3718d3077022acbe7186336c048dda6eed09f45ec9d0cffad4aad7ae5b304379e440ae295bca31ce481369c00934e8cddb499268c725be5bb245ea49e4b51ceb5209f4b2c9140ddc3f5d788052d689bf8f4cb8ae310b02f7f3d968f97eaca3358b4c00187180eb8038684b43ae755070d39f467b0d70100d9d534c3d5bc3aa114f8481f3da319abb833a3af592332cf067e06ea5815a9216907166d73ba85f8458bbb0d44c516ff934d65fc62db8df01b4b11ea2eff8ae56b986006e50bcbb7918e17d59698577742ebba19fc86ff05ad5b0ffd7accb189a96dee305754c143249ae9f317f05755ab23f7d7e1f9313d399f470e0a602aa642600bf4fc37d83696602efffee4c0e5badf18b53347ae1bd18d3300cdfeae7e7b1ab93287d5c31be8209efaaa7400d724890ebe2cbf52e9cd794be9e823a00b463a4949304843730bd588a354c410b91a58ed10d10a3ef4357d6a6244a2969e145b23cbb07c5cd45d992080854a48898dc384163aba7c9a0ed3eb7d253a0c723038314f9094a8a2582c37010b749c54d4f76b8199403a8ae1e956f2e1d3e8675b14b5315bafc5a796a585d271f702cf0a0a0795c528ee6b22b055a900500493ba70c17639bd7d85d5549df5ff5f44299475bee1e97ec8e55d143fb1b5c5ffe2d35ad20756872f9e0b21e105b7c3aca7913b5d8c5eb40079725341c85ade0563ce4a6f6849fd1c344f2325bfce155eeab5750aeeddbc92324abec4db6851c2abd5f683ed1ef3eb14f672dc6ea80174fdde799e321763f9e05d946f1b15507d5c3ef642d961532c44d76e4eefc20ec863f7864ea7301a7a6ba3df0c5702dee42bf604c68281d62af166c2ade2656f6e7eb77791e4138e224ba5fdde0c1d9249f5d33b3e6aca3ef21adf19b68139c957f0f366d432e2df218657f253c374665a5878339c09ccea0fefab8134838422b1ac5d329dba5fc44abe9b623069e22226820ca0999e7f905b4620e2", 0xf26}], 0x2}, 0x0) 23:58:48 executing program 3: r0 = socket(0x2, 0x3, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:58:48 executing program 2: r0 = socket(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40000100) 23:58:48 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/time\x00') 23:58:48 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/22, 0x16}, 0x0) 23:58:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040)={0x0, 0xffffffffffff6c1c}, 0x10) 23:58:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000000)="ffdd23b2d0d5a0dceace9362f7cbb6064070893fb53791b5a3797edef79b78a8743c8b4e5f47f98b6fe84e85ca28dfa2bbda424bb1390a62f350074460272224664a7f124b0b75ceffd36fffd7c44dc8b6a9fbfe0eedcd", 0x57}, {&(0x7f0000000200)="e9ca3a7936e6f296daa41073fc72e19583f4d2400ab45900e82ed6009ae3575cfa1916c8a37ce7336bd582acf374d9767e9640cd90e0", 0x36}], 0x2}, 0x0) readv(r0, &(0x7f0000000480)=[{0x0}], 0x1) 23:58:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x7}, {0x6}]}, 0x10) 23:58:49 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) 23:58:49 executing program 0: socket$inet6(0xa, 0x80003, 0xff) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x6, 0x3, 0x0, 0x0, 0x400, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x112, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0xfff, 0x1, 'queue1\x00', 0x20}) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) semget$private(0x0, 0x20000000102, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000400)=""/254) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000240)) semop(0x0, 0x0, 0x0) 23:58:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 23:58:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:58:49 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvram\x00', 0x208000, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000140), 0x0) 23:58:49 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 23:58:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) sendto(r1, &(0x7f0000000000)="83", 0x1, 0x0, &(0x7f0000001000)=@nfc={0x27, 0x3}, 0x80) 23:58:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 23:58:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040)=0x1, 0x4) 23:58:50 executing program 1: r0 = socket(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 23:58:50 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)=@x25={0x9, @remote={[], 0x0}}, 0x35, 0x0, 0x0, 0x0, 0xff36}}], 0x1, 0x0) 23:58:50 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000880)=[{{&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0) 23:58:50 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 23:58:50 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000640)={0x1ec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x85, 0x1, "1f77987ed9780d17f7d778f72bb2d8a1b6a084a4d4768484a8a3605f8a13d5d4df7c4ef4d66ab11cd582b651cb8e9b2d2e0e14bfceb230ee2cea0c5284ab95dddaf5569630f448415f65b6bbc8b10d54d0319b78eb84942d4fb75dd96c303eb322de8dc86d308b1d9bd1df1d85dccf025efa82d4e5f5f5c1e4a4fc90052d12b5e8"}, @INET_DIAG_REQ_BYTECODE={0xe21, 0x1, "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"}]}, 0x1ec4}}, 0x0) 23:58:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4000, 0x0) 23:58:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x7}}}}, 0x1c}}, 0x0) 23:58:50 executing program 4: mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x2) [ 1589.455606][ T4100] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 23:58:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000640)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x801, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x85, 0x1, "1f77987ed9780d17f7d778f72bb2d8a1b6a084a4d4768484a8a3605f8a13d5d4df7c4ef4d66ab11cd582b651cb8e9b2d2e0e14bfceb230ee2cea0c5284ab95dddaf5569630f448415f65b6bbc8b10d54d0319b78eb84942d4fb75dd96c303eb322de8dc86d308b1d9bd1df1d85dccf025efa82d4e5f5f5c1e4a4fc90052d12b5e8"}, @INET_DIAG_REQ_BYTECODE={0x621, 0x1, "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"}]}, 0xec4}}, 0x0) 23:58:51 executing program 3: r0 = socket(0x28, 0x1, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 23:58:51 executing program 1: r0 = socket(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1589.533281][ T4101] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 23:58:51 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x46ef188bb2374085) 23:58:51 executing program 2: clock_nanosleep(0x2, 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 23:58:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x4}]}, 0x18}}, 0x0) 23:58:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 23:58:51 executing program 5: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/228) 23:58:51 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000a80)={&(0x7f00000009c0), 0xc, &(0x7f0000000a40)={&(0x7f0000000200)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:58:52 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "5caad16095d43d637919220f4f809d08c625e4d225b26ba6f8609867c953dd95", "7f011faa0e4aacba990a2bf243ed972bb796775512f01b5337bd2a75bcf53900", "fe030d2ac047d096ab5ffed7b95a534061e46dca29dabbf511c7267b7fad9ea3", "587b24fefa1c761835d9a80f76c237bdb7e8d34f9f86eee23073a6053ab615fd", "fa297fae99e34a8185e87d131cb43a224f38800fa5749edeafa02da77f2b2603", "09056de62a9b48d1461b4047"}}) 23:58:52 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}, {0x0, 0xc280, 0x800}], 0x2, 0x0) 23:58:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r0) 23:58:52 executing program 2: clock_gettime(0x0, &(0x7f0000001400)={0x0, 0x0}) setitimer(0x2, &(0x7f0000001440)={{}, {0x0, r0/1000+10000}}, &(0x7f0000001480)) 23:58:52 executing program 4: clock_nanosleep(0x2, 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) 23:58:52 executing program 1: socketpair(0x11, 0xa, 0x0, &(0x7f0000000280)) 23:58:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x6) 23:58:52 executing program 3: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x18001) 23:58:52 executing program 2: r0 = socket(0x2, 0x1, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:58:52 executing program 5: r0 = socket(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40000141) 23:58:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 23:58:53 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x7aa}, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 23:58:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000100)='U', 0x1}], 0x1}, 0x0) 23:58:53 executing program 4: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000001600)=@ethtool_dump={0x40}}) 23:58:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x20000091) 23:58:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c000000000004"], 0x38}, 0x0) 23:58:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 23:58:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10022, 0x0) sendto(r0, &(0x7f0000000000)="83", 0x1, 0x0, &(0x7f0000001000)=@nfc={0x27, 0x1}, 0x80) recvmsg(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/50, 0x32}], 0x1, &(0x7f00000001c0)=""/29, 0x1d}, 0x80010000) getpeername(r1, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f00000002c0)=0x80) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='macvtap0\x00'}) 23:58:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:58:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, 0x0, 0x45) 23:58:54 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind$packet(r0, 0x0, 0x0) 23:58:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 23:58:54 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20040, 0x0) 23:58:54 executing program 0: r0 = socket(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000004f40)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x24040984) 23:58:54 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000180)) 23:58:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x606, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:58:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 23:58:54 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) socket(0xf, 0x0, 0x0) 23:58:54 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000140), 0x0) 23:58:54 executing program 0: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=@ethtool_gstrings}) 23:58:54 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000001c40)={{0x0, 0x989680}, {0x77359400}}, 0x0) 23:58:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@nfc={0x27, 0x1}, 0x80) 23:58:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003ec0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000003f00)={0x2, 0x0, 0x0, 0x0, 0x0, "84e0b5906d7433c9"}) 23:58:55 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 23:58:55 executing program 1: semget$private(0x0, 0x42eee13d40c0c450, 0x0) 23:58:55 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "558ced43146a14950bbf03eae7b78b7d5fba4e24cc01793c788796a2ccb8738c51babde29e2e9bcdf7d4b8720b357d11e840108dabb7d111a28f071563a4f3e1fd11e3be663be7599c6aecc1269bb14c40175b2c11ab0862d581dd0fcdb6580993abee3f48814fb9a42dc5038d160cffe3bbf6853105e262c45c62e877f8975164978bfbdb830a78a99a46d6b83172f77150baa904cefc7a79b75527803a67928fee495e1d7a4c1a4b84aa3bd5a6c24ac5b87242fddabe5038a8efe4fe93e24b36a45c8caf3b27b5f25d4c08c313cd9d79f9c48f67b78310208bfdd09b9a7d049029d87b1630f5eb71f1c637b2b5b69c3f187714c71c3a2575b958f2f7fad37954546dad7b47c7aaec7216ff0c10d0ae509c7b45bf6630e19c4f7b29121d72657be491138bf212f177f966f69d4cc700ce28a84b1aa5e710bf0915fdcb0791ad62910fcfe90a62e295a37ae2e54aa7731d150579758eb706d82c93d08d4658bbbd38a6eda2bbbb99cf13b78f3d5ea99f9d0243b62390f9c4e98b2ac35ac5682d613166ac83aa2a95a883ad7c0f5be2a5d2fbb365629cd648c4ac102f43c323a85e566c6a6f37f060eb5b949fc84988a8a651a9d41deec6423e42ce1293b469e126f852062673323242262f79cfe2891a141b906e9f7d45cfd6176e31c8738f9be9f6c4efed0be5ea979b1833c4783477a93ef011ac3fd1903dc766e88992f39cabe7044f841aea38468b8ce72dc96e1d13c739ff95d9a786292610e9f625078dec0b9d067ed6992f51d7d677f6b09f1b28d911c5e57cd3a55873fa9a0ba2b13a3e1b9fe2c535358483269f71fc8bb2cb3ca806ebed7023fa6ee0c8f6cc14e8fcff0b581ae48a24c3c6db177b8818c4b7760c5c73ef1bf7332165b58447b0eafa5a5be5e2e5be5ef098a2fd35f8d7d6506e72be116455bbcd24b0981121023cdfb7b5b91aa149f573b3b06d37caf51063c0b9837e157799c5e1c96a625520531c549491f2556da86b7004465b29a0b34c9d1d7d830b09d6f68ea40ea6716633edb1a0166bf2aaf5ef6a1dee26633b6a00eba3a0c8bee9855ea1ecc3996e2b0ac366f29c0d8bf9591d14e8023b8e4cdcb9541e29022a436a22e035708a7a0f15a4c27054e83abd8f99e3752fd3fcc4c38087b19b05be02e6baba4fa8721174b42f45005528f5da6845971eaaad4fc13ff053b52f66ffff5aab3ddc18976bd0040720a9568132b51b106d85e0d4079dc338997b501880156cc01242052999fa7d3f9c071fe766010d6f2d885c52d10fb0b92302a6ff87cccf1df9ad9fc93d8a8539e27d42a71cc63751709e937e5bc8755af5bc2f2fa85850cda04681fa7e23b0cd9b67a7253ad11168d99958a7c0febff01f984bb4834e3191f69ac7a12091ce157d03c9012d369e7e7a3c211e02530c05e865057907c9f2b99c7b4d31e986e4c957580e0fffae4970b9368c8be2f6d4b11510c7bafc523b9760e2fa95f0f72e03b1a62450765c75ad4810ae3f6c03292ac052def366808c65b151a6f8468b5fac774ba18810a3ec7e56d3836cea45ec5e6e35120167c76ba60cfd06343f435debd85805b480e937a136cac34560daee18ce59a8eb5bd93b44367d6fd7fa0e2bb0443782cfee1a44be98e9b9fbd93816a519aecc056439a665e3272267f58249eed4c2e56b34bd515243981f9c54ef55c1e1e868301840c1a63138945f9343c575654ed714bacd1b16a9b7c2091342db27d9f7db9641320433ce8e1ea058abf91a4c047a3072e13ec933f4d0c078f7e23c873c152d56e903c22f134d42213f33c3bba27fa6c3fc3ca56a0ab21727f9e9a482dad7248799732a3a2499e2ab36132845a6031c27a5bdab9ba73d2436a443cb202e2a30594d52045157b620a59ff1dbcad7bdd19d5b70f7839f770933b18b4b5018135f7196018e6b196cf198f50852500a439dfbc0e57f8e0f3994801cfdb209025b2ff7eb0c18d6a6543e55767fb0882242e3a8ea731eb965506b9bbe8fb261df3c40d2d5d4ff0d405bca6f8e685ba66ed6c2dfcd7f3e848dd5722934739da40428e46a8f698f2f5c2f8b6c59f6756a376a9be533502e2b120d9bfc567c5ef0b6665829268d2e58aee15b049081772ff9df41984ea232bb2be1efaf09651d1cf20402fd42ff3877d3be0d4afd30c4bac9e331f48d3b7461c291a80b979a2880ead227ff13caddeceb05313bd8c7850c2a0011f598024cc493cc5ae06b2732c1905a866b5837b44663485eb604b9c1cfea305766f8cccd407276b973b2a5d940cf50c49a90150c72d0d16190177ae3a35f28130dba07bbc5f7a44fe86da61e6317c440ef3658456189a5298bae20af592e52d18b6d98552885e6c0427fa03f026715a86435502570605e97f7fa6a07fd03674de4bf542ad290ad460f5becd691b8703e8a4a738c3b8ac115b6871f4cf5a9b9a8cea2309f59f2a190655a72c5cf1323c575217786ac9ae908aa2706c095738554726de4261712aaba941a359a25fbfe447a3eb4855ade93d772f9f73adf025d38c04e9543d0966f12fd9fbe12ad23f9fc71b6346cadf52124ecd00cff7658fe8cf51b2a7494aff5187317ffa07ce7c14144facbd0dbe2332406da8573373bc1cd68aa226ba91724c055984140fde41786416abafbe08db597f9a675607cbf7613c1d7367f1625e8f95b79bcfdbd7a83afac81e541df5ed95086fb95ecc46634ece5ade2f4ec9faedbcdcf7941de835fac1ede71e9addfa58b60335a6a16c039b304d42dd3c5e76991488346bb1f1062d8e3e64dbf443f82453b18ae3de1d4566bfe70ca029b751f4232b439294e50d8b094daba0746ae31f706e40afbe711f6ccb0e83f31ecfc0684c63ada68a0d2b4572a476cf26673dc1949fc76dc09fcbede11fa7c38122f51bc0be6969c3f08e6c8c829ddc49f0021db6cf415294a17bedf30c1e5607fbb911e7a692ffdb5ddb028b383498322750bf9a8f58f2e995c285990e62c86fbbdd2e32d6bf7a2653b3dbe0f68e29a3e67256ebe865dfb0ae1160b137cdf1bbd7135c12e93cff64b4ee775278cb4226b1c5623d122fec827bd8c7947aeceaad4abb8babbad2d577c1feda0441d62295834fd64e08790482b0edbc5a4eaabb15c2398193e060d9b3a6785d34319e19fa49649f9a8c366ea1a47247093eaa113b7e88f6ab2e2361254a61545a257b52b8c409fabf052649257a022641d2c2fe28d2c6f7376a7230d63fdba5b02000eaf914a93fe7f3141d76b071f98167e723f8314b9eb7536d30794793a49298586b8c3d44407432a328b46f8b1b56af9c837b741918736deb9e43c6ddc3400a84891fa68c33c46812ac5703b31239698a96195cd309f14de8fb42a98a0a398456b87658e9445dc25a5d7a4c374fd0ca4abb330ad7a230e7d980a1e04de88c248e98d11de9622923b92454e4adadc90520048d26034ca3bd1c37bb0e9ffd074137fa98c08d0be95412064923ded554a67880b417cf553fc21c78e2d43941c305fe58c3e12ba91c0b367895bb17a46aa7999f8c58c90a47364c023659ef6d1f2782c81719138156548cefb788992fbf3854ca2ca3a1c6c7b6a944216b64d40438f16dcc232b8cfa6d1123ace9cb0bf2f2fd4d397fbdbdc81c5ec60e8cee0037f643db67e055af5042473b5dceae439b9f387212de31776bc7c5480dc1fa9459024010fe5e838986b41daa1f6333a8d1d40da348d01ed897620e9ca9724935c6b038a10d471e6799c8aba98b1e976b19e147d7eb6b64b9f2b73c1e5df8b8b3c26ea694bb45289e61724a6e221dde30e4aa7a86848a3fd118bc1384822ff738d5fdad523bedd59dcbfcaff5cd8d94290b6a19a7b675febfd2a8ce486a0d0fbfcbd2d01c67366eab3d95a1cd16f444fa899107ba2fe74d3e9258fa9b3d74227a2d35f9c04141cb061c7722de8e1f1183d80c023002d2a4cf4c2939f4b1a6529d71855aea4d6c89efcf30cb3bf51f17cf22bef4072005b4cf6d6b36c4da15370f3d911cf796ae1f5849fe7af07a70c3e73ed2177f59f0e6f0dd83a36c85bf13086916f1f1362cc8f07c9200fac21fe83c771bf078e3c545baf3f8f4e3d9eb18e3c8e2bf06b7f21ff6cbab7f754d1b7bdaadadd420d248e5d5cb06f924f11ec329f3624cd4153fabe8eca5efe07dd9140f536ef21208d46d9bfc5d108e350fe11e4b69238a3d00be04392b587a98454220925093b6bf0ee7c6ebb4e7f2af4787ddad52228ff0afba4c722d063884914ce08a169e13274ed89f93071643ad64dcc11f0829d8c8194966524b7d5f8fdb21fb8f4d4a86e6548e6eb328aeeddd1e0c28c51ff6aaf09fde9e136e3f8328908bb733ea060f020cb1b9b1dbb9ae003e60dad51117b7f85baed0caa3d3cc7fe1c9a1b6d72099405fa8569e95f0b14a69ddd31ec1aa2e986d823d456a736af51eded230bdd11ea4e7e390a725d6225626f3fc756879cc9c0f424018052c91dda4f70be6c63fe88675bfd8032a718e023b2ba3c0f1894c1137e84618123246e3af626ec92be45fa256a717a0b1edfdb2686d6d01a37ff0708c6de45009f73ff178a8c2e2591c7c6a4bd9456647b7f1ece17b18d0cb01910ddd76818f876e730136b2a1bef53a0deb5559bd03ae4b54314d551f5f20bb59685fdd4a11dd7548618b95c16b899ebe5307fa522275d00f8f770407e92caf7664cbf25a5b532e7c6b61470792deb7bd10ff4fa136e1a699802850579a13f67d4560b7ff4f5398d0a24528ea7bdcdb479f458a4129c54f0140a25be6d7a09771eb0b55b4ddc1648ed06bedb5df10f1bd013d3cde568f6f351157ac50579ba81e7b2ec7a2d16251db416df616ab696fa9d240cebfab5ec9f6a704a4249d03cdc68695ddf9d68e1aebfec6225a85e860e33cf828c5d9cb8eb80606a7cb75bb2d2a7c7b4723a9a1aca01d9aa4d489022c53b5b63751ed44fdd11b1a6c71a5a15fc46e8a32a4f0e5cd051d68bc28b6b4fbe3d9e3b3418888bc5f91c460a613fbc94f3d974e4652e39ec92d454ca87e4142b42dc5ebd9a7226baa485299e13a9f13cbcf010c337d7ae06854d197a6588cd35e855c92de0f4345cdc3f33ef469b56ea85ccb3bc1de4d2a3b2acd18ea6e28372dbc1e004af6659746358f1637f295a5a360e8bbec9ca714ceec629ddb3422278dc6797a18ed7caf41acec84b2c5d5bbf24cdfdb403c860287c59d0ee03a5daaaa2b3cd8897e9b105209a248db37c31157f5712199538f2b49e860b65afbcd9d1e162efc7c9fd74f6545dca9312c20070950cf257e204d3673d6e4d8e88956c9c2026"}]}, 0xec4}}, 0x0) 23:58:55 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x4200) 23:58:55 executing program 3: r0 = socket(0x2, 0x3, 0x2) bind$packet(r0, 0x0, 0x0) 23:58:55 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 23:58:55 executing program 2: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = socket(0x2, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'veth0_vlan\x00', {0x3}, 0x7}) sendmmsg(r0, &(0x7f0000004f40)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x8090) 23:58:55 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001600)='/dev/net/tun\x00', 0x0, 0x0) 23:58:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=@ethtool_cmd={0x3f}}) 23:58:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x64}]}, 0x10) 23:58:56 executing program 1: syslog(0x2, &(0x7f00000000c0)=""/152, 0x98) 23:58:56 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockname(r0, 0x0, 0xffffffffffffffff) 23:58:56 executing program 5: r0 = socket(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000004f40)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 23:58:56 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x541, 0x0) 23:58:56 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) timerfd_create(0x9, 0x0) 23:58:56 executing program 4: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x7}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x335}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:58:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "0b8b72b8db6d22b4a7fabb854043843e0aec52fe5307ce1d34a10ff72ab7b1a1daab44606db17364d4f36b965b14c1fa982e3a4dd0663616cfa799ae690c7f0e"}, 0x48, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, r0) 23:58:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x64}]}, 0x10) [ 1595.109081][ T4267] kvm [4265]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 [ 1595.150549][ T4267] kvm [4265]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006c 23:58:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/94, 0x5e}], 0x1}, 0x2) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000001580)="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", 0x2c83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) 23:58:56 executing program 0: add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, r0) 23:58:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000040)=[{0x94, 0x0, 0x0, 0x4}, {}, {0x6}]}, 0x10) 23:58:57 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x2b) 23:58:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x64}]}, 0x10) 23:58:57 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000001c40)={{0x0, 0x989680}, {0x77359400}}, 0x0) 23:58:57 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') 23:58:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x64}]}, 0x10) 23:58:57 executing program 4: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x7}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x335}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:58:57 executing program 5: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/115) 23:58:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 23:58:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000000300)}}, {{&(0x7f0000004800)=@ipx, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/71, 0x47}}, {{0x0, 0x0, 0x0}, 0x9}], 0x5, 0x100, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x8000) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000427bd7000fcdbdf25090000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="400001801400020073797a5f74756e0000000000000000001400020076657468315f746f5f68737200000000140002006970366572737061"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) openat$fuse(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fuse\x00', 0x42, 0x0) [ 1596.573003][ T4310] kvm [4308]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 [ 1596.638871][ T4310] kvm [4308]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006c 23:58:58 executing program 1: ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)) 23:58:58 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, 0x0) 23:58:58 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x7aa}, 0x0, 0x0, 0x0, 0x0) 23:58:58 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 23:58:58 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0xfffffffffffffffe) 23:58:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x401870c8) 23:58:59 executing program 0: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x80, 0x0) 23:58:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040)=0xfffffffd, 0x4) 23:58:59 executing program 4: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x7}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x335}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:58:59 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 23:58:59 executing program 5: r0 = socket(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2000) 23:58:59 executing program 1: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socket(0x22, 0x0, 0x0) 23:58:59 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000180)={'ip6erspan0\x00', @ifru_hwaddr=@local}) [ 1597.992120][ T4347] kvm [4346]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 [ 1598.044139][ T4347] kvm [4346]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006c 23:58:59 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0xab, 0x0}}], 0x1, 0x0) 23:58:59 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:58:59 executing program 5: r0 = socket(0x2, 0x3, 0x2) bind$packet(r0, 0x0, 0xffffffffffffff5d) 23:59:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_flags}) 23:59:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000700)={&(0x7f0000000080), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 23:59:00 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 23:59:00 executing program 5: r0 = socket(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000004f40)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 23:59:00 executing program 4: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x7}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x335}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:59:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="efe39332a8d2"}, 0x14) 23:59:00 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 23:59:00 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 23:59:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 23:59:01 executing program 1: semop(0x0, &(0x7f00000011c0)=[{0x0, 0x0, 0x800}], 0x1) 23:59:01 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, r0+60000000}, 0x0) [ 1599.498349][ T4384] kvm [4382]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 [ 1599.563936][ T4384] kvm [4382]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006c 23:59:01 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$packet(r0, 0x0, 0x0) 23:59:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x606, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:59:01 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dri/renderD128\x00', 0x2, 0x0) 23:59:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000040)) 23:59:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000a80)={&(0x7f00000009c0), 0x6, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:59:02 executing program 2: r0 = socket(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 23:59:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)='U', 0x1}], 0x1}, 0x0) 23:59:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c"], 0x38}, 0x0) 23:59:02 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/full\x00', 0x208200, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, 0x0, 0x0) 23:59:02 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000003c0)={0x0, 'veth1_to_team\x00'}) 23:59:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHENTICATED={0x4}]}]}, 0x1c}}, 0x0) 23:59:02 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_mtu}) 23:59:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@rights={{0x10}}], 0x10}, 0x0) 23:59:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) clock_getres(0x0, &(0x7f0000000140)) 23:59:02 executing program 5: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_channels={0x3c}}) [ 1601.217561][ T4430] veth1_to_bridge: mtu less than device minimum 23:59:02 executing program 3: r0 = socket(0x2, 0x3, 0x2) connect$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 23:59:03 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) 23:59:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffefe}, 0x0) 23:59:03 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)) 23:59:03 executing program 1: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond_slave_0\x00', &(0x7f0000000080)=@ethtool_eee={0x45}}) 23:59:03 executing program 5: timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, r0+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 23:59:03 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x298}}, 0x4001) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, 0x0, &(0x7f0000000140)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x3, 0x6, @remote}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) socket(0x11, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)=ANY=[@ANYBLOB="02000000", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fddbdf250d000000340001801400020073797a5f74756e00000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c6176655f3000002000018014000200626f6e645f736c6176655f310000000008000100", @ANYRES32=0x0, @ANYBLOB="7400018008000300020000001400020076657468315f746f5f6873720000000014000200626f6e6430000000000000000000000008000300000000001400020076657468305f746f5f62726964676500080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f766c616e00000000000004000180"], 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x5) 23:59:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) [ 1602.034362][ T4451] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 1602.042852][ T4451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1602.072464][ T4451] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1602.092343][ T4451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1602.100184][ T4451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:59:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x1, 0x4) 23:59:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, 0x0, 0x0) 23:59:04 executing program 5: r0 = socket(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f0000000a00)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x0) 23:59:04 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 23:59:04 executing program 4: semop(0x0, &(0x7f00000011c0)=[{0x0, 0x0, 0x1000}], 0x1) [ 1602.875101][ T4456] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 1602.884405][ T4456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1602.914529][ T4456] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:59:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 23:59:04 executing program 1: mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) [ 1602.932990][ T4456] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1602.940897][ T4456] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:59:04 executing program 5: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "84c1bf"}}) 23:59:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40881) 23:59:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags}) 23:59:05 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000100)=@ethtool_dump={0x3e}}) 23:59:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x0, "97420e5b328bf2d6"}) 23:59:05 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 23:59:05 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000010040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44016) 23:59:05 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 23:59:05 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0xc0000, 0x0) 23:59:05 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:59:05 executing program 0: socketpair(0x11, 0x2, 0x8, 0x0) 23:59:05 executing program 5: r0 = socket(0x1, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000003600)) 23:59:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 23:59:06 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000003c40)={&(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) 23:59:06 executing program 4: r0 = socket(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000004f40)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000005300)=[{0x10, 0x88}], 0x10}}, {{&(0x7f0000000540)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0}}], 0x2, 0x9000) 23:59:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x40010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:59:06 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x7aa}, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 23:59:06 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000180)={'ip6erspan0\x00', @ifru_hwaddr=@local}) 23:59:06 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001c80)={'syztnl2\x00', 0x0}) 23:59:06 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, 0x0}) 23:59:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40) 23:59:06 executing program 0: r0 = socket(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f0000000a00)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, 0x0}, 0x0) 23:59:06 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) 23:59:06 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/full\x00', 0x208200, 0x0) 23:59:07 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000140), 0x0) 23:59:07 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 23:59:07 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 23:59:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 23:59:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000080)=@ethtool_ts_info}) 23:59:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x40010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:59:07 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 23:59:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x9f) 23:59:07 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 23:59:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) 23:59:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2}, 0x0) 23:59:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b40)=ANY=[], 0x44}}, 0x0) 23:59:08 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 23:59:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:59:08 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000001) 23:59:08 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)=0x10001) 23:59:08 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 23:59:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 23:59:08 executing program 2: clone(0x4e100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) rt_sigreturn() 23:59:08 executing program 0: clone(0x4e100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x214001, 0x0) exit_group(0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') rt_sigreturn() 23:59:09 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 23:59:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, &(0x7f0000000140)="e1f2e72cde1d47eab70a5f33fc7d34bd50f38b9b", 0x62, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 23:59:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/18, 0x12}], 0x1}}], 0x1, 0x0, 0x0) 23:59:09 executing program 5: clone(0x4e100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x1) exit_group(0x0) rt_sigreturn() 23:59:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)="b249d1fe", 0x32) 23:59:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:59:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) fstat(r0, 0xfffffffffffffffd) 23:59:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) recvmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:59:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 23:59:09 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000100)=""/140, &(0x7f0000000000)=0x8c) 23:59:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x300, 0x32, 0x0, 0x0) 23:59:09 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x682040, 0x0) 23:59:10 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/fuse\x00', 0x2, 0x0) fcntl$setownex(r0, 0x26, &(0x7f0000000180)) 23:59:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 23:59:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003c80)=[@cred={{0xb, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x18}, 0x0) 23:59:10 executing program 2: write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) 23:59:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)) 23:59:10 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000100)) 23:59:10 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x3}, 0x0) 23:59:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:59:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), 0x14) 23:59:10 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002680)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000100)) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 23:59:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x25, &(0x7f0000000040)=@gcm_256={{}, "e11779d7ccbfa9cd", "66e9713ba5ddbf38fc7b6b8849312f134b33197aa2fb40b642553c6b0de635cf", "5cda89b4", "1872eb47b65d59d3"}, 0x38) 23:59:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000000140), 0x14) 23:59:11 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 1609.549506][ T4643] TCP: TCP_TX_DELAY enabled 23:59:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:59:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r0, &(0x7f0000004200)='t', 0x8800000) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r1, &(0x7f0000004200)='t', 0x1ffe00) 23:59:11 executing program 1: unshare(0x180) 23:59:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window, @timestamp, @sack_perm, @timestamp], 0x4) 23:59:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) 23:59:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_tables_targets\x00') write$tcp_mem(r0, 0x0, 0x0) 23:59:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:59:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000140)=""/193, 0x26, 0xc1, 0x1}, 0x20) 23:59:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:59:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) 23:59:12 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x3, 0x600) 23:59:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010040, 0x0) 23:59:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x12, &(0x7f0000000040)=@gcm_256={{}, "e11779d7ccbfa9cd", "66e9713ba5ddbf38fc7b6b8849312f134b33197aa2fb40b642553c6b0de635cf", "5cda89b4", "1872eb47b65d59d3"}, 0x38) 23:59:12 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:59:12 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc1004110, 0x0) 23:59:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:59:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x300, &(0x7f0000000040)=@gcm_256={{}, "e11779d7ccbfa9cd", "66e9713ba5ddbf38fc7b6b8849312f134b33197aa2fb40b642553c6b0de635cf", "5cda89b4", "1872eb47b65d59d3"}, 0x38) 23:59:12 executing program 5: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:59:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x58}}, 0x0) 23:59:13 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r0, 0x0, 0x4) 23:59:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) getsockname(r0, 0x0, &(0x7f0000000080)) 23:59:13 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x1ff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 23:59:13 executing program 2: r0 = fanotify_init(0x0, 0x0) fgetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='o'], 0x0, 0x0) 23:59:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 23:59:13 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='j', 0x1, 0x0) 23:59:13 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x80044100, &(0x7f00000001c0)) 23:59:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "a96ef400ddc36c5a", "7f01fdd9c2d53365daeb37b048f1bedeb78485cfd964de1d834a7fe1ae45952e", "dcfbfb6e", "a4de48f792e39b14"}, 0x38) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, &(0x7f0000000140), 0x14) 23:59:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$FS_IOC_GETFSLABEL(r0, 0x8904, 0x0) 23:59:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000000), 0x4) 23:59:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x17, &(0x7f0000000140)={0x80000000}, 0x14) 23:59:14 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044104, 0x0) 23:59:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={r1}, 0x10) 23:59:14 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, 0x0) 23:59:14 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000002040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 23:59:14 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 23:59:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x8, &(0x7f0000000040)=@gcm_256={{}, "e11779d7ccbfa9cd", "66e9713ba5ddbf38fc7b6b8849312f134b33197aa2fb40b642553c6b0de635cf", "5cda89b4", "1872eb47b65d59d3"}, 0x38) 23:59:14 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002680)='/dev/nvram\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000240)=@known='system.posix_acl_access\x00', 0x0, 0x0) 23:59:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000000), 0x4) 23:59:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat\x00') read$FUSE(r0, 0x0, 0x0) 23:59:15 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 23:59:15 executing program 3: unshare(0x8020400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x2, 0x0, 0x0) 23:59:15 executing program 2: unshare(0x8020400) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 23:59:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x21, 0x0, 0x0) 23:59:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1e, &(0x7f0000000040)=@gcm_256={{}, "e11779d7ccbfa9cd", "66e9713ba5ddbf38fc7b6b8849312f134b33197aa2fb40b642553c6b0de635cf", "5cda89b4", "1872eb47b65d59d3"}, 0x38) 23:59:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x14044) 23:59:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='X'], 0x58}}, 0x0) 23:59:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) 23:59:15 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000005840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) 23:59:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x3}]}, @func_proto]}}, &(0x7f0000000140)=""/193, 0x4a, 0xc1, 0x1}, 0x20) 23:59:16 executing program 4: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x643daf01bfaf07ac) 23:59:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x2, &(0x7f0000000140), 0x14) 23:59:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 23:59:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="f3", 0x1}], 0x1}, 0x40440d1) 23:59:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:59:16 executing program 4: sysfs$2(0x2, 0x4, &(0x7f00000000c0)=""/209) 23:59:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 23:59:16 executing program 0: r0 = userfaultfd(0x0) fchown(r0, 0x0, 0x0) 23:59:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 23:59:16 executing program 3: semctl$SETALL(0x0, 0x0, 0x10, 0x0) 23:59:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000c00)="5146b6b58caf51b588a9d7b9676e34eaf0efc91a15d6ea114fa54f87a9e5fcc72c558652623eec5d116966a4f76f61fc37d8f96139a988f29372342e3d9cd55b6c0ae2c4e5ea591a03a885209dfb3ce9658fa7509504cd49b0ff4c0d5b261d23e19ee355b850e28114e73810135d347535a60b07c88aea91079849a3c098c8fb50d8aa68d2ff6c1df221cae1", 0x8c}, {&(0x7f0000000cc0)="04e7dc6052373f50fd6f85fe9e4351c3f5c55d4f2921adb071d0026c2fb4d9c5526d3e1b1ce247f2c81a9444726efeb01d637084351e14206f53120a14fe741d8d652331d37ec731553c2af448c1facde407ceda0e096e88c75b3626b62a83239437b5c520aa9195e7d6f693665b800da16ef3f95b0116f8cbb9e4ea5e9af984bf3d3191e57fa0ac7770a339075c58717c5fe260994f4ecf44784b71154b90b9e14f83158de4f8ff9c1634cd1b1396f4faca5918e5c63a01bcd8ae460bff971ad1feb21dfd8a0ab9b0b94ee83b1ffcd3b9fa54fe47a2687f0e55b53710328c2deccdf567dc355f2ed710dace8d036387d0cb6e5eac4ae6777b1aa797405edb733c378ab48a85096e963837d6b82fbad3c0b7c6c6adecb9eb49c0b5cdb77396b4c0a799571ccbff2da3ba9a2781fb98768906a0400447290181116809452a0e61269b960fb6dcbbb0a5f22a003c6ec19d1089d414d7095ebd5daa270d28fb549a39bcbf29b86c179affa3a55d5ba2c5f59b6d5517e1a536946c02d3b3b8426ad91dedddf02fea0807aae305ead0da81894f2548a8583142ca0451ca74960cad31be90235497735110723e0281b88c0d257d2372924ba006eae77cb5c4b1d3fd28d7b87339cb617c7190ee4b33bd54a2236b18b468aaacdbbf415991084fa953e7c3a9c46e141d8c79ceb3a43de1f52f5359415447c91a21bc4041767ec6fc645fbea9c4cf9756d2d90bed4ed6d4dd3436e0461a4e9974de23723ebd5774b46ba3394f5f165cb1ba039b490dc229de90ba955f8aee106cae81428bf2aa3adf300eab3011a7088f31ba091a5a0bcadef309b1ff45ffe1b549d8a2c7bc0bf4f052c585ecea264c17595c2ce3a9c55079be4960960be84a661d886b0210d51234671863d98972f92998ffae00464622b7f2883d8e72130f430b775abded1ae945f80fef73561c261f6297062f45123590d992398d6a315d06fc196ca964b8ab3cafa25c33e8933ddc35edc0dd0f1c2032e19f97cbb2cf3be259472b75d9aaceb7d961619da99ae84a59532fe5939964a81bd046a6095dbe62ecd1f21925ba8872af10a3dd57e22cc21abed3750e92915cf05f2a17c1aa96d2578eb1b93459d56cf70634936418d8a42d8eddc126f8767088259e8d4ea6b8c431c85950801df5b50b7d878ac667236f9b85911d597fae9d6600d91a8fbef2ef07acd4b1b19b6aa55230413cb4d084eb24df10da9d753baec4137d4bb298130502a31ce1b06138e62d7ff0faee28b44a93c042062991d0abaaf11e03198eba222b1910170a8b7130181923d39e28efcaf3b06a84bd2a89aae20898c3872e2584ddc0422d3c6d0e892b124ef8b6239e74a1fcbc1207c05b71324b0fb14bca397371a2ef9491c85f8b0bfe8c74bbe1b943e9032a315fa98450402987aa4502cb2a155ea4f95929a511dada606afaa1d110735f10f49bdd4795972c34156fa38332ac023a893ac0668e85c8189e518c0b1244e87dfdedf2ae778f631ee8fb0ec5b4636fe86ec976a2ca584cce62fc63c4453eff7cfe8d6112250865bedcd28f82452cdbc6089b1f7b12fc24a99eea2614c5c8129a238786789edb33775c8a4e45630f961dce32122aa752fd62dc620f4acd099dec29a4d940c9a0c3de7be8fe9463ccd64c34b1637100b9562230ab221decdd34336b23d569643aca1969d37fdd39a396772690b21adb7068f483ead3457fe109a3ecf38de7ccd38ca85ae10189bbfc0cfecde719f5c2899524982444f3d17220a336dbb47f5213488dfe88cb24c5bb43c1184c48ee7d5f309dddc66b222dc21b8de90c8fba7ea31368cb9b58a8cd29e00974ad461af738f3601da9ac80b8206de049a65af2472d1c93ca6d8c6e645a705d56a7bba988d8f100c882e3591e0793547c082d1ebe9a9ff3d8c0bac6b1173019a1b816d3c236ab4216bffe519c030051d59a2d7c6b72263c6b4880f96b547acbcf7c5cf26fa410c6db7463f272f2ec5844c7a983b2ccf18bb1821ad47b9662ee6d47998e4c46284da4e20c6d2fe95ef3a5b45f01d7019270b1ee9d122499b1e5e5068d7abb957c06cd39586b0118b471159ccc61dfeeedb3a71bfdd94822fdeb544d2b74154bc3879782954c1d7c3f12275fb8c4a0b4a7983e27de671eeb8237aec14de4976b371c2b267896187525c87e42d5f3d185f8f3250cebf0ffed0449ca571a19e691f20c1eee3acc49c9e6f2103508b74c4248a5abe8e220f25b0f01711105e6fe45ba914fab27d0586885a2bdff2c0beab2609b45cb4e0e6e7cab8dada6ad3ef898fa09ee7991ca39102724b57f00ac6aee6bc1b2ba4231fe9e3d898b9500bc02348ac58df854933e54d177b8c12bd482d2c3f9c2ea391856e1da5b21ba6973dbfe9a5487154760127a12607cce5abf97b1050520346451990bb0668fc52f71fdfcab315ad80362db3733d56c6c7e2c56ee0cd8911b7ebb7b983682a327c673b3dd51c915b765cbe2e60f278f2d8ef415d82a3e709517f918f3c874c38bd0b87df6d6d8446044ca44531fee5a832bb11f6284a0f0ab04b139aeed4c59305db164397a7bdef9526bd10891f03d583fe7ec733a4ded2077f5c955c7b3da292acb41e267e1c9f0dcb49312fe46dc269158fa47d3b8191acfec8c9c299dee06eea96a1a4f3d61b0ed7bd08a0a95993d612ce20c00c5a546215ef41a1a9cd1fb99f7e45e4e886a5f3afa516b7e8730e68847ea1fc754321a66b8edaeb1271f746bb4ad73d28b7ca643571fe93557634fd9270d7af2731442dbf8774394b31993a21cf543f41bc41f860054995c8500bd429be32438167adbd16fb655020352c95feed167b5e74cf40ef1ad67f17a494caa793fa568034c308be06145d57c6e29bcda3b3e26cf207c0347e276e76e28228ca8ba106788c7e1726963f63905f4e8fde7479b6852da481606caed1f02e925913ca051ed2297dcd29a8dcff3e53e68cc5433affad1cf836c95720968ef1292eecb7fe87aa508a857faa0164aad07290b29c33163fedf91b0e762b164a8e0c4f9bf2f630e754a4da1ed68d5d4d5edb45647bdd4181fb4df136a28da0c2ad1dab3e6392c03fa714c7f2c56616df09936cc868da4b017ff5aebbf2172506f274c7f55660d0e1856cab4b1d3cb77e3fd118ed2c00884e0eca60d15099f674933193f0d0a6004a6d50650859f9223e81b007944cf6de9c60ece6f10c388cdbbc57d9de1c1946077d2850c64d388c31334b3c08678daf9f01894919d5b74a5514bc9e8548c4043460385ce9d5392dc763358948aa46542c260ca444da097cba671731454d65374f96e5803919f0070c32ab0984519f21b03d9fca7b5819df78312cd5de22d5dee6a66e77c85883a7d2b7be24b6cc256c1be054c739c4ebf04a43032db2a8b48d154a9e443ea964ffebed83d755ef9aadfec6e9cb872f5f9c6112d2c9b43baf721063f2bd5dcc0f08de754fca5f4c8a00ecdea4d00123f55a749162a8ec6cd605dca31cf46775b4a103f7516f6ea70b64a70c94445843cde6011205e3d70dec0cd29260e05012f233b3945cc10246b59e96e051001a1f01e1954cea348636397c11ce175875dbe74b0ed3030324a559420dd1d15dd2c4e09df26620edbcd006a4d0e32f38c09e1f028bee4ede5de97805c07668a852336af18dd3376f478afdd7bbd9e3239fba3a39b1d6fd061e6bb8b3bc0ee7c4ab1f9907bba10d529d8eb82f6683364dd09fa561966accfa79920532c0fe7692e5ffc70a9a64e088a057d2ade88a078b6d79388c5f88d2e1922c6f39bab9cc0ea0dd7b652e8e46a7a16afe6cc76c840374642e9df047afa80cff3b5c9f18aacc047e628e09f7943c725dd434616754248a0288902ae73215352f7315e3c5ce2b7a929c0f2f0036fd6264e7f2b95bd6a31ae5910b34dc577a6fb45f7e0810939792ddc3c4d0d14f9b34a516f545abb853d57025d0eb28a9b29d50814aec176cc34a8cf0fe3d739af86985763ac77a7d2c7b1f7c5eddd38f0e09bd5854a3ab4400996a8483a5bd724fbf03f9b27320eb60f25b55a9733deadbac4e699a3898b0d42fc84715f609b0db2227b1c030d46fbe11d39bca3b06dd05ba2b2e4720efcc502397e9fa7652f952333d9639a3094b50681f1d9e6ddfee3922f6abfec3f52e5c6566e5f2e366ca282ef763aed0904a0518a0e487a7d987cb09409cbe9a67370f5b8e3396df2d2d8dcad2de11f2fd90631498263545b82c4af897c9f024c63e8de96602d2d32e14f4cdf9ac9850820a0cc4df8277ecb2e79cdcfd02d6b993175dc27a81f21e17961ba61f367fe1fadde163a1d6923a209b9ee7ceb5f3d3ea8bc987cadaaa725dc1962f63665dfe090bd438ff3e04e59ed2f9af64fa2d375bced56038f57d60d3c7661bf5ca3af7149b94238b9e3828028e848674a280a2d420f580043cfaf66d626111e5ba8b685fe136a0071345e8f90cd5807b69bf9212324272f2719e306be489e5c0c00f3a50289cee329a65e8c531474bbb4356b00ba1ad93d3109b61a53f25b420ce57c8b718ce06afa0a7d9e07ce883d7bb1fbdc864e514b1a89028a52c2559b16ff341d0b517af00efd9f1ac17971fc015af1069908662eb92b09a3630dca2cb35b27a3c519bf721e2526bb60fb7212d2357521c80bada4044a106236a88f7db69da334da68bc1e1187249bdbfa31ad16bc5988cc6e25fc63fe099de5d1dfcbc03175b281f05cc105af581a46306b5a2895a23bc247676c4fe6d152c8c355e8757b3791dfed9cb01442a59c85e271a7b73c25b8aac2e71e7507f09679dc3299d79e83c5b27f675b5d51813901fffc19320a692d5133bb3a10550b973f1666af6b6313a0f3ebd51ff514f71cf69ee474e2573ba8e50b1f762c640136b04e04b356dc6779b7ca3f8e98c93d94c80eb642dbb06f0899b38964db596a18abbaf003597fbf42d7676c8b08be3a6f5aae640880890e31e20d8af890b562ceafe5ad4b609b8a86bca08a5807a0080887f63c34eca09a7a888b702ed14d5c925de3ebe84dc03f79c21a95bcec7ec8a8dfe73d98489f4416a5d020a0587e79f673b7a85e8f36ec338ffeb8a85fb7598c62955b5b6ac37dd89b5f87bdee33e23a6a920f0623ad9dc2db8f955f", 0xe35}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:59:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "e11779d7ccbfa9cd", "66e9713ba5ddbf38fc7b6b8849312f134b33197aa2fb40b642553c6b0de635cf", "5cda89b4", "1872eb47b65d59d3"}, 0x38) 23:59:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={0x0, &(0x7f0000001400)=""/29, 0x0, 0x1d}, 0x20) 23:59:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1e, &(0x7f0000000140), 0x14) 23:59:17 executing program 3: socket$netlink(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000000)={0x4}, 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)) 23:59:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b70500000000000061100c0000000000dc050000200000009500000000000000747bf6dd298ca0ebdeb34b369853671a9fb91dbb97984b72f70b34c8ace57d6991bb0e4b64121071153d68399588cbd12eb2aff4d627e83ba13bc395af193e03d42bc99c1d2b97d91c28aead0bce143dc9a9c038d856d286e3cce649a4db36d27410d46dd32124de741c0882b8044da655df62b5939e7194103375d51277c6eb512cd6ba320a7ec2beca06dd5b8c41de42d7e12d7aaf0ee01aebd58bd2060344861c9a5d3d0cafa17f816c32fbe77ce2735b6180df99"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) close(0xffffffffffffffff) 23:59:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 23:59:17 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002680)='/dev/nvram\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000240)=@known='system.posix_acl_access\x00', 0x0, 0xf000) 23:59:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg$sock(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) 23:59:17 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f00000001c0)={0x0, [[0x9, 0x9], [0x4]]}) 23:59:18 executing program 3: socket(0x11, 0x3, 0xfffffffc) 23:59:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 23:59:18 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:59:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000480)=""/234, 0x29, 0xea, 0x1}, 0x20) 23:59:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x19, &(0x7f0000000140), 0x14) 23:59:18 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc1004110, &(0x7f00000001c0)) 23:59:18 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc1004111, &(0x7f00000001c0)) 23:59:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xe, &(0x7f0000000140), 0x14) 23:59:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x2800) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7fffeffe) 23:59:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1b, &(0x7f0000000040)=@gcm_256={{}, "e11779d7ccbfa9cd", "66e9713ba5ddbf38fc7b6b8849312f134b33197aa2fb40b642553c6b0de635cf", "5cda89b4", "1872eb47b65d59d3"}, 0x38) 23:59:18 executing program 1: semctl$SETALL(0x0, 0x0, 0xf, 0x0) 23:59:18 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000002280)={0x0, 0x0, 0x80000000}) 23:59:19 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) close(r0) 23:59:19 executing program 3: semctl$SETALL(0x0, 0xff0f0000, 0xc, 0x0) 23:59:19 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) fallocate(r0, 0x8, 0x0, 0x2) 23:59:19 executing program 1: r0 = socket(0x28, 0x1, 0x0) accept(r0, 0x0, 0x0) 23:59:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x1}, @ptr, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "fdb9"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "d11d"}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000180)=""/145, 0x50, 0x91, 0x1}, 0x20) 23:59:19 executing program 2: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00000001c0)) 23:59:19 executing program 3: r0 = fanotify_init(0x0, 0x0) fgetxattr(r0, &(0x7f0000000180)=ANY=[], 0x0, 0x0) 23:59:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 23:59:19 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 23:59:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 23:59:19 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 23:59:20 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000040)=""/184, &(0x7f0000000100)=0xb8) 23:59:20 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000440)={0x0, [[0xfffffffe], [0x7b], [0x3]], [], [{0x0, 0x800}]}) 23:59:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x2, &(0x7f00000004c0)=@raw=[@btf_id], &(0x7f0000000500)='GPL\x00', 0x2, 0xb5, &(0x7f0000000540)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 23:59:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) 23:59:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) 23:59:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000000), 0x4) 23:59:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 23:59:20 executing program 5: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000440)) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:59:20 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f00000001c0)={0x0, [[0x0, 0x9]]}) 23:59:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x24, &(0x7f0000000140), 0x14) 23:59:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/148, 0x94}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/223, 0xfffffffffffffed6}], 0x3, &(0x7f0000000380)=""/88, 0x58}}], 0x1, 0x0, &(0x7f0000000480)={0x77359400}) 23:59:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) 23:59:21 executing program 2: socket$inet6(0xa, 0x4aec86f2cc4fb2ed, 0x0) 23:59:21 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x2d}) 23:59:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000040)=@gcm_256={{}, "e11779d7ccbfa9cd", "66e9713ba5ddbf38fc7b6b8849312f134b33197aa2fb40b642553c6b0de635cf", "5cda89b4", "1872eb47b65d59d3"}, 0x38) 23:59:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x7, [@func]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/159, 0x24, 0x9f, 0x1}, 0x20) 23:59:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) 23:59:21 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000140)={{0x2, 0xee00, 0xee01, 0x0, 0xffffffffffffffff}}) 23:59:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x3) 23:59:21 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x80, 0x0) 23:59:21 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002680)='/dev/nvram\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000240)=@random={'trusted.'}, 0x0, 0xffffffec) 23:59:21 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044160, &(0x7f00000001c0)) 23:59:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xd, &(0x7f0000000140), 0x14) 23:59:22 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 23:59:22 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044102, 0x0) 23:59:22 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40184150, 0x0) 23:59:22 executing program 4: openat$pidfd(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 23:59:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10}, {0x0, 0x3}]}]}}, &(0x7f0000000140)=""/193, 0x36, 0xc1, 0x1}, 0x20) 23:59:22 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 23:59:22 executing program 3: perf_event_open(&(0x7f0000002d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 23:59:22 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000440)={0x0, [[0xfffffffe], [0x7b], [0x3]]}) 23:59:22 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000440)={0x0, [[0xfffffffe], [0x7b], [0x3]], [], [{0x0, 0x800, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 23:59:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 23:59:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002400)=ANY=[@ANYBLOB="140000002da41f"], 0x14}}, 0x0) 23:59:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000080)=""/156, &(0x7f0000000140)=0x9c) 23:59:23 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 23:59:23 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x2402, 0x0) close(r0) 23:59:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 23:59:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000c00)="5146b6b58caf51b588a9d7b9676e34", 0xf}, {&(0x7f0000000cc0)="04", 0x1}], 0x2}, 0x0) 23:59:23 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40084146, 0x0) 23:59:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:23 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000800)={0x0, 0x0, 0x0}) 23:59:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x8001, 0x408802) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002680)='/dev/nvram\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) write$P9_RREADDIR(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f00000001c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0]}) semctl$SETALL(0x0, 0x0, 0x3, &(0x7f0000000000)=[0x2, 0x8, 0x5, 0x4, 0x7fff]) 23:59:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)=':a', 0x2}], 0x1}, 0x0) 23:59:23 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x80000001}, 0x0) 23:59:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x13, 0x8, 0x8001}}) 23:59:24 executing program 1: semget$private(0x0, 0x31d5c5a3ca05a120, 0x0) 23:59:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:59:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x17, &(0x7f0000000140), 0x14) 23:59:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 23:59:24 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x26f540, 0x0) 23:59:24 executing program 1: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 23:59:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000040)=@framed={{}, [@initr0, @initr0]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x96, &(0x7f0000000140)=""/150, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:24 executing program 3: fanotify_mark(0xffffffffffffffff, 0x5d989f118321fa65, 0x0, 0xffffffffffffffff, 0x0) 23:59:24 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000001240)) 23:59:24 executing program 5: semctl$SETALL(0x0, 0x0, 0x3, &(0x7f0000000000)) 23:59:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 23:59:25 executing program 3: clock_nanosleep(0x6, 0x0, 0x0, 0x0) 23:59:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000240)='lo\x00') 23:59:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x140000d1) 23:59:25 executing program 2: getcwd(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) getcwd(&(0x7f00000001c0)=""/74, 0x4a) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x1, &(0x7f00000000c0)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={r0, r1/1000+60000}, 0x10) getcwd(&(0x7f0000000100)=""/105, 0x69) 23:59:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000008c0)={'batadv_slave_0\x00'}) 23:59:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r0, &(0x7f0000004200)='t', 0x8800000) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r1, &(0x7f0000004200)='t', 0x8800000) 23:59:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40440d1) 23:59:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x30, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:25 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc1004111, 0x0) 23:59:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "fdb9"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "d11d"}]}}, &(0x7f0000000180)=""/145, 0x36, 0x91, 0x1}, 0x20) 23:59:26 executing program 3: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0x0) 23:59:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1b, &(0x7f0000000140), 0x14) 23:59:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000001200)) 23:59:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 23:59:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 23:59:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)=':a', 0x2}], 0x1, &(0x7f0000000500)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}], 0x38}, 0x0) 23:59:26 executing program 3: semctl$SETALL(0x0, 0xff0f0000, 0x10, 0x0) 23:59:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000140)=""/193, 0x2e, 0xc1, 0x1}, 0x20) 23:59:26 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 23:59:26 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4020940d, &(0x7f00000001c0)) 23:59:26 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x886800) 23:59:27 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4142, 0x0) 23:59:27 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000440)={0x0, [[0xfffffffe], [0x7b], [0x3]], [], [{0x1, 0x800, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 23:59:27 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc0884123, 0x0) 23:59:27 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) 23:59:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) 23:59:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f0000000000), 0x4) 23:59:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xc, &(0x7f0000000140), 0x14) 23:59:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvfrom$unix(r0, 0x0, 0x0, 0x10101, 0x0, 0x0) 23:59:27 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002680)='/dev/nvram\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) 23:59:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 23:59:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x11, &(0x7f0000000140), 0x14) 23:59:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) 23:59:28 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 23:59:28 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/mnt\x00') 23:59:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00$\x00\x00\x00$'], &(0x7f00000000c0)=""/136, 0x41, 0x88, 0x1}, 0x20) 23:59:28 executing program 5: semctl$SETALL(0x0, 0x0, 0xb, 0x0) 23:59:28 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40184152, 0x0) 23:59:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, &(0x7f0000000140), 0x14) 23:59:28 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 23:59:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000001c0)) 23:59:28 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/ipc\x00') 23:59:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 23:59:29 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) 23:59:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x3}]}]}}, &(0x7f0000000140)=""/193, 0x36, 0xc1, 0x1}, 0x20) 23:59:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x22, &(0x7f0000000140), 0x14) 23:59:29 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/237) 23:59:29 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:59:29 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 23:59:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) 23:59:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) 23:59:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 23:59:29 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x210000, 0x0) 23:59:29 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 23:59:30 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 23:59:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x2d}, 0xfffffffffffffe10) 23:59:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x8, &(0x7f0000000140), 0x14) 23:59:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 23:59:30 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:59:30 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4140, 0x0) 23:59:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) 23:59:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x2, &(0x7f0000000100)=@raw=[@map], &(0x7f0000000140)='GPL\x00', 0x1, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x5, &(0x7f0000000140)={0x2}, 0x14) 23:59:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 23:59:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x1a, &(0x7f0000000000), 0x4) 23:59:31 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000002680)='/dev/nvram\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd/4\x00') 23:59:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 23:59:31 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x886800) 23:59:31 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}) 23:59:31 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4147, 0x0) 23:59:31 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, 0x0) 23:59:31 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)) 23:59:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func={0x1}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "fdb9"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "d11d"}]}}, &(0x7f0000000180)=""/145, 0x42, 0x91, 0x1}, 0x20) 23:59:31 executing program 0: r0 = fanotify_init(0x0, 0x0) close(r0) 23:59:31 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xa9) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) clone(0x2008c100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000001240)={0xa, 0x0, 0x0, @initdev}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000012c0)={@remote, @private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6, 0x7ff, 0x6, 0x0, 0x6, 0x40000}) clone(0x80000000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000240)="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"/4096) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000050940)) syncfs(r3) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x4, 0xfffffffd}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000080)={@empty, r4}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) clone(0x1000000, &(0x7f0000001340)="45d30793c5b0b3aaa0c125d00f5a3b8fef8a779fa9404703b5ff4f72952fc353fc8967ebc125e9e39601be394985af015dd827be578e9efdd635d1dfda11aa9349c0e96216b856908a9830a76d8c2833fc69e7cda1bbcf96012b3b74d442769cb5007eabc95f78a47bd3c4abd652ce7842b8803e768f0edd1ccc8623e0669d55229e609dc06703", &(0x7f0000000000), &(0x7f0000001400), &(0x7f0000001440)="ba9f019ca6acce255c76a5a9219b487cee49f67b01d1de5e524a813277db73e29d1393") 23:59:32 executing program 1: semctl$SETALL(0x0, 0x0, 0xc, 0x0) 23:59:32 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000002c0)={0x14}, 0x0) 23:59:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000040)=@gcm_256={{}, "e11779d7ccbfa9cd", "66e9713ba5ddbf38fc7b6b8849312f134b33197aa2fb40b642553c6b0de635cf", "5cda89b4", "1872eb47b65d59d3"}, 0x38) 23:59:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 23:59:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x20000004) 23:59:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x15, &(0x7f0000000040)=@gcm_256={{}, "e11779d7ccbfa9cd", "66e9713ba5ddbf38fc7b6b8849312f134b33197aa2fb40b642553c6b0de635cf", "5cda89b4", "1872eb47b65d59d3"}, 0x38) 23:59:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x17, &(0x7f0000000040)=@gcm_256={{}, "e11779d7ccbfa9cd", "66e9713ba5ddbf38fc7b6b8849312f134b33197aa2fb40b642553c6b0de635cf", "5cda89b4", "1872eb47b65d59d3"}, 0x38) 23:59:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x10, &(0x7f0000000140), 0x14) 23:59:32 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x7}, 0x0, 0x0, 0x0) 23:59:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 23:59:33 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x5460, 0x0) 23:59:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0x0) 23:59:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x7, &(0x7f0000000040)=@gcm_256={{}, "e11779d7ccbfa9cd", "66e9713ba5ddbf38fc7b6b8849312f134b33197aa2fb40b642553c6b0de635cf", "5cda89b4", "1872eb47b65d59d3"}, 0x38) 23:59:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 23:59:33 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0, 0x0) 23:59:33 executing program 5: socket$netlink(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000000)={0x4}, 0x0, &(0x7f0000000080)={0x8}, 0x0) 23:59:33 executing program 0: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 23:59:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x3, &(0x7f0000000100)=@raw=[@ldst={0x3}, @map], &(0x7f0000000140)='GPL\x00', 0x1, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:33 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 23:59:33 executing program 2: r0 = fanotify_init(0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 23:59:33 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044104, &(0x7f00000001c0)) 23:59:34 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000300), 0x20) 23:59:34 executing program 1: getcwd(&(0x7f0000000080)=""/125, 0x7d) 23:59:34 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x6400, 0x0) 23:59:34 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:59:34 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x7}, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 23:59:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x19, &(0x7f0000000040)=@gcm_256={{}, "e11779d7ccbfa9cd", "66e9713ba5ddbf38fc7b6b8849312f134b33197aa2fb40b642553c6b0de635cf", "5cda89b4", "1872eb47b65d59d3"}, 0x38) 23:59:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0xf}, 0x0) 23:59:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000c00)="5146b6b58caf51b588a9d7b9676e34", 0xf}, {&(0x7f0000000cc0)="04", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:59:34 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044160, 0x0) 23:59:34 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044145, 0x0) 23:59:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0), 0x4) 23:59:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 23:59:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x10}, {}, {0x0, 0x3}]}, @func_proto]}}, &(0x7f0000000140)=""/193, 0x4a, 0xc1, 0x1}, 0x20) 23:59:35 executing program 5: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:59:35 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 23:59:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 23:59:35 executing program 4: bpf$BPF_GET_BTF_INFO(0x2, 0x0, 0xe07) 23:59:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0xc010) 23:59:35 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0xfd, 0x0, {0x0, 0x0, 0x0, 0x13, 0x0, 0x8001}}) 23:59:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0xc, &(0x7f0000000040)=@gcm_256={{}, "e11779d7ccbfa9cd", "66e9713ba5ddbf38fc7b6b8849312f134b33197aa2fb40b642553c6b0de635cf", "5cda89b4", "1872eb47b65d59d3"}, 0x38) 23:59:35 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="b4", 0x1}], 0x1}, 0x0) 23:59:35 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="b4", 0x1}, {0x0}, {&(0x7f0000000140)="b1", 0x1}], 0x3, &(0x7f0000000280)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 23:59:36 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002680)='/dev/nvram\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 23:59:36 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002680)='/dev/nvram\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.opaque\x00', &(0x7f0000000040)=""/4, 0x4) [ 1634.442985][ T5267] rtc_cmos 00:00: Alarms can be up to one day in the future 23:59:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002400)=ANY=[@ANYBLOB="140000002da41f"], 0x14}}, 0x0) 23:59:36 executing program 5: clock_nanosleep(0x0, 0x1, &(0x7f0000000140), 0x0) 23:59:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x0, 0x5}}], 0x10}}], 0x2, 0x0) 23:59:36 executing program 4: creat(&(0x7f0000001280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x39, 0x0, 0x0, "43a50516ad6309d5057dfe93992081fa", "7960460ee0003a2ed8643c6273e08bee8c5040ae9c353c05f44a383cd823a3ca5e002310"}, 0x39, 0x0) 23:59:36 executing program 2: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) 23:59:36 executing program 0: creat(&(0x7f0000000b40)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340), 0x1, 0x0) creat(&(0x7f0000000b40)='./file0\x00', 0x0) 23:59:36 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @random="e9f581569917"}, 0x4c, {0x2, 0x0, @local}, 'wg0\x00'}) 23:59:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:37 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x0) 23:59:37 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x4, 0x10, r0, 0x83000000) 23:59:37 executing program 2: getresgid(&(0x7f00000020c0), &(0x7f0000002100), 0x0) 23:59:37 executing program 0: r0 = creat(&(0x7f0000001280)='./file0\x00', 0x0) accept4(r0, 0x0, 0x0, 0x400) 23:59:37 executing program 1: getresuid(&(0x7f0000003400), 0x0, 0x0) 23:59:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 23:59:37 executing program 4: socket$inet(0x2, 0x0, 0xffff6f0d) 23:59:37 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'veth0_virt_wifi\x00'}, 0x18) 23:59:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:59:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) 23:59:37 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000140)) 23:59:37 executing program 3: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)) [ 1636.226504][ T5313] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 0, id = 0 23:59:38 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) 23:59:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 23:59:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) 23:59:38 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x1}, &(0x7f0000000100)={r0}, 0x0) 23:59:38 executing program 3: r0 = creat(&(0x7f0000000b40)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"1f220081cfbe19a265646138ae08ddd8"}}}}, 0xa0) 23:59:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x0, 0x20, 0x0, 0x1}, 0x40) 23:59:38 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 23:59:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:59:39 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 23:59:39 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200c0, 0x0) 23:59:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 23:59:39 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004200)) 23:59:39 executing program 4: creat(&(0x7f0000001280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x39, 0x0, 0x0, "43a50516ad6309d5057dfe93992081fa", "7960460ee0003a2ed8643c6273e08bee8c5040ae9c353c05f44a383cd823a3ca5e002310"}, 0x39, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 23:59:39 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000100)) 23:59:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="1b77180f0866f1d528c323afda573964", 0x10) 23:59:39 executing program 0: mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x0, 0x2030, 0xffffffffffffffff, 0x83000000) 23:59:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:59:39 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x5421, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) 23:59:39 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000080), 0x4) 23:59:39 executing program 1: socket$inet6(0xa, 0x0, 0x1ff) 23:59:40 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, 0x0) 23:59:40 executing program 0: uname(&(0x7f0000000000)=""/54) 23:59:40 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 23:59:40 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 23:59:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000ff01000000000000550b0000181a0000", @ANYRES32, @ANYBLOB="000000000000000095f7ff000000000018240000b2397dd9ce99f9e9"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc0, &(0x7f00000000c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:40 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x4, "740fe5cf"}, &(0x7f0000000100)=0x28) 23:59:40 executing program 3: r0 = socket(0x2b, 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 23:59:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001d) 23:59:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x78) 23:59:40 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}}) 23:59:40 executing program 1: bpf$MAP_CREATE(0x2, 0x0, 0x700) 23:59:40 executing program 2: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000100)) 23:59:41 executing program 3: r0 = fsopen(&(0x7f0000000000)='exfat\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='#-(!.\x8a\\+\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 23:59:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:59:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000e00)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000002a40)={&(0x7f0000002980), 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:59:41 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 23:59:41 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) 23:59:41 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x78, {0x2, 0x0, @private}, 'hsr0\x00'}) 23:59:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x74}}, 0x0) 23:59:41 executing program 0: fsopen(&(0x7f0000000200)='securityfs\x00', 0x0) 23:59:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000e00)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="f7"], 0x14}}, 0x0) 23:59:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:41 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @random="e9f581569917"}, 0x0, {0x2, 0x0, @local}, 'wg0\x00'}) 23:59:42 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000400)) 23:59:42 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000), 0x4) 23:59:42 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x240, 0x0) 23:59:42 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000006c0)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:42 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)) 23:59:42 executing program 2: socket$inet(0x2, 0x5, 0x40) 23:59:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x2, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@empty, @in=@multicast2}]}, 0x38}}, 0x0) 23:59:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote}}}}) 23:59:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x1, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:42 executing program 1: shmget$private(0x0, 0x1000, 0x3f00, &(0x7f0000fff000/0x1000)=nil) 23:59:42 executing program 0: lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x39, 0x0, 0x0, "430251c60982eaf2397dfe93992081fa", "a960460ee0003a2edc643c6273e88bee8cce0b6f47353b35024a383cd823a3ca5e002310"}, 0x39, 0x0) 23:59:43 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'veth1\x00'}) 23:59:43 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080), 0x4) 23:59:43 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x19, 0x0, 0x0) 23:59:43 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1d80) 23:59:43 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) connect$caif(r0, &(0x7f00000000c0)=@util={0x25, "6b7af55a868e6924d9afac68894c8a23"}, 0x18) 23:59:43 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80062, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:59:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:59:43 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) syz_io_uring_setup(0x3942, &(0x7f00000002c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 23:59:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, 0x0, 0x0) 23:59:43 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @private}, 0xc4}) 23:59:44 executing program 1: fsopen(&(0x7f0000000080)='logfs\x00', 0x0) 23:59:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000940)=@gcm_256={{}, "7a3c2c50525d9d3d", "dbabf6f3fc62b90a63868c87db24aed42a986312c1dcf9394887c273305b3725", "08c101b3", "b1172830e3e610a5"}, 0x38) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 23:59:44 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000002c0)={{}, {0x77359400}}, 0x0) 23:59:44 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x6, @link_local}, 0x0, {0x2, 0x0, @loopback}, 'veth0_to_bond\x00'}) 23:59:44 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 23:59:44 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) 23:59:44 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$nbd(r0, &(0x7f0000000040), 0x10) 23:59:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:44 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 23:59:44 executing program 0: bpf$MAP_CREATE(0x1d, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:59:44 executing program 2: setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000000), 0xfffffffffffffda3) 23:59:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @private0, 0x0, 0x0, 0x700}) 23:59:45 executing program 3: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000080)=',%\x00', 0x0) 23:59:45 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:59:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) 23:59:45 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f0000000200)) 23:59:45 executing program 4: fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) 23:59:45 executing program 5: fsopen(&(0x7f0000000000)='affs\x00', 0x0) 23:59:45 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000000)=""/1, &(0x7f0000000040)=0x1) 23:59:45 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0x14, 0x0, &(0x7f00000000c0)) 23:59:45 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 23:59:45 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 23:59:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, 0x0, 0x0) 23:59:46 executing program 5: socketpair(0x28, 0x80000, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x88, 0x0, &(0x7f0000000200)=[@release={0x40046306, 0x3}, @increfs={0x40046304, 0x80}, @increfs, @decrefs={0x40046307, 0x1}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f00000000c0)=""/123, 0x7b, 0x1, 0x3e}, @fd}, &(0x7f00000001c0)={0x0, 0x18, 0x40}}}, @release={0x40046306, 0x2}, @increfs_done={0x40106308, 0x3}], 0xd3, 0x0, &(0x7f00000002c0)="7eceb04cd4d3f26884b10aeeba0c8b5983d84c5ff66bbf8d7c4ed4d1e00c25f60d9a8dd629beb559e6aefb9321db7c1d4d20aad11b0341ede4cb213666401b575a427fc9059c20e705e91638f35ec22488c910b444ace3cb4cd63e0ade516da4c9e6441ac88cb0082e3f0fbdfce2309b67cdae1562137a89b13cdf20a22c9d3a3b10b0699d15361fecf208eb1c611dbd9b98af4432c87ed5782f48993dc127accc3048ce32e24fe4a390c2448cd60add041d5d74f9b4a929609f568e14f34a56ba328ac498d01766589bb903a020e3c65cdd59"}) 23:59:46 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d06, &(0x7f0000000080)) 23:59:46 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 23:59:46 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0xc1) 23:59:46 executing program 2: r0 = fsopen(&(0x7f00000000c0)='hfs\x00', 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, r1) 23:59:46 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xff00, 0x0) 23:59:46 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:59:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0xe, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:59:46 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x8901, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @private}}) 23:59:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = shmget$private(0x0, 0x1000, 0x2a0, &(0x7f0000fff000/0x1000)=nil) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000080)={0x8, 0x5, 0x5, 0x0, 0x4, 0x1, 0xfffffffffffffffd}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x401, 0x7}) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x5000) 23:59:47 executing program 0: syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) 23:59:47 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x4, {0x2, 0x0, @local}, 'batadv_slave_1\x00'}) [ 1645.406743][ T5549] dlm: non-version read from control device 0 23:59:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x40) 23:59:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c000000f36b8d"], 0x4c}}, 0x0) 23:59:47 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @empty}, {0x2, 0x0, @private}}) 23:59:47 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, 0x0) 23:59:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, 0x0, 0x0) 23:59:47 executing program 0: fsopen(&(0x7f0000000100)='fuse\x00', 0x0) 23:59:47 executing program 5: creat(&(0x7f0000001280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[], 0x39, 0x0) creat(&(0x7f0000000b40)='./file0\x00', 0x0) [ 1646.147766][ T5569] QAT: failed to copy from user cfg_data. 23:59:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @local}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x24}}, 0x0) 23:59:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0_to_batadv\x00'}) 23:59:48 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000009f40)='ns/time_for_children\x00') 23:59:48 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8000}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 23:59:48 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 23:59:48 executing program 5: syz_open_dev$cec(&(0x7f0000001940)='/dev/cec#\x00', 0x2, 0x2) 23:59:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003800)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000001500)) 23:59:48 executing program 1: r0 = open(&(0x7f0000000280)='./file0\x00', 0x4440, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 23:59:48 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) syz_io_uring_setup(0x566d, &(0x7f0000000080), &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 23:59:48 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003800)='/dev/sequencer2\x00', 0x8002, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 23:59:48 executing program 0: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x5000) 23:59:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) 23:59:49 executing program 3: shmget$private(0x0, 0x4000, 0x78000a22, &(0x7f0000ffc000/0x4000)=nil) 23:59:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 23:59:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:59:49 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @private}, 0xc4}) 23:59:49 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x11, &(0x7f0000000080), 0x4) 23:59:49 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003800)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) 23:59:49 executing program 3: bpf$MAP_CREATE(0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:59:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r1) 23:59:49 executing program 0: r0 = open(&(0x7f0000000280)='./file0\x00', 0x4440, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 23:59:49 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000040)=0x3b) 23:59:50 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast1, @remote, @multicast1}, 0xc) 23:59:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x400, 0x1}, 0x40) 23:59:50 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x18e43, 0x0) 23:59:50 executing program 1: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x6200, 0x0) 23:59:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:59:50 executing program 5: getrusage(0x1, &(0x7f0000001200)) 23:59:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, 0x0, 0x0) 23:59:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:59:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:59:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:59:50 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x22, 0x0, 0x0) 23:59:51 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000140)='/dev/rtc0\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c) 23:59:51 executing program 2: bpf$MAP_CREATE(0x11, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:59:51 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}}) 23:59:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x0) 23:59:51 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) 23:59:51 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8000}, 0x0, 0x0) 23:59:51 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 23:59:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0xfd92) 23:59:51 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x2, 0x0, 0x0) r1 = socket(0x63, 0x3, 0x2) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @empty}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}]}, 0x38}, 0x1, 0x0, 0x0, 0x4041}, 0x40019) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x90, r2, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x31}}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:hald_keymap_exec_t:s0\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x86) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x4, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x1ff) 23:59:51 executing program 4: r0 = creat(&(0x7f0000000b40)='./file0\x00', 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x4e24, @multicast2}}}, 0xa0) 23:59:51 executing program 0: creat(&(0x7f0000001280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x39, 0x0, 0x0, "43a50516ad6309d5057dfe93992081fa", "7960460ee0003a2ed8643c6273e08bee8c5040ae9c353c05f44a383cd823a3ca5e002310"}, 0x39, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x3d, 0x0, 0x0, "6b5e074123e5d33d0faf193bbe93d7fb", "29116168d985b10f3aeba43038c85cdfa94ce474b0c09947568ca31cdded655b8948da07dd2be75d"}, 0x3d, 0x0) 23:59:51 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x6}, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 23:59:52 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000280)={@dev, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 23:59:52 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x5, 0x0) 23:59:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000024c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004940)={0x0, 0x0, 0x0}, 0x0) 23:59:52 executing program 5: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:59:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001840)={0x0, 0x0, 0x0, &(0x7f00000016c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:52 executing program 3: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x3f, 0x40040) 23:59:52 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306, @remote}, 0x12, {0x2, 0x0, @dev}, 'veth0_to_bridge\x00'}) 23:59:52 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)=0x3b) 23:59:52 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) 23:59:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PEER_PORT={0x6}]}, 0x24}}, 0x0) 23:59:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff8000/0x5000)=nil, 0x5000}, &(0x7f0000000040)=0x10) 23:59:53 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x2, 0x0) 23:59:53 executing program 2: mq_open(&(0x7f0000000080)='\x02]@\x00', 0x0, 0x0, &(0x7f00000000c0)) 23:59:53 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}) 23:59:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000002740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40dd5b0ebb53db9b}, 0xc, &(0x7f0000002700)={&(0x7f00000026c0)={0x14}, 0x14}}, 0x4040) 23:59:53 executing program 3: creat(&(0x7f0000001280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x39, 0x0, 0x0, "43a50516ad6309d5057dfe93992081fa", "7960460ee0003a2ed8643c6273e08bee8c5040ae9c353c05f44a383cd823a3ca5e002310"}, 0x39, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) 23:59:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0xb144, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:53 executing program 0: getresuid(&(0x7f0000000280), 0x0, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 23:59:53 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000540)=ANY=[@ANYBLOB="ef0000000000000002004e2064010101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005aa40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000009"], 0x510) 23:59:53 executing program 1: shmat(0x0, &(0x7f0000003000/0x1000)=nil, 0x5000) 23:59:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"], 0x12a0}}], 0x1, 0x0) 23:59:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008200)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:59:54 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f0000000280)) 23:59:54 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000140)) 23:59:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:59:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xac) 23:59:54 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x1, @multicast}, 0x2, {0x2, 0x0, @remote}, 'veth1\x00'}) 23:59:54 executing program 3: syz_open_dev$rtc(&(0x7f0000000800)='/dev/rtc#\x00', 0x1, 0x0) 23:59:54 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)=0x3b) 23:59:54 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 23:59:55 executing program 1: syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:59:55 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)=0x3b) 23:59:55 executing program 2: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000001480), 0xfffffffffffffdc5) 23:59:55 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0xfffffe00}, 0xc) 23:59:55 executing program 5: creat(&(0x7f0000001280)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000200)=ANY=[], 0x83, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x39, 0x0, 0x0, "43a50516ad6309d5057dfe93992081fa", "7960460ee0003a2ed8643c6273e08bee8c5040ae9c353c05f44a383cd823a3ca5e002310"}, 0x39, 0x0) 23:59:55 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x5460, 0x0) 23:59:55 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8934, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) 23:59:55 executing program 2: r0 = fsopen(&(0x7f0000001140)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 23:59:55 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x232080, 0x0) 23:59:56 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0xb05b]}, 0x8}) 23:59:56 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000080)) 23:59:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@func]}, &(0x7f0000000100)='syzkaller\x00', 0x5, 0xd4, &(0x7f0000000140)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:56 executing program 2: pipe2$9p(0x0, 0x40800) 23:59:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:59:56 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000080)=0x8000, 0x4) 23:59:56 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x3, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) 23:59:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xf05, 0xffffffffffffffff, 0x7}, 0x40) 23:59:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x5000) 23:59:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:57 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) connect$can_bcm(r0, 0x0, 0x34) 23:59:57 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:57 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) 23:59:57 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x1a000) 23:59:57 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8906, 0x0) 23:59:57 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 23:59:57 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) 23:59:57 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:59:57 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f00000010c0)) 23:59:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000100)) 23:59:57 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 23:59:57 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 23:59:58 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000000000), 0x4) 23:59:58 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)=0x3b) 23:59:58 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x6}, &(0x7f0000000180), 0x0) 23:59:58 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000001940)='/dev/cec#\x00', 0x2, 0x2) 23:59:58 executing program 1: mmap$snddsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10071, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001900)) 23:59:58 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002840)={0x2020}, 0x2020) 23:59:58 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) 23:59:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x1a16}, 0x40) 23:59:58 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) 23:59:58 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) 23:59:58 executing program 1: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180), 0x0) 23:59:59 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x78) 23:59:59 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000400)) 23:59:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x1, &(0x7f0000001340)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x91, &(0x7f0000001200)=""/145, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:59 executing program 4: bpf$MAP_CREATE(0x8, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:59:59 executing program 5: bpf$MAP_CREATE(0x22000000, 0x0, 0x0) 23:59:59 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000700)) 23:59:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:59:59 executing program 2: syz_io_uring_setup(0x53e2, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000040), 0x0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) 23:59:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil}) 23:59:59 executing program 4: r0 = creat(&(0x7f0000000b40)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0xfc0fb972f9f8b081) [ 1658.205705][ T5856] QAT: Device 0 not found 00:00:00 executing program 5: getresuid(&(0x7f0000000280), &(0x7f00000002c0), 0x0) 00:00:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000c3c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 00:00:00 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x2, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) 00:00:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x1, 0xa, 0x0, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:00 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x82, 0x0) 00:00:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004b40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 00:00:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private=0xa010100}}}}) 00:00:00 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) 00:00:00 executing program 3: bpf$MAP_CREATE(0x17, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:00 executing program 2: bpf$MAP_CREATE(0xd, 0x0, 0x0) 00:00:01 executing program 5: syz_io_uring_setup(0x25b5, &(0x7f0000000080)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 00:00:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, 0x0, 0x0) 00:00:01 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:01 executing program 1: r0 = creat(&(0x7f0000000b40)='./file0\x00', 0x0) write$snddsp(r0, &(0x7f0000000000)="47e2ea6a81190fc1af00d2a30318fdf3c94f29b3001ab9578c2255fb8d95b6625bab49bb79a48d2c5d439e10f543bf9be39f7bc9d85da55baa02f0da64f35155a5cd767e42f8311db28db6cb4846f042e0b7417d9f23a3dc9f37aa04e213bf0fabcd1572664b409a98365f56a99d55090eac29be7bbcd4788b3b829cf376cf4728387c9d28b6a8bf9e4b3756cf791e69ae2759138d6c2d6c2951ea89d538beddae62bc2b13020ddcfb1370f8f5aaae14d8c027033e494171aa8d8cc0c53be24d1bcc6f382a50e3cf1df52dd21c533d2129390b261bb27c5a8a2d808a48512310299935b99ca0276f747c09f6a7376084f8a6d3144eda87bfe751cf1ff70034059a4798329d91916851460af680c783fa755dfdb08a75b3011da7618a24a820b0dbd2c0ea58bbda5688dc9263cdcb71338678aff82626b80c5b12bdb09017471c1621fd0ce97a36306ac3e484132ad1226eee9129a869e67070a3fc44301b91d09cb66ef9def1fa16ad6774a51bc6a5cbfbbd9cb388994432982e27a9c17afd816183344c85f2432926dde849a5f60d1bcd6edcbab10cbd35c341eefeaa51ac11feefa30330fdce957af22fce92c178ea114b9edcfbf3ee2a3473976f95101ee555d8e4d33db7eb7b62708421f8ea5262eb188b6783eee62645d5cfa8d7ae25366c81a1ec347f97121aca87e25d97d6c6fe34d76505a2360cfdf8416d5e3eac67cc11e7c9f7ce820b2326204f67f279cf5527cd21d3a263a2fe6fcd45e14c685174b54a0eda484eb1c64fb9b4a28469d76d2630319e5876cd26ef51381e5a576a565e84d6689ca48e6e41515dc1da39791599a67179ed1e082d19bbeb8a9305190458591243b72b96704246005c2e0e5a1fc5696f13974987390362013bd22900764579155815c5a175363e1dec8015e020dd4d0ca92b4ded2c16b84d3df74bb2e943ec1fb3e22970c27a0d36449b948dc8406d4227d3da6ecc24f711e152d023b826bd05273b8e876093c9410deb1a2d917f965f90112f76b6e40c7797c7317b9b68b6b31e2bad84727c2b9e22f618d45ec6942e5862ecc16404535c1b1c758429bb5feb67127e32206ef036170c538428f314251338402c98afe6e68a4a40959bc45ff872b67181972c41e9991e6d918a80dc65c056a3d9de47d90106c6959370a3e0cdd2c5c7ea4a30e6f9707fdf4f112973d3b0ef5c8cdf3d61495ef6e0d3c1adcc43020b55704f38103bb30d8d7a760209e387f6b8483dd1cc6ba87ddeea2de0afc22aeeedd163cc672fccac05af78263d9f3c102221b332e7cf35349d2c021de93687e05bb8b0119bcc780f19b9a07a6d948899529a13bfbe3e52d56b304436394b3421ea88d641ca13d8861dcce155da469e6b6d26b5883d8abb0a6c7cb0c6cb1c52d33b56549e2eb26ea4e3fee9782368c0dc6171c6607bd6f0ce0716c402c9c42c27f766b493d3e61e930787cfc7975bde563db2a6b7dd864735f1a85d0cc751dcfeb3a39d1dd0dfd0ddad2cae272ce3e658ddb75666d41998bf55da132b6c10e55869bda3662a3799dc8d94c74808e56f09d2c5e38b9d44371ce6ab60f9f26aa233fb80b2008cc93cd8c535fb8fcf9fe666ad54df1c7ef1871c5e022fc110e32cd6a77f98f7866fef12554b105e124e1aa1bc14c0b504868a24175b0dfcfca63ce09e90630590a8aa6eaeb2c6a88f6323a5e889d26cfd265f7d281e12fa8db04cb32fc3dc5abf1b6c61308bf5aea54de37da8238c384305e6018694115a6a325c640de35df3a62a0bd1eb8d59fed27547a0c1676d0deb6ca9b957cc42d597d64aea4d24ecd497bf71845bcf563245f1980695c48baca4b539efb6bfae8dcdbf966cdd9e466ff9eb7161638328f36c58630c756987a99568a60158499465db4a0e94dd4f348105f60fb093b3a0a75ac473d21acdc2f7c345530f60b64f273470f8ed3cf233d3c2b4508aa10f9f741e05a2e260932f99e616137c6e61f95a88425658e7448021061710f5ade9820b27d13acfaf86c672f98c3685a5c6eef02be413e18b0645a7af74056a73298580cfad95996d7ecec44eef9f8a42706092ec916e791538c2e3a7b033edf89e201cdd15a705fc6d95a9c568994a4b5e6ca470d03cd14f0ceff3680fb2ecb0febb4ffaa7437e86c01544c3dc5fa9fdedaa42345955a359727808d9637bc373f847af6a206f9d8461e3aa12e995ddb4a005907e7912828f6b0656bf7c3c57bb981489d36b2b0493932684fab4f5dedd1349f30fbf2c9e62ca08b55b030c8a0042c1b7cd9b277006a4afaf58f5c516c658b56a6c86eb6b39ce6096dee1d85a972f7ee78212c636a0e2aa115909ea4233fe1b67c6fb045585fdb10078b6f4c1a81d88263d6e9b330f3dab543a9ed665cfc014ee1c0c29a48d53edf1a99268c3196d0ef7d69aeee6a66e92e2ebe690ec16d42278ea71e19019207e5a8d8ac764bf3d003031d2f71bcef55540d42fcd92ef285f31ff0aeb4f8495641b19b57bee965cbc7ef28a71f8e610c2f37af334ca48befbb8f53787e20fe9c6a6ec6d4b0e5bc49639a558ff3e2c2cde762e39e1a3e186f2d460b6d39f6061bba3c67e4ac668a94eabdd61f7bba51ba4495ca57ec2ebcdf27fbb2fd038e7f087cdaf0686e06b36111c69565fed06cfd7f42105bd64564317598d18867494f278476ec97920e61d8afb5b048d8130c47a054b17d18f1945bc4ba7197fa4d4e751a3fccb6a4dc55bf188bf29087abf0da746681fb84c0a3d8263714c03798243bfb04b4a4e6a1870686eb290df4371504bb036fda2c97a69944267ce872ad8da4254973c7132fbb548417e8d54412449b96471a10736c6b9988872872ade604e165b57e4257a7b723487023ada9bd64b075da84f3a20b4844ce763066cfdff2bb77168805ea7f3cd3fcb658bd0f460ddad14968cf88d7fbc5683cb14d11576ee0f86276227d94202a2d0e907bbd00cf60b810b5fc99624d44ebe7b1a3347c8950f0d590e922ec1a61ded26feae56f9fd344aa90eaf84ce16794675bef9b9607ed8b1589dc9305c9ef28279fdb50bd5789c8a3004a62dc1ecad08756e871ced361a3982876e8d272ece90b7d21d1238fa6c4b58f2a948610f4f0148ebc86b44c8c3034a75a9b98eccf450ff98bc091d32f217a5106015c2cedad4f59efb1812d2e629920f5739f8f85017552e05280c83eb9c5d827ea530171d0f3d83e3da3fd649321b6562b0534fdfd5f70ebb3a1c0ca351f92e4af53b906050932cde67eec33cb1f01113538ec37b238151ec126c910ea258f96c747b15462a3c461ce914de383b9f5ef1b7cb80ec8756c22fa00acb2fe3b6f4f51601a233a2dad556406571122437864e5ff2e0534149ed1219578a8989018dd8daedbd5e1324aee0be3fbfa421b8f41d0b48654f1f9e75fc26e53ff406ea3940aab74f7253394d9c166c911b62097bca0fd70f978b6a6d2a2c37927f76df004a5a5b1aad8ac0870a0503bfc81b52ded2157f732bb857a7d9ce3b1cbce50807da00fca6268268860d51fb957961e01f3146324dc935d982202cdd8cd83241649f717fb544f730d5d3d9105d27e867c8d0440021a0dc3945fda3e7e61db251d3b26dedd6b25021fa873e7ddbbcee9b48986265a4ff13e1736f50b8397472af92da8dbd2306e3f2097bc5edaee6a5dfca2b682ac456c4b791884133ce43a9dca694b77163085f0f81a190ee212686c8db6e7188352935ddb4702d8b6dceba7471a703e43fc8b647b5eb11440efcf1095f34cba82c88c49ef4a2419bedd43aadb0829cc79ee91a33708a7215f4c51b69111283ac591f5c5bf51ea90c781326c2d311efe425cd13a59db4f2c146a0d885722f0c017807d4896ede0402370a712a0162a12bf8b9a1765160394d13cd1482d138369eef299f7f1e91e3c99820aa66874df233e0553fa4609e0e62f7c65abab0f1c69f4e45fbca4ee70bd47ca97fda111131534f22e8c801b0426baae96728fb8d413ae226b2e9de04a57070f262fffc5d5b313f79f4b1dd8b81239e63078207ccd2860e3a5c11f7328749d84b44275d6f5b7f47d393489b6bc7177c005e0f3f57e8065138006ecabbbd9c927220b512d0aa01e986bd61bb1c5ff0c71fbecb87c535c65f624a0834c857a352b155ea76d3b0e1ee56c40bbbdeb71fd42873989e684d1cb4263fdd6310943e44d87b105e281425dffcfa31b235831a1f9d4aad103203d038671700b8b60b7d4ad0a1665e4c1cc9608b2c826a2d1dc3a759c266470caa077b18581672774678421ab84ec37cf086114262ed1c34fe74e4fa2a2531972401ca6cbfacce8dd6a0e26ea65a040a4ce14dd90583d554ebca9c97fb5ead2690a47f087a90a2cfeb5e2890f26f02fb89e860648f39f630ff3aead2d381304390a8fb755276d209680efbd0a56b21784c88ca066b31e4d042e570c1b30cf7a1707d20240cd9453e53ad342f5232c2ad44beb9a15afbf509399959810e684d75354e00fc6730d10cd499643ace51a5148258cd42545383f9b50689f8902016defe7437b30e5693fc1185637d05192c56dab0251335c17ff4ffb665cba1577ecfb1494e15d9afa2dfc0f1e8da11bc5513164298eeaeccebc9fa197a3cda019a29f44851252a2025abc90b97e10673e8e4d349f0954cc9a1e58d3a3e5e83ca61462949a66d9d570bc54176880bbcfd36207c4acfdd115d60c04f1d41bbf41889110cc4e921627461d95622d40ec2fdc14f52895e217eccf1db1cff2c3d12c4a8399a781100e3adcad9f9975b94385bcf227671fd3a1ab315e06c60d5558b555ce8189acec6d0ba19efa4bf8ff09bc41d29f5c0a008ec0e8988a9fe979c574dbf03e726e56c8a39009a79aa8cbc800ac6a8a775c8f4ae45bb533073fd6cbcd51e789a909329544b860b438e51cd1fed8f715e4548cbfba9c25a148e86c28d4570145c2be92681007c3d9191298580b42729d19bcf0c7695cb01cf8810a7a598818bd976a4e2f6e295436d4dcbcf2750d54b0ae39f1630e5ffdccb9d340b79a5dc3600886f2f73b0da3623d113ba6ee1f3756b0946a09f4f8d8fdf6013d2b9cd303af1b4b1e7dec9136b3e9aede2215265a6db6c5015a4cca27f9dfd7c977409096c56cda1b738f14337545e19e48bd54098bfabbb73edffe1c94ede9286ba6af3f42440ddbde6e840ec814ecf7bb09060a9c96673d44aa50e04b941578b4f49ebaece75c81b988edd75e7d28e890b594949ec478b74a58169ffd5647c603eb04d5751a3ea1a6b804e24612b44a2d7dd4e6a016597ff5a381cc9f1b44f04da178f00ef7e6a55a441e7150849bdd8f44ff2b5d315cd44227709b6d6ea1337eece295d78d197373c48a1a09b34c2dff84bad04e4a6b9f9367adc4b49f6455bf03d2ed3c04297ad6cc4e211622e1b3925a6fbb6e6269ba5f0f2a4d9ec899db411edb1a5beba1e1f50422e4e80c83a258e0fe0477d89a360b3ca930e85b8d6c7e4bc7c5aef2c917b36c9786b8a35df830a5dedddb54663ed80d9d7d17293bc9caeec1b6ae1651958cbf9c52340d6e94f84f18a703ef41eef1a47a99009c20ac3943aa16c6eb388d648ab7f65278e4f19", 0xf79) 00:00:01 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008510000005000000183800000400008510000005000000df3b"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:01 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0xb00) 00:00:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 00:00:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x0, 0xf4240, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:01 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x29, 0x0, 0x0) 00:00:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, &(0x7f00000002c0)=@framed={{}, [@btf_id, @btf_id, @exit]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, &(0x7f0000000340)=""/236, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000480), 0x0, 0x10, &(0x7f00000004c0)}, 0xa2) 00:00:01 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 00:00:02 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) 00:00:02 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x10, &(0x7f0000000080), 0x4) 00:00:02 executing program 4: r0 = fsopen(&(0x7f0000001140)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 00:00:02 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:02 executing program 3: clock_gettime(0x1, &(0x7f00000000c0)) 00:00:02 executing program 1: creat(&(0x7f0000001280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x15, 0x0, 0x0, "59a3a7db0a620b7bb971544b56d510d7"}, 0x15, 0x0) 00:00:02 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x84}) 00:00:02 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x40801) 00:00:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) 00:00:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000ff01000000000000550b0000181a0000", @ANYRES32, @ANYBLOB="000000000000000095f7ff000000000018240000b2397dd9ce"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc0, &(0x7f00000000c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x7) 00:00:02 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f00000000c0)=@util={0x25, "6b7af55a868e6924d9afac68894c8a23"}, 0x18) 00:00:03 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x18040) 00:00:03 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) read$usbmon(r0, 0x0, 0x0) 00:00:03 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000280)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fc1691f33fc47b9d6ff2567cd9e724b1ab7c35b67b66c211584a20b402474c5184e2c5d28a8f21959464fcd708729b65d30bddc1854cf4244312d8a35d97ff"}, 0x80, 0x0}}], 0x1, 0x0) 00:00:03 executing program 3: creat(&(0x7f0000000b40)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340), 0x1, 0x0) 00:00:03 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:00:03 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000140)=""/209, 0xd1) 00:00:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 00:00:03 executing program 0: creat(&(0x7f0000001280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "43a50516ad6309d5057dfe93992081fa"}, 0x15, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x0, "6b5e074123e5d33d0faf193bbe93d7fb"}, 0x15, 0x0) 00:00:03 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 00:00:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:00:04 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, 0x0) 00:00:04 executing program 2: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 00:00:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:04 executing program 0: open(&(0x7f0000000280)='./file0\x00', 0x4440, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x111000, 0x0) 00:00:04 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 00:00:04 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000080)) 00:00:04 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003800)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@x={0x94, 0x0, "854255652e0b"}) 00:00:04 executing program 1: socket(0x63, 0x0, 0x0) 00:00:04 executing program 0: syz_80211_join_ibss(&(0x7f0000000080)='wlan0\x00', 0x0, 0x0, 0x0) 00:00:04 executing program 5: getresuid(&(0x7f0000003400), &(0x7f0000003440), &(0x7f0000003480)) 00:00:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 00:00:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @broadcast}}}, 0xa0) 00:00:05 executing program 1: socket(0x28, 0x0, 0x1) 00:00:05 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)=';', 0x1) 00:00:05 executing program 4: syz_io_uring_setup(0x2741, &(0x7f0000001100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x68b6, &(0x7f0000001200), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001280), &(0x7f00000012c0)) 00:00:05 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x7, 0x3, 0x7ff}, 0xc) 00:00:05 executing program 0: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0) 00:00:05 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x240c80, 0x0) 00:00:05 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:00:05 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0xc0189436, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) 00:00:06 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100)=0x7fff, 0x4) 00:00:06 executing program 5: r0 = open(&(0x7f0000000280)='./file0\x00', 0x4440, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 00:00:06 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f00000000c0)) 00:00:06 executing program 3: r0 = creat(&(0x7f0000001280)='./file0\x00', 0x0) accept(r0, 0x0, 0x0) 00:00:06 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)=0x3b) 00:00:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x1, 0x0, 0xc0000}, 0x40) 00:00:06 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 00:00:06 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) 00:00:06 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='%+\'%\x00', &(0x7f00000000c0)='./file0\x00', r1) 00:00:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000040)) 00:00:06 executing program 2: fsopen(&(0x7f0000000100)='hugetlbfs\x00', 0x0) 00:00:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000040)) 00:00:07 executing program 4: r0 = creat(&(0x7f0000000b40)='./file0\x00', 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000002, 0x12, r0, 0x83000000) 00:00:07 executing program 5: r0 = fsopen(&(0x7f0000000200)='securityfs\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:00:07 executing program 3: r0 = socket(0x1e, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20008050) 00:00:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1c}, 0x40) 00:00:07 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @remote}, {0x2, 0x0, @private}, 0xc4}) 00:00:07 executing program 1: shmget$private(0x0, 0x1000, 0x4c00, &(0x7f0000fff000/0x1000)=nil) 00:00:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x0, 0x0, 0xc0000}, 0x40) 00:00:07 executing program 3: syz_io_uring_setup(0x49f3, &(0x7f0000000900), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) syz_io_uring_setup(0x3980, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0xe7}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7800) 00:00:07 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:00:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f0000000040)=0xffffffffffffff05) 00:00:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) 00:00:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@fragment, 0x8) 00:00:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = shmget$private(0x0, 0x1000, 0x2a0, &(0x7f0000fff000/0x1000)=nil) write$qrtrtun(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000080)={0x8, 0x0, 0x5, 0x6, 0x0, 0x1, 0xfffffffffffffffd}) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x5000) 00:00:08 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, 0x0) 00:00:08 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) syz_io_uring_setup(0x177a, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000340), &(0x7f00000000c0)) 00:00:08 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 00:00:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001840)={0x1d, 0x3, &(0x7f0000001680)=@framed, &(0x7f00000016c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:08 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20) 00:00:08 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x1a, 0x0, &(0x7f0000000040)=0x3b) 00:00:08 executing program 4: socket(0x29, 0x5, 0xff) 00:00:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x5452, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) 00:00:09 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 00:00:09 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8913, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) 00:00:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000e00)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="8fae3883fc0de02ec2f220"], 0x24}}, 0x0) 00:00:09 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x5000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:00:09 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8904, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) 00:00:09 executing program 4: r0 = fsopen(&(0x7f0000000100)='fuse\x00', 0x0) fsmount(r0, 0x0, 0x0) 00:00:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) 00:00:09 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)=0x3b) 00:00:09 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x6200, 0x0) 00:00:09 executing program 5: r0 = creat(&(0x7f0000001280)='./file0\x00', 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x1, 0x10, r0, 0x82000000) 00:00:09 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) syz_io_uring_setup(0x177a, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 00:00:10 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x80000001}, 0xc) 00:00:10 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x95}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:00:10 executing program 0: r0 = getpgid(0x0) sched_getattr(r0, &(0x7f0000003380)={0x38}, 0x38, 0x0) 00:00:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=@abs, 0x6e, 0x0}], 0x1, 0x0) 00:00:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 00:00:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='GPL\x00', 0x1, 0x90, &(0x7f0000001200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:10 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x890b, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) 00:00:10 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 00:00:10 executing program 0: bpf$MAP_CREATE(0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:10 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[], 0x410) 00:00:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x17, 0xffffffffffffffff, 0x200}, 0x40) 00:00:11 executing program 3: creat(&(0x7f0000001280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "43a50516ad6309d5057dfe93992081fa"}, 0x15, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 00:00:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="c12d9ef17da23b998eea167acf8c61c3", 0x10) 00:00:11 executing program 5: getresgid(&(0x7f00000020c0), 0x0, 0x0) 00:00:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:11 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) 00:00:11 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)=0x3b) 00:00:11 executing program 3: socket(0x26, 0x5, 0x3f) 00:00:12 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0xd, 0x0, 0x0) 00:00:12 executing program 4: r0 = fsopen(&(0x7f0000000140)='nfs\x00', 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002480)='/dev/qrtr-tun\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000180)='\\#%:\x9f\x00', 0x0, r1) 00:00:12 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x6, 0x0, 0x0) 00:00:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:00:12 executing program 1: creat(&(0x7f0000001280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)=ANY=[], 0x39, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) 00:00:12 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x4020940d, 0x0) 00:00:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) 00:00:12 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xac440, 0x0) 00:00:12 executing program 4: mq_open(&(0x7f0000000000)='&,%.%-!!,\x00', 0x40, 0x0, &(0x7f0000000040)={0x8f, 0xc4, 0xffffffffffff0000, 0x1c}) 00:00:12 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept4(r0, 0x0, 0x0, 0x0) 00:00:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000040), 0x4) 00:00:13 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 00:00:13 executing program 3: creat(&(0x7f0000001280)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000002440)=ANY=[], 0x1009, 0x0) 00:00:13 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='.\x00'}, 0x10) 00:00:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f00000027c0)) 00:00:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, 0x0, 0x0) 00:00:13 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x10, r0, 0x8000000) 00:00:13 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x1e30c2, 0x0) 00:00:13 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) 00:00:13 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x4, {{0x2, 0x0, @multicast1}}, 0x1, 0x1, [{{0x2, 0x0, @multicast1}}]}, 0x110) 00:00:13 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x5421, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) recvmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:00:13 executing program 2: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) syz_io_uring_setup(0x177a, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000340), &(0x7f00000000c0)) 00:00:14 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)=0x3b) 00:00:14 executing program 5: fsopen(&(0x7f00000000c0)='hfs\x00', 0x0) 00:00:14 executing program 1: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x101000) 00:00:14 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) 00:00:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x12, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:14 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:00:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0xd07}, 0x14}}, 0x0) 00:00:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008200)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:00:14 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x0, &(0x7f0000000080)}) 00:00:14 executing program 0: timer_create(0x5, &(0x7f0000001780)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 00:00:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, 0x0, 0x0) 00:00:14 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x89a0, 0x0) 00:00:15 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x0, 0x40010, r0, 0x83000000) 00:00:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x200001c0) 00:00:15 executing program 0: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xa2, 0x26040) 00:00:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @private0}) 00:00:15 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000200)) 00:00:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:15 executing program 4: syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x414c80) 00:00:15 executing program 1: bpf$MAP_CREATE(0xd, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:15 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 00:00:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002700)='cdg\x00', 0x4) 00:00:15 executing program 2: bpf$MAP_CREATE(0x1e, 0x0, 0x0) 00:00:15 executing program 3: syz_io_uring_setup(0x53e2, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000040), &(0x7f0000000140)) 00:00:16 executing program 4: socketpair(0x26, 0x5, 0x7, &(0x7f0000000040)) 00:00:16 executing program 5: fsopen(&(0x7f0000000080)='squashfs\x00', 0x0) 00:00:16 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x24002) 00:00:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 00:00:16 executing program 2: r0 = socket(0x1e, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:00:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 00:00:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:00:16 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 00:00:16 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) 00:00:16 executing program 2: fsopen(0x0, 0xea4d8d0556df00fb) 00:00:16 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x32, 0x0, 0x0) 00:00:17 executing program 3: socket$netlink(0x10, 0x3, 0x29) 00:00:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000e00)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f00000029c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:00:17 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x5450, 0x0) 00:00:17 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000001340)='/dev/dlm-control\x00', 0x0, 0xffffffffffffffff) 00:00:17 executing program 1: mq_open(&(0x7f0000000100)='\x00', 0x0, 0x0, 0x0) 00:00:17 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0xc, 0x0, 0x0) 00:00:17 executing program 3: fsmount(0xffffffffffffffff, 0xe9388f4f8b68422f, 0x0) 00:00:17 executing program 0: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 00:00:17 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f000000a000)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000c140)={0x2020}, 0x2020) 00:00:17 executing program 4: openat(0xffffffffffffffff, 0x0, 0x555601, 0x0) 00:00:17 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003800)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000000)) 00:00:17 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @local}, 'veth1_to_batadv\x00'}) 00:00:18 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)=0x3b) 00:00:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000002740)={&(0x7f0000000000), 0xc, &(0x7f0000002700)={0x0}}, 0x0) 00:00:18 executing program 5: socketpair(0x2b, 0x801, 0x0, &(0x7f0000000140)) 00:00:18 executing program 2: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 00:00:18 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x881c0) 00:00:18 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$nbd(r0, 0x0, 0x0) 00:00:18 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:00:18 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003800)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 00:00:18 executing program 5: creat(&(0x7f0000001280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 00:00:18 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="81", 0x1, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x2}, 0xffffffffffffffff) 00:00:18 executing program 0: socketpair(0x23, 0x0, 0x6, &(0x7f0000000000)) 00:00:19 executing program 1: r0 = fsopen(&(0x7f0000000140)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000001c0)='async\x00', 0x0, 0x0) 00:00:19 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000080)) 00:00:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x2, 0x0, 0x0) 00:00:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0xb8}}, 0x0) 00:00:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:19 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x300, 0x0) 00:00:19 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000011c0)=0x59a, 0x4) 00:00:19 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:19 executing program 4: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) shmdt(0x0) 00:00:19 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000005bc0)='ns/pid_for_children\x00') 00:00:19 executing program 2: bpf$MAP_CREATE(0x5, 0x0, 0x0) 00:00:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, 0x0) 00:00:20 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x890d, 0x0) 00:00:20 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003800)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, 0x0) 00:00:20 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)=0x3b) 00:00:20 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 00:00:20 executing program 0: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x6}, &(0x7f0000000180)={r0}, 0x0) 00:00:20 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x240482, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) 00:00:20 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 00:00:20 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x89a0, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @private}}) 00:00:20 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) read$usbmon(r0, &(0x7f0000000140)=""/209, 0xd1) 00:00:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x1c, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffe97, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_IP_DADDR={0x0, 0x19, @dev}, @L2TP_ATTR_SEND_SEQ]}, 0x24}}, 0x0) 00:00:21 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) 00:00:21 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x450, 0x368, 0x1d0, 0x1d0, 0x1d0, 0x0, 0x430, 0x430, 0x430, 0x430, 0x430, 0x6, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth0_to_batadv\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'veth1_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'tunl0\x00', 'lo\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@loopback}}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'virt_wifi0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 00:00:21 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x410080, 0x0) 00:00:21 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x6000) 00:00:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x2, 0x9, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@empty, @in=@multicast2}]}, 0x38}}, 0x0) 00:00:21 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, 0x0, 0x31) 00:00:21 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x80) 00:00:22 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000027c0)='ns/uts\x00') 00:00:22 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080), 0x3) 00:00:22 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) 00:00:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, 0x0, 0x0) 00:00:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0xf4240, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:22 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 00:00:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:22 executing program 4: socket(0x1, 0x0, 0xd99) 00:00:23 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 00:00:23 executing program 5: getresgid(&(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140)) 00:00:23 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x30, 0x0, &(0x7f0000000040)=0x3b) 00:00:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x8, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@local, @rand_addr=' \x01\x00', @empty}) 00:00:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0xfd92) 00:00:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6e, 0xffffffffffffffff, 0x101}, 0x40) [ 1682.188422][ T6419] ucma_write: process 5186 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. 00:00:23 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x5000) 00:00:23 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) 00:00:23 executing program 1: creat(&(0x7f0000001280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 00:00:24 executing program 4: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) connect$caif(r0, 0x0, 0x0) 00:00:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 00:00:24 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') 00:00:24 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x38, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) 00:00:24 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x101002, 0x0) 00:00:24 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x31, 0x0, 0x0) 00:00:24 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4800, 0x0) 00:00:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1c, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:25 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000100)) 00:00:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) 00:00:25 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000000)=@framed={{}, [@func, @call, @call, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:25 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x10041) 00:00:25 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x404c0, 0x0) 00:00:25 executing program 2: getresuid(&(0x7f0000003400), &(0x7f0000003440), 0x0) 00:00:25 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:00:25 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x2, 0x0, 0x0) 00:00:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:00:25 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) 00:00:25 executing program 4: creat(&(0x7f0000001280)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) 00:00:26 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 00:00:26 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x1}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r0 = gettid() tkill(r0, 0x1000000000016) 00:00:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x3, 0x4) 00:00:26 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 00:00:26 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x1, @random="3678476d0bcd"}, 0x0, {0x2, 0x0, @multicast2}, 'batadv_slave_1\x00'}) 00:00:26 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000400), 0x4) 00:00:26 executing program 2: bpf$MAP_CREATE(0x2, 0x0, 0x7) 00:00:26 executing program 0: r0 = creat(&(0x7f0000000b40)='./file0\x00', 0x0) mmap$snddsp_control(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x4, 0x10, r0, 0x83000000) 00:00:26 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000047c0)='./cgroup/syz1\x00', 0x200002, 0x0) 00:00:26 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000040)=""/1, 0x1) 00:00:26 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4000, 0x0) 00:00:27 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 00:00:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 00:00:27 executing program 0: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:00:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x78) 00:00:27 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0xce100, 0x0) 00:00:27 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x8, {0x2, 0x0, @multicast1}, 'veth1\x00'}) 00:00:27 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x2201) 00:00:27 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x48) 00:00:27 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x4000, 0x0) 00:00:27 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x2, 0x0, 0x300) 00:00:27 executing program 0: mq_open(&(0x7f0000000000)='+{4^:\xbd/*$/.(\x00', 0x0, 0x0, 0x0) 00:00:28 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 00:00:28 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f00000000c0)) 00:00:28 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000200)=""/143, 0x8f) 00:00:28 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0xb05b]}, 0x8}) 00:00:28 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) 00:00:28 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, &(0x7f0000000100)={r0}, 0x0) 00:00:28 executing program 4: timer_create(0x0, &(0x7f0000001200)={0x0, 0x5}, &(0x7f0000001240)) 00:00:28 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003800)='/dev/sequencer2\x00', 0x183c02, 0x0) read$sequencer(r0, &(0x7f0000000000)=""/4096, 0x1000) 00:00:28 executing program 2: fsopen(&(0x7f0000000100)='proc\x00', 0x0) 00:00:28 executing program 1: socket$inet(0x2, 0xa, 0x7e) 00:00:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:29 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000005, 0x10071, 0xffffffffffffffff, 0x0) 00:00:29 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x4020940d, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) 00:00:29 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x841, 0x0) 00:00:29 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0xc0045878, 0x0) 00:00:29 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:29 executing program 1: mq_open(&(0x7f0000000000)='&,%.%-!!,\x00', 0x0, 0x0, 0x0) 00:00:29 executing program 0: shmget$private(0x0, 0x1000, 0xe4ffffff, &(0x7f0000fff000/0x1000)=nil) 00:00:29 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x1d8, 0x108, 0x1d8, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'veth0_to_team\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'team_slave_0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1fa878b0608e66b3b6bf4f66dc0685033b3845d2dd07cf68fec9035b1ad1"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 00:00:29 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b0dce5f0"}, 0x0, 0x0, @userptr}) 00:00:29 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)=0x3b) 00:00:30 executing program 5: sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x6120541e8d26cab7) 00:00:30 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:30 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0x2, [{}, {}]}, 0x48) 00:00:30 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x23, 0x0, 0x0) 00:00:30 executing program 3: syz_80211_join_ibss(&(0x7f0000000080)='wlan0\x00', &(0x7f00000000c0)=@random="c1", 0x1, 0x0) 00:00:30 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 00:00:30 executing program 5: r0 = creat(&(0x7f0000000b40)='./file0\x00', 0x0) mmap$snddsp_control(&(0x7f0000fee000/0x11000)=nil, 0x1000, 0x2, 0x10, r0, 0x83000000) 00:00:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 00:00:30 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x9000) 00:00:30 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r0, 0x0, 0x0) 00:00:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x602c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:00:31 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = dup(r0) ioctl$sock_inet_SIOCGARP(r0, 0x5421, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x30}}, 0x0) 00:00:31 executing program 1: stat(&(0x7f000000c080)='./file0/../file0\x00', 0x0) 00:00:31 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000040)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 00:00:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9}, 0x40) 00:00:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @private0, 0x0, 0xcefb}) 00:00:31 executing program 3: syz_io_uring_setup(0x49f3, &(0x7f0000000900), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3980, &(0x7f0000001e00), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001e80), &(0x7f0000001ec0)) 00:00:31 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='\x97\x00B\xba\xfad\xee\x9d\xc1\xda\xa1\'QtA\x962^\x92\xbef\x18o!r\xb7\xa5\xa9\xf5$\x9bl\xe9+\r\x9a\x06N\xcf~\x1b\xd05Pl\x97\x8c\x02\x82\xc4\xfc\xbf\x8f\nW}\x9e\xba#\x9aj\x8c\x99\xb4[r%\x97\x8d', &(0x7f0000000040)='/dev\x7f\x00yc0\x00', 0x0) 00:00:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:00:32 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000003440)={0x0, {{0x2, 0x0, @dev}}}, 0x90) 00:00:32 executing program 1: timer_create(0x0, &(0x7f0000001780)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 00:00:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) 00:00:32 executing program 3: fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) 00:00:32 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 00:00:32 executing program 1: creat(&(0x7f0000001280)='./file0\x00', 0x0) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'security.', 'trusted.overlay.upper\x00'}) 00:00:32 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 00:00:32 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000001180), &(0x7f00000011c0)=0x40) 00:00:32 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:32 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x8, {0x2, 0x0, @empty}, 'veth0\x00'}) 00:00:32 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000001840)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:00:33 executing program 1: openat(0xffffffffffffffff, 0x0, 0x501a00, 0x0) 00:00:33 executing program 0: creat(&(0x7f0000000b40)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) 00:00:33 executing program 4: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) syz_io_uring_setup(0x177a, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000340), &(0x7f00000000c0)) 00:00:33 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x410) 00:00:33 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, 0x0, 0x0) 00:00:33 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x3a, &(0x7f0000000300)={0x0, 0x20, 0x401}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x9, 0x5, 0x2, 0x1, 0x0, 0x4, 0x2800, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x100, 0x1, @perf_bp={0x0, 0x4}, 0x1aa01, 0xe2, 0x0, 0x0, 0x4, 0xffff, 0xfff}, r1, 0xffffffffffffffff, r2, 0x9) chdir(&(0x7f0000000280)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$char_raw(0xffffffffffffffff, 0x0, 0x3000) ioctl$FS_IOC_FSGETXATTR(r3, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 00:00:33 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 00:00:33 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001480)={0x48, 0x0, &(0x7f00000026c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @register_looper], 0x4, 0x0, &(0x7f0000001440)="f04700a5"}) 00:00:33 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f0000005100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:33 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 00:00:33 executing program 3: io_uring_setup(0x0, &(0x7f0000000180)) 00:00:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x1, @random="2bbd171b179e"}, 0x2, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 00:00:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000280)={0x0, 0x3710}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x2001, 0x0) 00:00:34 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, &(0x7f0000005100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003d00)=[{{&(0x7f0000000000)=@hci, 0x80, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x2001, 0x0) 00:00:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000059c0)={0x0, 0x989680}) 00:00:35 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 00:00:35 executing program 5: pselect6(0x40, &(0x7f0000001480), 0x0, &(0x7f0000001500)={0x5}, &(0x7f0000001540)={0x0, 0x989680}, 0x0) 00:00:35 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x46841, 0x0) 00:00:35 executing program 4: io_uring_setup(0x75a9, &(0x7f0000000100)={0x0, 0xe38b, 0x8}) 00:00:35 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, 0x0, 0x0) 00:00:35 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f0000005100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:35 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:00:35 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmmsg(r0, &(0x7f000000d6c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1210}}], 0x1, 0x0) 00:00:35 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)='`'}) 00:00:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x401, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:00:35 executing program 4: syz_open_dev$hidraw(&(0x7f0000000300)='/dev/hidraw#\x00', 0x0, 0x220000) 00:00:35 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@broadcast, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\nuj', 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1={0x0}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4305}}}}}}}, 0x0) 00:00:36 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000002c0)=[@acquire={0x40046305, 0x1}, @increfs_done, @register_looper, @dead_binder_done], 0x0, 0x0, 0x0}) 00:00:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005100)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000003f80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20005178) 00:00:36 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 00:00:36 executing program 5: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x0, 0x8}) io_uring_setup(0xe0, &(0x7f0000000180)={0x0, 0xce73, 0x4, 0x1, 0x1fa}) 00:00:36 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000005100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x40) 00:00:36 executing program 2: io_uring_setup(0xe0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}) 00:00:36 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x10, 0x0, &(0x7f0000000100)=[@request_death], 0x0, 0x0, 0x0}) 00:00:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2}}) 00:00:37 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={0x0, 0x989680}, 0x0) 00:00:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001980)=ANY=[@ANYBLOB='/'], 0x1c}}, 0x0) [ 1695.576979][ T32] audit: type=1326 audit(1610668837.231:25): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=6705 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ffc0000 [ 1695.598619][ T32] audit: type=1326 audit(1610668837.231:26): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=6705 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x7ffc0000 [ 1695.619866][ T32] audit: type=1326 audit(1610668837.231:27): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=6705 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x7ffc0000 [ 1695.641044][ T32] audit: type=1326 audit(1610668837.231:28): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=6705 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ffc0000 00:00:37 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000005100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:37 executing program 3: io_uring_setup(0xe0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x1fa}) [ 1695.662243][ T32] audit: type=1326 audit(1610668837.231:29): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=6705 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x45e219 code=0x7ffc0000 00:00:37 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, 0x0, 0x0) 00:00:37 executing program 1: socket(0x1e, 0x0, 0x1ff) 00:00:37 executing program 5: sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x15c2cebaf3df57c1) 00:00:37 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x19}, 0x18) 00:00:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0}) 00:00:37 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x808c0, 0x0) 00:00:38 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001480)={0x44, 0x0, &(0x7f00000026c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:00:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x2000c00d) 00:00:38 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f0000005100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:38 executing program 3: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000180)={0x4917f09c19bc712d}, 0x18) 00:00:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 00:00:38 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, 0x0, 0x0) 00:00:38 executing program 4: socket(0x2, 0x2, 0xb) 00:00:38 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, 0x0, 0x0) 00:00:38 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f0000001ac0)) 00:00:39 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000005100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:39 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)="d9"}) 00:00:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097f87059ae08060c040002ff0f0a00000000000001870182fa73a69d35a2cca84708f7abca1b4e7d06a6bd7c493872f750375ed08a560400000003c48f93b82a03000000461e", 0x4c}], 0x1}, 0x0) 00:00:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1}, 0x40) 00:00:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 00:00:39 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 00:00:39 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000007a80)='/dev/ocfs2_control\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 00:00:39 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001480)={0x44, 0x0, &(0x7f00000026c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001440)="f0"}) 00:00:39 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dri/renderD128\x00', 0x4880, 0x0) 00:00:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x7, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 00:00:40 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, 0x0, 0x0) 00:00:40 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000005100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:40 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) 00:00:40 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, 0x0, 0x0) 00:00:40 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000005100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:40 executing program 5: socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f000000d400)='/dev/ocfs2_control\x00', 0x0, 0x0) socket(0x0, 0x4, 0x0) 00:00:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003f00)) 00:00:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, 0x0, 0x0, 0x800}}) 00:00:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 00:00:40 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001480)={0x64, 0x0, &(0x7f00000026c0)=[@increfs={0x40046304, 0x3}, @acquire_done={0x40106309, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001080)={@flat=@weak_binder={0x77622a85, 0x1001, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f0000000040)=""/4096, 0x1000, 0x2, 0x9}, @ptr={0x70742a85, 0x1, &(0x7f0000001040)=""/30, 0x1e, 0x2, 0x1d}}, &(0x7f0000001100)={0x0, 0x18, 0x40}}}, @register_looper], 0x3e, 0x0, &(0x7f0000001440)="f04700a53c4dc09ad0effac544ab62640f485b9c47bab42d867685fabda54a8bdd1ae2e6a92331655fb8f15c87812d1d6d93c1b09dd1dd45d1da5690b679"}) 00:00:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg(r0, &(0x7f0000008640)=[{{0x0, 0x0, &(0x7f0000003e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 00:00:41 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ocfs2_control\x00', 0x454002, 0x0) 00:00:41 executing program 4: read$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 00:00:41 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x18) 00:00:41 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmmsg(r0, 0x0, 0x0, 0x0) 00:00:41 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RRENAME(r0, 0x0, 0x0) 00:00:41 executing program 0: socket(0x22, 0x0, 0x8de) 00:00:41 executing program 4: socket(0x18, 0x0, 0x1ff) 00:00:41 executing program 1: io_uring_setup(0x75a9, &(0x7f0000000100)={0x0, 0x0, 0x8}) 00:00:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x16, 0x1}, 0x40) 00:00:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, 0x0, 0x0) 00:00:42 executing program 3: pselect6(0x40, &(0x7f0000001480), &(0x7f00000014c0)={0xb7d}, 0x0, &(0x7f0000001540)={0x0, 0x989680}, 0x0) 00:00:42 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000005100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x82) 00:00:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:00:42 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2) 00:00:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) 00:00:42 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) 00:00:42 executing program 2: socket(0x2, 0x0, 0x1ff) 00:00:42 executing program 3: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000180)={0x0, 0x12}, 0x18) 00:00:42 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, &(0x7f0000005100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 00:00:43 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000005100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:43 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0xa040) 00:00:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001a80)={'syztnl1\x00', 0x0}) 00:00:43 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 00:00:43 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f0000005100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 00:00:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="e40000001000010100000000000000000a000a"], 0xe4}}, 0x0) 00:00:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 00:00:43 executing program 3: syz_open_dev$hidraw(&(0x7f0000000700)='/dev/hidraw#\x00', 0x0, 0x0) 00:00:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f00000002c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 1702.355002][ T6886] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.2'. 00:00:44 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000300)={0x8, {"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", 0x1000}}, 0x1006) 00:00:44 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)) 00:00:44 executing program 2: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0xe0, &(0x7f0000000180)={0x0, 0x0, 0x4}) 00:00:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001980)=ANY=[], 0x1c}}, 0x0) 00:00:44 executing program 5: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 00:00:44 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, 0x0, 0x0) 00:00:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 00:00:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1c}, 0x40) 00:00:45 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x18, 0x0, &(0x7f0000000100)=[@decrefs, @request_death], 0x1, 0x0, &(0x7f0000000340)="d9"}) 00:00:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:00:45 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x42, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xea\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%k\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x2808418, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESHEX=r1, @ANYBLOB=',group_id=', @ANYRESOCT=r3]) 00:00:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x7, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 00:00:45 executing program 3: getresgid(&(0x7f0000004280), &(0x7f00000042c0), &(0x7f0000004300)) 00:00:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg(r0, &(0x7f0000008640)=[{{0x0, 0x0, &(0x7f0000003e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40, 0x0) 00:00:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x7f}, 0x40) 00:00:46 executing program 2: io_uring_setup(0xe0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1fa}) 00:00:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 00:00:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 00:00:46 executing program 1: open$dir(&(0x7f0000000c00)='./file0\x00', 0x181242, 0x0) 00:00:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 00:00:46 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r0, 0x0, 0x0) [ 1705.915833][ T6920] device wlan1 entered promiscuous mode [ 1705.944227][ T6920] fuse: Bad value for 'user_id' [ 1705.981872][ T6920] device wlan1 left promiscuous mode [ 1706.257387][ T6951] device wlan1 entered promiscuous mode [ 1706.269467][ T6955] fuse: Bad value for 'user_id' 00:00:48 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x42, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xea\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%k\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x2808418, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESHEX=r1, @ANYBLOB=',group_id=', @ANYRESOCT=r3]) 00:00:48 executing program 2: execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 00:00:48 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000001780)='/dev/urandom\x00', 0x204200, 0x0) 00:00:48 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x2) 00:00:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 00:00:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 00:00:48 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x42, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xea\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%k\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x2808418, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESHEX=r1, @ANYBLOB=',group_id=', @ANYRESOCT=r3]) 00:00:48 executing program 1: r0 = inotify_init1(0x0) r1 = dup2(r0, r0) sendmsg$netlink(r1, 0x0, 0x0) 00:00:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 00:00:48 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.size\x00', &(0x7f0000000080), 0x8, 0x1) 00:00:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) 00:00:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='\\', 0x1, 0x4000000, 0x0, 0x0) [ 1708.179517][ T6968] device wlan1 left promiscuous mode [ 1708.676224][ T6977] device wlan1 entered promiscuous mode [ 1708.708979][ T6977] fuse: Bad value for 'user_id' [ 1708.762125][ T6968] device wlan1 entered promiscuous mode [ 1708.867046][ T6968] fuse: Bad value for 'user_id' 00:00:50 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) lstat(&(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000002b80)='./file0\x00', 0x0, r0) 00:00:50 executing program 2: creat(&(0x7f0000001ac0)='./file0\x00', 0x0) open$dir(&(0x7f0000009fc0)='./file0\x00', 0x8000, 0x0) 00:00:50 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x20) 00:00:50 executing program 0: socketpair(0x0, 0x18, 0x0, 0x0) 00:00:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 00:00:50 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getpeername$netlink(r0, 0x0, 0x0) 00:00:51 executing program 5: gettid() timer_create(0x5, &(0x7f00000001c0)={0x0, 0x39}, &(0x7f0000000200)) 00:00:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x40000) 00:00:51 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000140)=""/206) 00:00:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 00:00:51 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 00:00:51 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = epoll_create(0xb3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 00:00:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto(r0, 0x0, 0x3f, 0x0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "2552fb48b849"}, 0xc3) 00:00:51 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f00000159c0)='/dev/urandom\x00', 0x68402, 0x0) 00:00:51 executing program 1: faccessat(0xffffffffffffff9c, 0x0, 0xc8) 00:00:51 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.id\x00', 0x0, 0x0, 0x2) 00:00:51 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000002740)='/dev/urandom\x00', 0x80, 0x0) 00:00:51 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000001400)='/dev/fuse\x00', 0x2, 0x0) 00:00:52 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, 0x0) 00:00:52 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 00:00:52 executing program 3: rt_sigprocmask(0x2, &(0x7f0000000000), &(0x7f0000000100), 0x8) 00:00:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x10, 0x0, 0x9) 00:00:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="ed", 0x1, 0x26000880, &(0x7f0000000080)=@ethernet={0x0, @multicast}, 0x80) 00:00:52 executing program 5: clock_getres(0x6, &(0x7f0000001700)) 00:00:52 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 00:00:52 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 00:00:52 executing program 1: setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x5) 00:00:52 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x109040, 0x0) 00:00:52 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockname$unix(r0, 0x0, 0x0) 00:00:52 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 00:00:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4800, 0x0, 0x0) 00:00:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 00:00:53 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) 00:00:53 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 00:00:53 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 00:00:53 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 00:00:53 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101101, 0x11b) 00:00:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:00:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080), 0x0, 0x24000041, 0x0, 0x0) 00:00:54 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:00:54 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r1, r0) 00:00:54 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000001240)="b6", 0x1, 0x0, 0x0, 0x0) 00:00:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) creat(&(0x7f0000000080)='./file0\x00', 0x0) 00:00:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 00:00:54 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 00:00:54 executing program 5: pipe2$9p(&(0x7f0000001c00), 0x80000) 00:00:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) 00:00:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 00:00:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="c2", 0x1, 0x4800, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 00:00:54 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) dup2(r0, r1) 00:00:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x15, 0x0, 0x0) 00:00:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180), 0x0, 0x880, 0x0, 0x0) 00:00:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 00:00:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 00:00:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) 00:00:55 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='user.incfs.size\x00', 0x0, 0x0) 00:00:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 00:00:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/108, 0x6c}], 0x1}, 0x40) 00:00:55 executing program 2: r0 = creat(&(0x7f0000002280)='./file0\x00', 0x0) openat$cgroup_ro(r0, &(0x7f00000022c0)='cgroup.events\x00', 0x0, 0x0) 00:00:55 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000159c0)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r0) 00:00:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000600), 0x0, 0x4000) 00:00:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x0) 00:00:56 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 00:00:56 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)='L', 0x1}], 0x1}, 0x0) 00:00:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000280), 0x0, 0x0) 00:00:56 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.upper\x00', &(0x7f0000000140)='user.incfs.size\x00', 0x10, 0x1) 00:00:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x21, 0x0, 0x0) 00:00:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000027c0)) 00:00:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/217, 0xd9}], 0x1}}], 0x1, 0x0, 0x0) 00:00:56 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000004d00)) 00:00:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 00:00:56 executing program 2: r0 = creat(&(0x7f0000010ec0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 00:00:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="ed", 0x1, 0x0, 0x0, 0x0) 00:00:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, 0x0, 0x800) 00:00:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000240), 0x0, 0x8000) 00:00:57 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x101000, 0x0) 00:00:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 00:00:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000040)) 00:00:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 00:00:57 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = dup2(r0, r0) dup2(r1, r0) 00:00:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) creat(&(0x7f0000000080)='./file0\x00', 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 00:00:58 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'osx.', '/dev/null\x00'}, 0x0, 0x0, 0x0) 00:00:58 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 00:00:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:00:58 executing program 5: creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.metadata\x00', &(0x7f0000000080), 0x0, 0x1) 00:00:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 00:00:58 executing program 1: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffc000/0x2000)=nil) 00:00:58 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xa) 00:00:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)) 00:00:58 executing program 5: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0x0, 0x0) 00:00:58 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:59 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x800, 0x0) 00:00:59 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$incfs_id(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='user.incfs.id\x00', 0x0, 0x0, 0x0) 00:00:59 executing program 4: r0 = creat(&(0x7f0000001ac0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 00:00:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 00:00:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 00:00:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40002040, 0x0) 00:00:59 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f00000006c0)='./file0\x00', 0x0, 0x1) 00:00:59 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 00:00:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000280)="81", 0x1, 0x4050, 0x0, 0x0) 00:00:59 executing program 5: io_setup(0x0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}) 00:00:59 executing program 3: open$dir(&(0x7f0000009fc0)='./file0\x00', 0x0, 0x0) 00:01:00 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x40012040, 0x0, 0x0) 00:01:00 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x145041, 0x100) 00:01:00 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x134) 00:01:00 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000080), 0x0) 00:01:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x80, 0x0, 0x0) 00:01:00 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 00:01:00 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$char_usb(r0, 0x0, 0xfffffffffffffef1) 00:01:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 00:01:00 executing program 2: r0 = epoll_create(0x5) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xa8, 0x0, 0x0) 00:01:00 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 00:01:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x8090, &(0x7f0000000040)=@ipx={0x4, 0x0, 0x0, "2552fb48b849"}, 0x80) 00:01:01 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xee01, 0xffffffffffffffff) 00:01:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 00:01:01 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x2000, 0x10) 00:01:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000180)="88", 0x1, 0x1, 0x0, 0x0) 00:01:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x4008000) 00:01:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='k', 0x1, 0x24000041, 0x0, 0x0) 00:01:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 00:01:01 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) listen(r0, 0x0) 00:01:02 executing program 5: setxattr$incfs_id(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='user.incfs.id\x00', 0x0, 0x0, 0x0) 00:01:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x26000880, 0x0, 0x0) 00:01:02 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 00:01:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x40) 00:01:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$char_usb(r2, 0x0, 0x0) 00:01:02 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 00:01:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) 00:01:02 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)=@known='user.syz\x00', 0x0, 0x0, 0x0) 00:01:02 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup2(r0, r0) 00:01:02 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f00000005c0)='user.incfs.size\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)=@known='user.incfs.size\x00', &(0x7f0000001bc0)='{/%\xb1^$\x00', 0x7, 0x2) 00:01:02 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1c3202, 0x0) 00:01:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0x4) 00:01:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x24000041, 0x0, 0x0) 00:01:03 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000015a00)='/dev/urandom\x00', 0x43481, 0x0) 00:01:03 executing program 1: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000003780)='net_prio.ifpriomap\x00', 0x2, 0x0) 00:01:03 executing program 2: truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 00:01:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x4000000, 0x0, 0x0) 00:01:03 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) dup2(r2, r0) write$FUSE_BMAP(r1, 0x0, 0x0) 00:01:03 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) 00:01:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000) 00:01:03 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 00:01:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000000)=""/134, 0x86, 0x42, 0x0, 0x0) 00:01:03 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f00000159c0)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x80) 00:01:03 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r0, 0x0, 0xfffffffffffffe9d) 00:01:04 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 00:01:04 executing program 3: creat(&(0x7f0000001b00)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x301000, 0x8) 00:01:04 executing program 2: io_setup(0x0, &(0x7f0000000040)=0x0) io_setup(0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 00:01:04 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002600)='./file0\x00', 0x80, 0x1c) 00:01:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000300)) 00:01:04 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) 00:01:04 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) 00:01:04 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 00:01:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) fallocate(r0, 0x64, 0x0, 0x0) 00:01:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, 0x0) 00:01:04 executing program 4: memfd_create(&(0x7f0000000000)='syz', 0x3) 00:01:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004e40)={'vcan0\x00'}) 00:01:05 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) 00:01:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)) 00:01:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:01:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:01:05 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', '\x00'}, 0x0, 0x0, 0x2) 00:01:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) 00:01:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x4800, 0x0, 0x0) 00:01:05 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x204a40, 0x0) 00:01:05 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x181403, 0x4) 00:01:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:01:06 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) accept$unix(r0, 0x0, 0x0) 00:01:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40002000, 0x0) 00:01:06 executing program 0: memfd_create(&(0x7f0000000000)='\x00', 0x1) 00:01:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000f40)={'batadv0\x00'}) 00:01:06 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x40c840, 0x0) 00:01:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x2e) 00:01:06 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 00:01:06 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:01:06 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) read$FUSE(r2, 0x0, 0x0) 00:01:06 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x321840, 0x0) 00:01:06 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x103240, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x1) 00:01:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) 00:01:07 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 00:01:07 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 00:01:07 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) 00:01:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x26000880, 0x0, 0x0) 00:01:07 executing program 2: pipe(&(0x7f0000000040)) io_setup(0x0, &(0x7f0000000040)) 00:01:07 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) 00:01:07 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0xc) 00:01:07 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xa000, 0x0) 00:01:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002000), 0x0, 0x0) 00:01:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 00:01:07 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 00:01:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x8090, 0x0, 0x0) 00:01:08 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000440)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)) 00:01:08 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000440)) timer_settime(0x0, 0x1, &(0x7f0000000080), 0x0) 00:01:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) shutdown(r0, 0x0) 00:01:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:01:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x4000) 00:01:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002700)) 00:01:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="ed", 0x1, 0x880, &(0x7f0000000240)=@abs, 0x6e) 00:01:08 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 00:01:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x880, &(0x7f0000000240)=@abs, 0x6e) 00:01:08 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r1, 0x1000) 00:01:09 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 00:01:09 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 00:01:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@delchain={0x3c, 0x65, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x3c}}, 0x0) 00:01:09 executing program 0: socketpair(0x11, 0x3, 0x3, &(0x7f0000000000)) 00:01:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 00:01:09 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x400, 0x0) 00:01:09 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 00:01:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000080000000600000000000008"], &(0x7f00000004c0)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 00:01:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000040)=0x4) 00:01:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f000000ae40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000008f40)=[@dontfrag={{0x14}}, @rthdr={{0x18}}], 0x30}}], 0x1, 0x0) 00:01:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="e40000000102010100000000000000000a000000d000018006000340000300000c000280050001000600000006000340000400002c00018014e00300fe88000000000000000000000000000114000400000000040000000000000000000000010c00028005000100110000000c000280050001000100000006000340000200000c0002800500010084000000060003400004000006000340000100001400018008000100ffffffff08000200ac1414bb2c00018014000300fc000000000000000000000000000001140004"], 0xe4}}, 0x0) 00:01:10 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r0, 0xda3}], 0x1, 0x0, 0x0, 0x0) 00:01:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 00:01:10 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) [ 1728.509580][ T7473] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:01:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x2c, r1, 0x15, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 00:01:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={&(0x7f0000000200)={0x2}, 0xffffffffffffffa1, &(0x7f0000000000)={0x0, 0x2c}}, 0x0) 00:01:10 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0xfffffffffffffffe, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}, 0x0) 00:01:10 executing program 3: r0 = socket(0x18, 0x0, 0x0) bind$rxrpc(r0, 0x0, 0x0) 00:01:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000100)=""/254, 0xfe}], 0x1) 00:01:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x790043db87dd7a8b}, 0x14}}, 0x0) 00:01:10 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff0180c20000008100000086dd600a756a0008000000000001000100000000000000000000000000010420880b0000000000000800000086"], 0x0) 00:01:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x34, r2, 0x15, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x34}}, 0x0) 00:01:11 executing program 5: r0 = socket(0x18, 0x0, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000200)) 00:01:11 executing program 3: syz_emit_ethernet(0xa6, &(0x7f0000000180)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f5ffff", 0x70, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "ffffefffa0f8ca1cc8617be9"}]}}}}}}, 0x0) 00:01:11 executing program 2: syz_emit_ethernet(0xa6, &(0x7f0000000180)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f5ffff", 0x70, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "ffffefffa0f8ca1cc8617be9"}]}}}}}}, 0x0) 00:01:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x24f7}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 00:01:11 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x7, @empty, 0x5}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="e827d2a997e5c0", 0x7}], 0x1, &(0x7f0000000100)=[@flowinfo={{0x14, 0x29, 0xb, 0x5}}], 0x18}}], 0x1, 0x804) 00:01:11 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/178, 0xb2}], 0x1) 00:01:11 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ppoll(&(0x7f0000000280)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 1729.939999][ T7511] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:01:11 executing program 3: socketpair(0x23, 0x0, 0x1, &(0x7f00000003c0)) 00:01:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=@abs, 0x6e, 0x0}], 0x1, 0x0) [ 1730.113349][ T7516] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:01:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x6}, {0x3}, {0xa}, {}, {}, {}]}]}}, &(0x7f0000000300)=""/219, 0x56, 0xdb, 0x1}, 0x20) 00:01:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 00:01:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x24f7}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 00:01:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={&(0x7f0000000200), 0xc, &(0x7f0000000580)={&(0x7f0000000d00)={0x15c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xd4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc7, 0x4, "f0a4be5c17f3320cf11152c347f0f7911906a773e56713800f06a5a7fd8abb7f2406a3517e9b6689983cf20da2e3008107ece5019b31b00b986aefe79e445f1a0ca2cb69fd2016e6374cee8f8be3d6f98fa842c433f753807507d389c8953c66db226c52a3efe61f37e7633f5980058d072db49fd0d49196ca15b6233acc643de552476273267d5cb9b1b9938977d071c8c3daf8d88a74c202568dba826bbc64a7e2fd1870eded40e12c99b73c00192d0778edb946af94a045ca724f19ca36051a043a"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x31}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "a31990e78ee71ce582956aa24e06f4d5b6e9b7104f086d9b39a52ec30c310490a79b24a3c60952bc6c525d96dfe01355f2f5d683380588e0b30897e6f633738934165f8ab6afa5ad3732d6fa"}, @ETHTOOL_A_BITSET_SIZE, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'l2tp\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{}]}, @ETHTOOL_A_BITSET_NOMASK, @ETHTOOL_A_BITSET_SIZE, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'l2tp\x00'}]}]}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4844}, 0x64144) 00:01:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x7fffffffefff, 0x7}, 0x0) 00:01:12 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000540)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 00:01:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) [ 1730.773864][ T7535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1730.800785][ T7538] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1730.866964][ T7544] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 00:01:12 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0xfffffdfc, 0x4) 00:01:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f000000ae40)=[{{&(0x7f0000008dc0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000008f00)=[{&(0x7f0000008e00)="9b", 0x1}], 0x1, &(0x7f0000008f40)=[@dontfrag={{0x14}}, @rthdr={{0x18}}], 0x30}}], 0x1, 0x0) 00:01:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername$inet6(r0, 0x0, 0x0) 00:01:13 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f00000002c0)="0e", 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) 00:01:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x20) 00:01:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 00:01:13 executing program 1: r0 = socket(0x18, 0x0, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) 00:01:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={&(0x7f0000000200), 0xc, &(0x7f0000000580)={&(0x7f0000000d00)={0x15c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xd4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc7, 0x4, "f0a4be5c17f3320cf11152c347f0f7911906a773e56713800f06a5a7fd8abb7f2406a3517e9b6689983cf20da2e3008107ece5019b31b00b986aefe79e445f1a0ca2cb69fd2016e6374cee8f8be3d6f98fa842c433f753807507d389c8953c66db226c52a3efe61f37e7633f5980058d072db49fd0d49196ca15b6233acc643de552476273267d5cb9b1b9938977d071c8c3daf8d88a74c202568dba826bbc64a7e2fd1870eded40e12c99b73c00192d0778edb946af94a045ca724f19ca36051a043a"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x31}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "a31990e78ee71ce582956aa24e06f4d5b6e9b7104f086d9b39a52ec30c310490a79b24a3c60952bc6c525d96dfe01355f2f5d683380588e0b30897e6f633738934165f8ab6afa5ad3732d6fa"}, @ETHTOOL_A_BITSET_SIZE, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'l2tp\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{}]}, @ETHTOOL_A_BITSET_NOMASK, @ETHTOOL_A_BITSET_SIZE, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'l2tp\x00'}]}]}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4844}, 0x64144) 00:01:13 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 00:01:13 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000040)='u', 0x1}], 0x1) 00:01:13 executing program 5: r0 = socket(0x18, 0x0, 0x2) bind$inet6(r0, 0x0, 0x0) 00:01:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) [ 1732.113393][ T7568] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 00:01:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) [ 1732.197309][ T7574] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 00:01:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 00:01:14 executing program 2: r0 = socket(0x18, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:01:14 executing program 5: r0 = socket(0x18, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x400000, 0x700}, 0x0) 00:01:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x60}, 0x300}, 0x0) 00:01:14 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) 00:01:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={&(0x7f0000000200), 0xc, &(0x7f0000000580)={&(0x7f0000000d00)={0x15c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xd4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc7, 0x4, "f0a4be5c17f3320cf11152c347f0f7911906a773e56713800f06a5a7fd8abb7f2406a3517e9b6689983cf20da2e3008107ece5019b31b00b986aefe79e445f1a0ca2cb69fd2016e6374cee8f8be3d6f98fa842c433f753807507d389c8953c66db226c52a3efe61f37e7633f5980058d072db49fd0d49196ca15b6233acc643de552476273267d5cb9b1b9938977d071c8c3daf8d88a74c202568dba826bbc64a7e2fd1870eded40e12c99b73c00192d0778edb946af94a045ca724f19ca36051a043a"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x69, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x31}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "a31990e78ee71ce582956aa24e06f4d5b6e9b7104f086d9b39a52ec30c310490a79b24a3c60952bc6c525d96dfe01355f2f5d683380588e0b30897e6f633738934165f8ab6afa5ad3732d6fa"}, @ETHTOOL_A_BITSET_SIZE, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'l2tp\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{}]}, @ETHTOOL_A_BITSET_NOMASK, @ETHTOOL_A_BITSET_SIZE, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'l2tp\x00'}]}]}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4844}, 0x64144) 00:01:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:01:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000001280)=""/207, &(0x7f0000000040)=0xcf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 00:01:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x2, 0x9}, 0x20) 00:01:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={0x0, 0xf000, &(0x7f0000000580)={0x0}, 0x300}, 0x0) [ 1733.155405][ T7594] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:01:14 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000010001"], 0x48}}, 0x0) [ 1733.246649][ T7598] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:01:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 00:01:15 executing program 3: r0 = socket(0x18, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 00:01:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) 00:01:15 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x140e, 0x421, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 00:01:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={0x0, 0x3e4b, &(0x7f0000000580)={0x0}, 0x300}, 0x0) 00:01:15 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080)=0x1ff, 0x8) 00:01:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x20, r2, 0x15, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 00:01:15 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 00:01:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x300, 0x11a0000, 0x4b3e}, 0x0) 00:01:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x300, 0x0, 0x4b3e}, 0x0) 00:01:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x890c, &(0x7f0000000000)) 00:01:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x2, 0x9, 0x0, 0x72c}, 0x20) 00:01:16 executing program 3: socket(0x23, 0x0, 0x200001) 00:01:16 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000a, 0x4004012, r0, 0x0) 00:01:16 executing program 0: r0 = socket(0x18, 0x0, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x7}, 0x0) 00:01:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x300}, 0x0) 00:01:16 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 00:01:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 00:01:16 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="a5", 0x1}, {0x0}], 0x2) 00:01:16 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@un=@abs={0x8}, 0x8) 00:01:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000)="dac76799304395a6d570deb591976e4ffe6887745f491f4802e76e0707621589e542c1bdf4769b1da4d8550c9c474414d59214b4f419f208edc080554bf9bd970e04085902af6768b5b3328048103baf577c248187ce764e863f75b678", 0x5d, 0x100, &(0x7f0000000100)={0x10, 0x2}, 0x10) 00:01:17 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x400000, 0x4) 00:01:17 executing program 3: r0 = socket(0x2, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000080)="7d57f0d33edcf93e230d26e22921a4723a16cea237c2295e735018debfbb3f17fc832ee6beea77f6907d2ed6b1f0c8caefb89a433cfd8f6dca312f5c959a8a36c1b360da6558b74f709f096c436d9e349dabf09cdbca88e1d539d6c7ba", 0x5d, 0x0, &(0x7f0000000240)=@abs={0x8}, 0x8) 00:01:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:17 executing program 0: poll(0x0, 0x0, 0x401) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) 00:01:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f00000000c0)={@broadcast, @local}, &(0x7f0000000180)=0xc) 00:01:17 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000000)=0x5, 0x4) 00:01:17 executing program 5: r0 = socket(0x2, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@abs={0x8}, 0x8) 00:01:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7ff}, 0x14) 00:01:18 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x39, &(0x7f0000000080), 0x4) 00:01:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) 00:01:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a012e2f6669"], 0xa) 00:01:18 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000004c0)={@mcast1}, 0x14) 00:01:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:18 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4(r0, &(0x7f0000001300)=@un=@abs, &(0x7f0000001340)=0x8, 0x0) 00:01:18 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, &(0x7f0000001140)) 00:01:18 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 00:01:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 00:01:19 executing program 5: renameat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0xffffffffffffffff, 0x0) 00:01:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000000)={@loopback}, 0xc) 00:01:19 executing program 0: socketpair(0x2, 0x3, 0x7f, 0x0) 00:01:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0xc, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:01:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 00:01:19 executing program 1: syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) 00:01:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000180)="03", 0x1, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:01:19 executing program 2: clock_nanosleep(0x4, 0x0, &(0x7f0000000280), 0x0) 00:01:19 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7) 00:01:20 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 00:01:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0), 0x8c) 00:01:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080), 0x4) 00:01:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 00:01:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000080), &(0x7f00000001c0)={0xdd}, 0x0, 0x0) 00:01:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x47, 0x0, 0x0) 00:01:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x10001, 0x0, 0x6}, 0x10) 00:01:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff5}, 0x8) 00:01:20 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f00000000c0)="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", 0x600, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:01:20 executing program 5: msgsnd(0x0, &(0x7f00000000c0), 0x4, 0x0) 00:01:20 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000300)='k', 0x1}], 0x1}, 0x30105) dup2(r1, r0) 00:01:21 executing program 3: getgroups(0x3, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r0, 0x0, 0xffffffffffffffff) 00:01:21 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 00:01:21 executing program 5: pipe2(&(0x7f0000000300), 0x0) pipe2(&(0x7f00000002c0), 0x0) 00:01:21 executing program 1: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:01:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x4, 0x1, '\''}, 0x9) 00:01:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 00:01:21 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x26, 0x0, &(0x7f0000000040)) 00:01:21 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x28, 0x0, 0x0) 00:01:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000740), 0x94) 00:01:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r0, r1) 00:01:22 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 00:01:22 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20185, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:22 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x0) 00:01:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a012e2f66696c"], 0xa) 00:01:22 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="aab8a6623665d583", 0x8, 0x20100, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:22 executing program 1: r0 = getpid() wait4(r0, 0x0, 0x0, &(0x7f0000000040)) 00:01:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 00:01:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x7b981e225093cdc1, &(0x7f0000000140)={0x10, 0x2}, 0x10) 00:01:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:01:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:23 executing program 5: setrlimit(0x7, &(0x7f0000000040)={0x0, 0x7}) 00:01:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000280)=0xa0) 00:01:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 00:01:23 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000021c0)="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", 0x1000, 0x0, &(0x7f0000002140)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='#', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 00:01:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x8) 00:01:24 executing program 4: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 00:01:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f00000000c0)=0x36) 00:01:24 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 00:01:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), 0x5) 00:01:24 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f0000001100)="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", 0x801, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:01:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000080)="d7", 0x1}], 0x1) 00:01:24 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f0000000040)) 00:01:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 00:01:24 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 00:01:25 executing program 2: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:01:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000000), 0x4) 00:01:25 executing program 0: open$dir(0x0, 0x440202, 0x0) 00:01:25 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f0000000080), 0x4) 00:01:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='9', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)='{', 0x1, 0x0, 0x0, 0x0) 00:01:25 executing program 0: r0 = socket(0x1c, 0x3, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 00:01:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) 00:01:25 executing program 5: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) 00:01:25 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:26 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f00000017c0)={0x1c, 0x1c}, 0x1c) 00:01:26 executing program 3: r0 = getpgrp(0x0) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$setown(r1, 0x6, r0) 00:01:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="8b", 0x1}, {&(0x7f0000000bc0)="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", 0x584}], 0x2}, 0x0) 00:01:26 executing program 0: setrlimit(0x8, &(0x7f0000000000)) socket$inet6_tcp(0x1c, 0x1, 0x0) 00:01:26 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@empty}, 0x14) 00:01:26 executing program 1: socket$inet6_sctp(0x1c, 0x5, 0x84) select(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x9}, 0x0, 0x0) 00:01:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@un=@file={0x10}, 0x10) 00:01:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 00:01:27 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000), 0x8) 00:01:27 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, 0x0) 00:01:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x82, 0x0, 0x0) 00:01:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0xfffffe2e, 0x80, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:27 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) ppoll(&(0x7f0000000440)=[{r0, 0x4}], 0x1, 0x0, &(0x7f0000000180), 0x8) 00:01:27 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x4, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 00:01:27 executing program 0: poll(&(0x7f0000000080)=[{}], 0x1, 0x0) getrlimit(0x3, &(0x7f0000000140)) 00:01:27 executing program 5: clock_nanosleep(0x4, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 00:01:27 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000140)="28296d8000201db5d6670c9e89a61048", 0x10) 00:01:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 00:01:28 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 00:01:28 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f00000000c0)="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", 0x4e4, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:01:28 executing program 5: msgget(0x1, 0x310) 00:01:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x9, 0x0, 0x0) 00:01:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000140)={@broadcast, @multicast2, @broadcast}, 0xc) 00:01:28 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x8) 00:01:28 executing program 5: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x20005, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:01:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x4}, 0x8) 00:01:29 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:29 executing program 0: socket$inet(0x2, 0x20000003, 0x0) 00:01:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x10, 0x2}, 0x10) 00:01:29 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) munlockall() 00:01:29 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x81, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:01:29 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0xffffffffffffffff}}) 00:01:29 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x7b7, 0x4) 00:01:29 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, &(0x7f00000003c0)) 00:01:30 executing program 5: ppoll(0x0, 0x0, &(0x7f0000000080)={0x80000001}, 0x0, 0x0) 00:01:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000140)={@multicast1, @remote={0xac, 0x14, 0x0}}, 0xc) 00:01:30 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f00000000c0)=0x3, 0x4) 00:01:30 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f00000000c0)="0ce75fb98b12cf65f8e8cf75c199d9e7", 0x10) 00:01:30 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="5be929d8329077e0", 0x8, 0x20185, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="fe", 0x1, 0x10c, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:01:30 executing program 1: clock_nanosleep(0x7, 0x1, &(0x7f0000000200), 0x0) 00:01:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x49, 0x0, 0x0) 00:01:30 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, &(0x7f0000000200)) 00:01:31 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x200, 0x0, &(0x7f0000000140)) 00:01:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}, 0x10) 00:01:31 executing program 1: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7f}, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) 00:01:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040)="50a7137c91864ad19acc92c257d12c9fb71fb0d9f92c21fa23b4a9432956956162a762dcaf5147ec488a552a88983ed368f936d7da555a18cfde987b930c7b65b3874c6696a0a5ea8438490539b7ec08f51ee9bab3530d133e9f1a26bba8731defeea850a260f3e7015ce7889a4357eafc1f1f1e50c8f598a2f3e5174aefbe0c62bbfe5f4e5bf5266ff43e733a", 0x8d, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 00:01:31 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000), 0x4) 00:01:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f00000000c0)={@rand_addr, @broadcast, @loopback}, 0xc) 00:01:31 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x100, &(0x7f00000010c0)=@in={0x10, 0x2}, 0x10) 00:01:31 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000240), &(0x7f0000000080)=0x4) 00:01:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:01:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, &(0x7f0000001000)) 00:01:32 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 00:01:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) 00:01:32 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f0000000040)) 00:01:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x51, 0x0, 0x0) 00:01:32 executing program 1: r0 = socket(0x1c, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000003c0)) 00:01:32 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, &(0x7f0000000000)) 00:01:32 executing program 5: socket(0x11, 0x3, 0xf7) 00:01:33 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 00:01:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000080)='6', 0x1}], 0x1, &(0x7f0000000280)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 00:01:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x104) 00:01:33 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:01:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000000)={0xf}, 0x1) 00:01:33 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)="236b72b794e2a461ad429cb6e77d4d388343f5913c5c3a83af32e678d4df08ec31b5903ba2d8460ce667964f2f2a0a4345f6322fcc139bd22f2ae249ba267980e615875fc36b6657cd4179d3c1b9a11c6de10a92ef67d091ea9b8cc2fd1d319d38c20609903a188d5689f5872806a13557fb0b817ce49356abbdf2ec97c80a697f4624defb377c0b177e902ece43b7bfb6e6a4eda659183165377e2fc507b37274d2cfd4392befe314d33a88d2957ab19a561f79924a803f86f7ebe0975dae972f7410927f33723047f4c030d79369a21a6480cb5fd90e4c8e85f4598a2077ee89", 0xe1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xffffffff, 0x6}, 0x10) 00:01:33 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000940)=0x800, 0x4) 00:01:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@un=@abs={0x8, 0x1}, 0x8) 00:01:34 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x10201, 0x0) 00:01:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000300), &(0x7f00000016c0)=0x1) 00:01:34 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400, &(0x7f00000000c0), 0x4) 00:01:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000140)={@multicast1, @remote={0xac, 0x14, 0x0}, @broadcast}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000000)={@multicast1, @rand_addr, @remote={0xac, 0x14, 0x0}}, 0xc) 00:01:34 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, 0xd000000}, 0x0) 00:01:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 00:01:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000140)={@loopback, @remote={0xac, 0x14, 0x0}, @broadcast}, 0xc) 00:01:34 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000080)) 00:01:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 00:01:35 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 00:01:35 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:01:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100, &(0x7f0000000040), 0x4) 00:01:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x105, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:01:35 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="9d", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:35 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x37, 0x0, &(0x7f0000000000)={0xf, 0x1c, 0x1}, 0x1c) 00:01:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x557}, 0x14) 00:01:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x0, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f00000000c0)) 00:01:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000}, 0x14) 00:01:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0xd, &(0x7f0000000000)="de081104db0000b1", 0x8) 00:01:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000000000)) 00:01:36 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000180), 0x4) 00:01:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0) close(r0) 00:01:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="b1", 0x1, 0x20100, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 00:01:36 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = dup(r0) fchown(r1, 0x0, 0x0) 00:01:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 00:01:36 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, 0x0, 0x0) 00:01:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) getsockopt$sock_int(r1, 0xffff, 0x200, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 00:01:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000180)="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", 0x599, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:01:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0xa, 0x0, 0x0) 00:01:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000, 0x8}, 0x14) 00:01:37 executing program 1: bind$unix(0xffffffffffffffff, 0x0, 0xa) 00:01:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000000c0)={0x0, 0xffe0}, 0x8) 00:01:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x8c, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 00:01:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x47, &(0x7f0000000000)="46d1dbb2672dad5676777942", 0xc) 00:01:37 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 00:01:37 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffff7) 00:01:37 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="5be9290eda9077e0", 0x8, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 00:01:38 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="5be9290eda9077e0", 0x8, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:38 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) getrlimit(0x2, &(0x7f0000000080)) 00:01:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) socket$inet_tcp(0x2, 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 00:01:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000100)="de", 0x1) 00:01:38 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x3000) 00:01:38 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x105, &(0x7f0000000000)={0x3b, 0x1c, 0x3}, 0x1c) 00:01:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000200), 0x4) 00:01:38 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x1ff, 0x4) 00:01:39 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) 00:01:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000540), 0x4) 00:01:39 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) 00:01:39 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 00:01:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 00:01:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x6, &(0x7f0000000100)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x114) 00:01:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c1c4e200000000000000000000030"], 0x98) 00:01:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000001c0)="fe", 0x1, 0x0, &(0x7f00000002c0)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)=ANY=[], 0x8c) 00:01:40 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x52, 0x0, 0x0) 00:01:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)=ANY=[], 0x5) 00:01:40 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup2(r0, r0) poll(&(0x7f0000000500)=[{r1}], 0x1, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='4', 0x1}, {0x0}, {0x0}], 0x3) 00:01:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ppoll(&(0x7f0000000000)=[{r0, 0x44}], 0x1, 0x0, 0x0, 0x0) 00:01:40 executing program 1: ppoll(&(0x7f0000000000), 0xfffffffffffffe59, &(0x7f0000000040)={0x40000}, &(0x7f0000000080), 0x8) 00:01:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x46, 0x0, 0x0) 00:01:40 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:01:40 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000000)="f66c8cea", 0x4) 00:01:41 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000140), 0x8) 00:01:41 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) 00:01:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 00:01:41 executing program 4: socketpair(0x1c, 0x2, 0x0, 0x0) 00:01:41 executing program 5: setrlimit(0x8, &(0x7f0000000000)={0x0, 0x8}) 00:01:41 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 00:01:41 executing program 2: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 00:01:41 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, 0x0) 00:01:41 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 00:01:41 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x0) 00:01:42 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000200)={0x7f}, 0x0) 00:01:42 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000000)=0x5, 0x4) 00:01:42 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x2f, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000080)="5be9290eda9077e0", 0x8, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:42 executing program 4: semget(0x1, 0x4, 0x6d8) 00:01:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x80) 00:01:42 executing program 5: setgroups(0x3, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0]) 00:01:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000140)={@multicast1, @loopback, @loopback}, 0xc) 00:01:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfffffffffffffe3c, 0x89, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:01:43 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7) 00:01:43 executing program 2: socket$inet6_sctp(0x1c, 0x5, 0x84) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7f}, 0x0) select(0x40, &(0x7f0000000300)={0x8}, &(0x7f0000000340)={0x9}, 0x0, 0x0) 00:01:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) 00:01:43 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="5be929d8329077e0", 0x8, 0x20100, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1f) 00:01:43 executing program 1: r0 = socket(0x1c, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 00:01:43 executing program 0: setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000580), 0xc) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 00:01:43 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x27, 0x0, &(0x7f0000000140)) 00:01:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x10001, 0xffffffff}, 0x10) 00:01:43 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000180)) 00:01:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c1c4e220000000000000000000000000000ffffac1400aa"], 0x98) 00:01:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000240)={@remote={0xac, 0x14, 0x0}}, 0xc) 00:01:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20101, 0x0, 0x0) 00:01:44 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x6000c, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 00:01:44 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000940), 0x4) 00:01:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 00:01:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 00:01:44 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000000)=0x101, 0x4) 00:01:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}, 0x14) 00:01:45 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000000)) 00:01:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000140)={@multicast1, @broadcast, @local={0xac, 0x14, 0x0}}, 0xc) 00:01:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 00:01:45 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x9a4355a73eddde84}], 0x1, 0x0, 0x0, 0x0) 00:01:45 executing program 3: clock_nanosleep(0xa, 0x0, &(0x7f0000000280), 0x0) 00:01:45 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 00:01:45 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) ppoll(&(0x7f0000000000)=[{r0, 0x209d}], 0x1, 0x0, 0x0, 0x0) 00:01:45 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x100, &(0x7f00000000c0), 0x4) 00:01:46 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000140)="5be9290eda9077e06668820100000074b7202bed51017bfb58cd0f49ebbc2def4c6a747199ff2846c16b5a1705e720b863071e96d1019c3b4e87e10f4547d00246d09983b9384a0f3c31bc9a6b7f736e20445cc255142ded900d49ea60e1074620ce44b16024bef28af8c6576da6d34e6e4461a6fc6df026bddeb054cee0452d8cb3a604c3ef5196c3ab4a16c50fbf43eb", 0xffffff5e, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/191, 0xbf, 0x0, 0x0, 0x0) 00:01:46 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x81, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:01:46 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20184, &(0x7f0000000040)={0xfd1f, 0x1c}, 0x1c) 00:01:46 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, 0x0) 00:01:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x9, 0x0, 0x0) 00:01:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000100), &(0x7f0000000140)=0x18) 00:01:47 executing program 4: clock_nanosleep(0x0, 0x2, &(0x7f0000000280), 0x0) 00:01:47 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) 00:01:47 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x0) 00:01:47 executing program 0: socketpair(0x11, 0x0, 0x7f, 0x0) 00:01:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000300)='k', 0x1}], 0x1, &(0x7f0000000900)=[{0xc}, {0xc}], 0x18}, 0x0) 00:01:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x7, 0x2}, 0x10) 00:01:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f00000000c0)="1f7bd2f3620fd146ff7e57c7376728fce794d0c47e97e2574a74d7b0a8c9c840c44d3a02cb324937a180062994248ea0548f5060524fc7757e1a9aea1c00cbcea2de3bc307a9c19d3574b6a8cefee510878650cb30eb3138e557b90b72cd02a2e703750eac3f9a49f2956f78f53bc125b36ba24018f84fbf964b7a7a7060c7de79092db102bdf8766613d66f6b4544e363fd84947bea4e2b08a4cc1e541613c313e3d6ef41c3cde07dedf5f188dbe655b28872cd1344f6ce", 0xb8) 00:01:48 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400042, 0x0) 00:01:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xc, 0x0, 0x10) 00:01:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x104, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:01:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0x25, 0x0, &(0x7f0000000040)) 00:01:48 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x27, 0x0, 0x0) 00:01:48 executing program 5: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:01:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x1, 0x0, 0x0) 00:01:48 executing program 2: clock_nanosleep(0x5, 0x0, &(0x7f0000000280), 0x0) 00:01:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="b2", 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 00:01:49 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)='#', 0xfffffffffffffe3a, 0x1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:49 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f00000000c0)="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", 0x134, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:01:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000180)) 00:01:49 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:49 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x50) 00:01:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0xa) 00:01:49 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:01:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x8, 0x1}, 0x8) 00:01:49 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:49 executing program 0: r0 = socket(0x1c, 0x3, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2c, 0x0, 0x0) 00:01:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000), 0xc) 00:01:50 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x26, &(0x7f0000000040), 0x4) 00:01:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 00:01:50 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000580), 0xc) 00:01:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 00:01:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x10001}, 0x10) 00:01:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 00:01:50 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0xffffffff, 0x4) connect(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:01:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="10024e22000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb87745285"], 0xa0) 00:01:51 executing program 4: open$dir(&(0x7f00000001c0)='./file1\x00', 0x200, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 00:01:51 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x73c147a70970cd4, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000000)={@multicast2, @empty, @local={0xac, 0x14, 0x0}}, 0xc) 00:01:51 executing program 0: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 00:01:51 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) 00:01:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000140)={@multicast1, @broadcast, @multicast1}, 0xc) 00:01:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000140)={@broadcast, @remote={0xac, 0x14, 0x0}}, 0xc) 00:01:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 00:01:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xe, &(0x7f0000000040), 0x8) 00:01:52 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:52 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 00:01:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 00:01:52 executing program 1: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x2000d, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:01:52 executing program 3: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:01:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x54, &(0x7f00000000c0)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x114) 00:01:52 executing program 4: semget(0x2, 0x3, 0x204) 00:01:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7}, 0x14) 00:01:53 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x400, 0x0) 00:01:53 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:53 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000080)=0x16) 00:01:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 00:01:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="b1", 0xffffffffffffffcc, 0x20100, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 00:01:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x2}, 0x1c) 00:01:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000180)="03ece903599e3af803450bb9ea3a3ba6e14159b9a6328b905308e07375c45a16cbae2e93541d4602705e49dabfb3de890f844909bf3bc10b0c0c96e1aff59bc582879def5c99c27343d77f0a4bcb4d2fdd144cd03c2a3e56f5351561b53c1d30a8dfb15bdeca4e5d4e8348600af69b6dd0f6202b48a43b471d6d08199278156da5d8768446ca55996996d363171480a4404fe3ecc29b0f0e04", 0x99, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:01:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000180)="5538d39cb4125a53366eacdad22cf67ea61dcfcbcdcbed74ffff7887e10702d27f9767eb15f5433239701dacbd6e5f7042eb9954f6d69b4c71b2afa781ee85afa8cd7643c57364bc21b9b23dde58c521c3a34e21a0e8b23f1a8e7e0e36999673", 0xfffffffffffffe9b, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:01:54 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)) 00:01:54 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, &(0x7f0000001c80)="fb218c845d03f5f147c6bc61e143796ee0c967ef6daad20147e514b172c43f1089d02e57", 0x24) 00:01:54 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:54 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 00:01:54 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 00:01:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f00000002c0)=""/215, &(0x7f0000000240)=0xd7) 00:01:54 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0xc, 0x0, 0x0) 00:01:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="fe", 0x1, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:01:55 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000440)=[{r0, 0x4}, {r1, 0x4}], 0x2, 0x0, 0x0, 0x0) 00:01:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000000), 0x4) 00:01:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000), 0x8) 00:01:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000140)={@multicast1, @remote={0xac, 0x14, 0x0}, @broadcast}, 0xc) 00:01:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 00:01:55 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) close(r0) 00:01:55 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000000), 0x4) 00:01:55 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0xa) 00:01:55 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000200)=0xb) 00:01:55 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)="236b72b794e2a461ad429cb6e77d4d388343f5913c5c3a83af32e678d4df08ec31b5903ba2d8460ce667964f2f2a0a4345f6322fcc139bd22f2ae249ba267980e615875fc36b6657cd4179d3c1b9a11c6de10a92ef67d091ea9b8cc2fd1d319d38c20609903a188d5689f5872806a13557fb0b817ce49356abbdf2ec97c80a697f4624defb377c0b177e902ece43b7bfb6e6a4eda659183165377e2fc507b37274d2cfd4392befe314d33a88d2957ab19a561f79924a803f86f7ebe0975dae972f7410927f33723047f4c030d79369a21a6480cb5fd90e4c8e85f4598a2077ee89", 0xffffffffffffffac, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100), 0x10) 00:01:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)="ae", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 00:01:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000080)='B', 0x1, 0x0, 0x0, 0x0) 00:01:56 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) 00:01:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x52, 0x0, 0x0) 00:01:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 00:01:56 executing program 2: clock_nanosleep(0xc, 0x0, &(0x7f0000000280), 0x0) 00:01:57 executing program 3: futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000240)='./file0\x00') 00:01:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x109, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 00:01:57 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0xd340bcbe39741ae8, 0x0) 00:01:57 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000)={0x0, 0x0, [], [@padn]}, 0x10) 00:01:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x9, 0x0, 0x0) 00:01:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, 0x0, 0x0) 00:01:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 00:01:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:01:57 executing program 1: setgroups(0x1, &(0x7f0000000440)=[0xffffffffffffffff]) setgroups(0x36, &(0x7f0000000000)) 00:01:58 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f00000000c0)="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", 0x801, 0x0, &(0x7f00000010c0)=@in={0x10, 0x2}, 0x10) 00:01:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000600)="ebd0bccb19c94811c82dfe8f8e9cb255e7d8a52ae18405deea6ca0c27bac480647bec082000c674292b21e51912269a7509e52dc55691060fafd59b98f35e41cf10c55f67489a4aa3a678cb2ee5388d61e05fb850037c02e1b945becb0adf9005e294cbef0676bd64bd1f35967549f3e81fb9171a0856ebddea56a65af4cd25c80949edb597289833a23a422a2dd9c919bb90c9686f77ba4a94a52a8fca3e08ccf6d5db2183082d8e82e410c513606b797be9460323c8c748d83021fb9db3b4efd25320604ed31af99c846ffaf86ab4fece770f73bcd93646b0c37100919e47b101c51526e94a9cb9468ba9991e81a5e995c9777fdc0cf29c2d8dc6672caba79f43f07d90b1e025cf80a4abcbdb484f48674c822d381cc79a6174c2fb335f3244e49f394e98a4375bece9cd6e49a08937fbfd6b56a0c31a37b3cbd4b25a787b77d886004893d42e467420e35a4820a146fba2c7b3978414436b23de1822a7fac66e426f82b345273ef0adfc84b0054d251362f11570da7f3db34077b561125f709200da15c192fc8c6ad374d2035a1c0009609daa1b7f4c37398260541f2b7e708b26327714ba9f6bc8fc8effbd2a676f1672cf8c8a19bc0874117cd6b1141e1d31cb4fbe3768178ba75364d47eea6d1dd0cd3cca20bdf034105ecf0a81056881c67fa0101716c8da65fb99456fcb4854b67c15e779d186a88f7d8be4cd0674d90d78d55df88cf61aa9ac7fe45593bab5e72f93993309a345c0f22a5d6079c7a727649dc6a518097e0b41271a07c97578cab3381024776bdbd65e4686f624dd8cabffc63e2d37f21d75755f259ccbb319434e86b253d7a402a0a6d224b29acf5e52c864545818a09713541cc7d347f67850c0f077c30133ce08fcc5b7593079b9012b82f1dbe503aa6fa85989ebfb976955cfc630a6d792ac52067c683055193cd568c7d6345612f2a004b1559c9c9d6ed0438635e327ac58b177c789cf5d305a03d251c603478e6917b9a7e210a4fc2dd648d54805133601e24dae69a194a26667ce72c3e2c8f1926e5288ece45a2f14229fd80f97d1615d7f807b538368983f2a819da8ffa750098ca032af55387ff0c2538bf926cfd5de4adba80d980a838d09078fe27c5e034fca20ed12b82578861e36e85a9feb6eca418c41b8b84f7a874ddfea115ac130b2677ff75518ac1e7346136f923b2fd42fab4bdc7bc1446af709c0df389279a734a74c62ad7d01e326aad4e5ac612fb3021bd65f4017159ceb078a0f892bfa6d10a7d66b1f67d27865b66c7233b4e62cc776445ab40267736fef66085a14d52e06cd4550b488d1ac14ef9d1c6f6a58998e168e1cd3fd8762fba13fc6398b1a569d06be0c779f1c7253ccf4e7c2a0828541a98f7f090470259e3ea05ea6eb01afa0d5572fb1b3bda4bbd6f5689e333ef03b14deb6981852caaa4a5506fcca374d2a59fe80388dead7aeb1ea1e27b2abafd42b0976e3b36345a1bc1201b3513e5b7d31bfa016e7f518545a35c1b0906c82139e893b7e2820a73ef5ce470f6168b5c4c5dac1a183f09430f353c763e2d169b02fe364b45b9d851bfc2b61682f314a8ddc1b20320f7bfa42269d5a123235bf6826d1a9c31734a91a9b389b9ab47aadbe4332f057199c9e579e4f9a240087d6436efe6d6144355f14557c9aaf7bb703a24cc569f77fb570b6be76185c31c8e7cead9f6a135f582ffedd43f174781affbce23345f02bf3ffb3bca1b7994abed86f99cc7555b808d5737f5fe6c3b7a42ce4fa03095b04abd97b5df4e1058e7dadf1a751cf5006dcfa7a149edb9cf45621a03fc6244334a5b1aafdc09aea1476800e9221884f85ce44db8103a0116f4114c79dc2eb9798bf911bfa916a06d697303dcad01951ab9a5b7012cd09b47991fef06617761fc84744d9deddcdeed0c2b63555313e551a1c3fbeb290fcb70b42eae6506292b9ecdb8e476f78149837f50f95597428c83c8308f349b67fc6603575799913f461f89fbac74173833b861344ef3a84fba8968413dc377850f4f5313a3db36643760d52b8a527c51ec5df5fd6aeee29312b4beaac7a778daeaad5d8fd9f1b004ce725328ecac3c2e062942b1d0b8331736d15b8df074dcc2ad393b7df803604ebdd28207e8bdff1839bb9d47b932954c70bb2781bc8e1664f05eaac847b46f8165831b2f1da17310e45e58de4382e5caa21ca97a162eac40a15f47b1386ccaea9176bf81201c068d64093e482ce570cdbf007ce5dcfcc5948450876381594ea81dd0f504622758b6b3ce369cd13cf2caf8e7292e19f2ed5ca98162ded1033d569cc4ff1cae1a8c0b8af62ab2705efd756561d328d4a59612b75c683623145098b10bd54e753391b671032f2491402d4821c829fdeb0859872f4943be80aba0c367fa93ab5072ffedc43d65ef16a21181aaf03826ea4c0993d3df719eda2ca0e5b40a7362cc317d1afe0e085412460b4d3641bde5d1a036f5da4dd31d9604e83889cf9a4007d46d7f03b6b79fb4e7e936620127744d3f87a910f42bd76b858834c46c1333eca3ef9b280ced27b320ab11b65b061a1cf1e18a57650e53ac66b745cc615ca5b6e04926d54d4dcdabd5331f45120317b8151b73c8de4c0d97cd16067d09be149abc4bd5ec6c2b667df77644a98ba09ca5ac151185f93050a0ce9f36fd434343def6fc9cfdf1e962c8f31bc14ff8a84cd4bf548e227f08772b4d8db6eef05be5e77ebb377f21d06c13d116e5b36ab18d50a2032cfd0b221f2bf2b78f45a53d779ad8e537753b75a713d4bf851408be8f977a81cb5d796b14551ccb3d2078a91d9de2cd521753306bf4716f2c697d3a039668997a81026660eea386526cbf3c695ae9d86aae3c8222113e53a3c2f211d7037e", 0x801, 0x0, 0x0, 0xa) 00:01:58 executing program 5: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x4}) 00:01:58 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) getpeername(r0, 0x0, &(0x7f0000000180)) 00:01:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) 00:01:58 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 00:01:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 00:01:58 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200, &(0x7f00000000c0), 0x4) 00:01:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000000c0), 0x8) 00:01:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 00:01:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 00:01:59 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, 0x4}, 0x0) 00:01:59 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000080)=0x7fffffff, 0x4) 00:01:59 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)='#', 0xfffffffffffffecd, 0x20100, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 00:01:59 executing program 4: r0 = socket$inet6(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:01:59 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f00000000c0)=""/173, &(0x7f0000000040)=0xad) 00:01:59 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x26, 0x0, 0x0) 00:01:59 executing program 3: unlinkat(0xffffffffffffffff, 0x0, 0xa7238622f366eb47) 00:01:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x401}, 0xc) sendto(r0, &(0x7f0000000000)="fe", 0x1, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:02:00 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x20007, &(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:02:00 executing program 4: clock_nanosleep(0xb, 0x0, &(0x7f0000000280), 0x0) 00:02:00 executing program 3: openat$ptmx(0xffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x1, 0x0) 00:02:00 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:02:00 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x81, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:02:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) getsockopt$sock_int(r1, 0xffff, 0x1016, 0x0, &(0x7f0000000040)) 00:02:00 executing program 5: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:02:00 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000080)=ANY=[], 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:02:00 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 00:02:01 executing program 0: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x20005, &(0x7f0000000200)=@un=@abs={0x8}, 0x8) 00:02:01 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, &(0x7f0000000100)) 00:02:01 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000080)=ANY=[], 0x38) sendto$inet6(r0, &(0x7f00000021c0)="c256d2581d30d4db7c66e61c446e2710a6c51d983d53db6e5495a68950b7e35411fe55cd960513ec3e3e511106d276488e0567196c2447a089efb4a270e82e31a9113c5a3c72090508f35e1d56342b26e23a5eed1a3ecf583d152b20fcfee3aaf9e596706241f34e1853a91fe35f62965f998d00caba4c1da895bcad3a9409bc0f87d42b5489e0dcc54c7877bcbeb572e7a639ee3c95a1c061ade506a95d4937708a9d46316b92f15e", 0xa9, 0x0, &(0x7f0000002140)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='#', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:02:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @authinfo={0x10}], 0x20}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1002"], 0xa0) 00:02:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x14) 00:02:01 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000080)='B', 0x1) 00:02:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000005c0)={0x80}, 0x1) 00:02:01 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x6a) 00:02:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, 0x0) 00:02:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000180)) 00:02:02 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000080), 0x4) 00:02:02 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, 0x0) 00:02:02 executing program 5: setgroups(0x36, &(0x7f0000000000)) 00:02:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000240)={0x0, 0x0, 0x1}, 0x8) 00:02:02 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 00:02:02 executing program 0: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 00:02:02 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 00:02:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x0, 0x1, "a8"}, 0x9) 00:02:03 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f0000000200)) 00:02:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x48, 0x0, 0x0) 00:02:03 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:02:03 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)="236b72b794e2a461ad429cb6e77d4d050043f5913c5c3a83af32e678d4df08ec31b5903ba2d8460ce667964f2f2a0a4345f6322fcc139bd22f2ae249ba267980e615875fc36b6657cd4179d3c1b9a11c6de10a92ef67d091ea9b8cc2fd1d319d38c20609872806a13557fb0b817ce49356abbdf2ec97c80a697f4624defb377c0b177e902ece43b7bfb6e6a4eda659183165377e2fc507b37274d2cfd4392befe314d33a88d2957ab19a561f79924a803f86f7ebe0975dae972f7410927f33723047f4c030d79369a21a6480cb5fd90e4c8e85f4598a2077ee89", 0xffffffffffffff09, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:02:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4000, 0x0, &(0x7f0000000000)) 00:02:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 00:02:03 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, 0x0, [], [@enc_lim]}, 0x10) 00:02:03 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f00000000c0)="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", 0x5e9, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:02:04 executing program 0: socket$inet6_udp(0x1c, 0x2, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 00:02:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1016, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 00:02:04 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000000c0), 0x8) 00:02:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a012e2f"], 0xa) 00:02:04 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 00:02:04 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x9, 0x0, 0x0) 00:02:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), &(0x7f0000000300)=0x88) 00:02:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x60, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 00:02:04 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 00:02:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:02:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 00:02:05 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x381, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:02:05 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="236b72b794e2a461ad7d4d388343f5913c5c3a83af32348292de2a2a0c33ec644ccbe678d4df08ec31b5903ba2d8460ce667964f2f2a0a4345f6322fcc139bd22f2ae249ba267980e615875fc36b6657cd4179d3c1b9a11c6d91ea9b8cc2fd1d319d38c20609903a188d5689f5872806a13557fb0b817ce49356abbdf2ec97c80a697f4624defb377c0b177e902e43b7bfb6e6a4eda659183165377e2fc507b37274d2cfd4392befe314d33a88d2957ab19a561f79924a803f86f7ebe0975dae972f7410927f33723047f4c030d79369a21a6480cb5fd90e4c8e85f4598a2077ee", 0xe1, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 00:02:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000180)="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", 0xfb5, 0x104, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:02:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 00:02:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="b1", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 00:02:05 executing program 4: clock_nanosleep(0xa, 0x1, &(0x7f0000000280), 0x0) 00:02:05 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000080)=ANY=[], 0x18) 00:02:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000200)) 00:02:06 executing program 1: faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 00:02:06 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000000)="f66c8cea6d1c344b98b65d2b89449eadb0ff73f083", 0x15) 00:02:06 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0xffffffff}}, 0x0) 00:02:06 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@un=@abs={0x8}, 0x8) 00:02:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:02:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, 0x5, [], [@enc_lim, @enc_lim, @generic={0x0, 0x2, "a026"}, @pad1, @generic={0x0, 0x12, "ec70a2fe0171a738b816244152e1025b8b91"}, @ra, @enc_lim]}, 0x30) close_range(r0, 0xffffffffffffffff, 0x0) 00:02:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:02:06 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x400, 0x0, &(0x7f0000000040)) 00:02:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000000)={@multicast2, @remote={0xac, 0x14, 0x0}, @loopback}, 0xc) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) 00:02:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="d3", 0x1, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:02:07 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x28, &(0x7f0000000140), 0x4) 00:02:07 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:02:07 executing program 5: getrlimit(0x2, &(0x7f0000000080)) 00:02:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='9', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 00:02:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xffffffff}, 0x10) 00:02:07 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, &(0x7f0000000200)) 00:02:07 executing program 4: readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 00:02:07 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x400, 0x0, &(0x7f0000000080)) 00:02:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000380)=ANY=[], &(0x7f0000000080)=0x8) 00:02:08 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 00:02:08 executing program 3: clock_nanosleep(0xf, 0x0, &(0x7f0000000280), 0x0) 00:02:08 executing program 4: ppoll(&(0x7f0000000000), 0xfffffffffffffe59, &(0x7f0000000040), &(0x7f0000000080), 0x8) 00:02:08 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000080)=ANY=[], 0x58) 00:02:08 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000180)) 00:02:08 executing program 1: setgroups(0x5, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 00:02:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000040)="916faa255e4472bc83aac4eb4852d91a76ef9bdc876ca562c64f2cb3247dfe31f4346e9c99c283838f120a34b972744639cd24d876903a16da29bc4db454c47374d0c6bc71b229e1ef664b0d4edea3be87b03a4e4afdca4598705d5290e17f8625e19149caa0c4a2e765194e", 0x6c) 00:02:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x47, 0x0, 0x0) 00:02:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000140)=@in, &(0x7f0000000180)=0x10) 00:02:09 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x2010c, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 00:02:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), 0x8) 00:02:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, 0x0, 0x0) 00:02:09 executing program 3: r0 = socket(0x1c, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 00:02:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:02:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="b2", 0x1, 0x381, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:02:09 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000021c0)="c256d2581d30d4db7c66e61c446e2710a6c51d983d53db6e5495a68950b7e35411fe55cd960513ec3e3e511106d276488e0567196c2447a089efb4a270e82e31a9113c5a3c72090508f35e1d56342b26e23a5eed1a3ecf583d152b20fcfee3aaf9e596706241f34e1853a91fe35f62965f998d00caba4c1da895bcad3a9409bc0f87d42b5489e0dcc54c7877bcbeb572e7a639ee3c95a1c061ade506a95d4937708a9d46316b92f15e", 0xa9, 0x0, &(0x7f0000002140)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='#', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:02:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 00:02:09 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000300)) 00:02:09 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x2b, &(0x7f0000000140), 0x4) 00:02:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:02:10 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000000), 0x4) 00:02:10 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x20, 0x0, 0x0) 00:02:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) getsockopt$sock_int(r1, 0xffff, 0x200, 0x0, &(0x7f0000000140)) 00:02:10 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x1d, 0xfffffffffffffffe, 0x0) 00:02:10 executing program 3: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8082, 0x0) 00:02:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, &(0x7f00000000c0)) 00:02:10 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000001740)=ANY=[], 0x10) connect$inet6(r0, &(0x7f00000017c0)={0x1c, 0x1c}, 0x1c) 00:02:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000100)={0x0, {{0x10, 0x2}}}, 0x8c) 00:02:11 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)=""/122, &(0x7f0000000080)=0x7a) 00:02:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000180)="9e", 0x1}], 0x2}, 0x0) 00:02:11 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000003440)) 00:02:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2500000021000511d25a80648c63940d0224fc6010000340350000000200000037153e370a", 0x25}], 0x1}, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 00:02:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x3, 0x0, 0x2000fff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) close(0xffffffffffffffff) 00:02:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000002c0)=""/143, 0x26, 0x8f, 0x1}, 0x20) 00:02:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xae, &(0x7f0000000080)=""/174, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:11 executing program 3: perf_event_open(&(0x7f0000000ec0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc208}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:02:11 executing program 0: socketpair(0x22, 0x0, 0x3, &(0x7f00000001c0)) 00:02:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/net/tun\x00', 0x259618f1efe21ea2, 0x0) close(r0) 00:02:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000011c0)=ANY=[@ANYBLOB="b702000000000000bf230000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a22ba8cedf8510e63fb112cf6956e09d1938013c217e0f6ae30bbc1ea8fa69f5f980b9f2a00097132c151bf8612101368a313f47851e7ae40b1ce0f958667156071f5ce69fabba2251a5c07a1598e1bf77a91141891cfafcde8eb29461c18850443377e91f792b2dabd2b89fdb228663b223fdd873f345eb0e3ac9277e4bae32af9c461f0db7ebd13f2087f59747561aa67e162bbac013049a561824616e1b5e80e7a0778207f81a6eb95f9406072bac37d3641708b03e02be186f2b1babf7c2d17bc2bcae168528a5991041005b8e6156633fc6e52b5705f2dd216c0f85be48b1a0fe859174fa89269e5ac23dbd969be8eb4bd8f43b027deb9cd2b8a28590f69de3ec615248836d80317aa74c2df3d715e35b2e1b3f1007da1a3aa3a5c5de62971f6b12aecaf03cb64e6d6a3c6a3cf3164117d488f9f1feb328907a6917bded4cd3ea1050b581f91bac1a22550491180cddde8a0423286ef28a4103add254f39af4d237014d57ffd659a6cf20c53ee2ae79a4d261a67e6059a913dee4b980b05a716793a94f39fb1fcdd6b9808b59ca8b14e91489a7cf3bd928c2c92572e44ef9fd9f67e51d4c1d9b146e24931fe1c9fa67a828ad1cae016bf81e3c0a20e0adb5126be11dfcfd676a7bb85e472481b3bd00000000000000000000009a8842a46c1cd37a82c066e62b89f86e171946fdbb491fb29b6bf1e62e71029c9fffda0a8078287eba2ccb33c13c97bccdd0ef7951c818072283713c934246d4991f3de8a2d60ffa561f94a93ff748548de7763bae102c3cb6308b4892613beed2e17123015ffe20addcecb7d51ac06d689a2c6c29fe8ff856f3abb8a381d3297959c0224f6b7cfccd6719ee15112a711e85820af4eb9100829f756048ad514a7bc58786dbaae03517b4eab867b98643de1ab029e27036fdbe068b43e8862a1ef5273f8bb7abfa49ff06ce7a66d40587e28edbc051d8190c64a89eb54d86230c4a016fce04b694b301e4427af0393ea1f03fb4c49c363fc4f9c27917a7d04459902279018d4745d334183bf472a6ab43551f4fe3818e90c8a40861e6676f1a219b4c9d646108eb4789e4552727551bc9ec708556194b4a1c1646f7cb829a297d7bbda72be100c9a22f54feec7fe6441898df0690ce809b129853a594ab97fdb34bf4cef212f55770a48a2af70d3f52dbd724e7081e7223628c1cb9fd2e46a0e7a7a7afd2a9f5dedc8bac5e166424e089e1ee220fc7eb40754e7a47fa854a6f9d5ad38bc33c0d2d43290ed0d686224bfb99ec4a971b3d9a8d036fa9f134d7567a02589e407d8d705cbbbfe00b4f605aaa12700b59f2201c1236b5524b46c70408f8991bb91e2145edd65b8f735dc943d69a199561adbf68e0190080000000000000c124b0db3771b48812162f75bac1f803d67ca7c6095b2b8584906268e634418f58c3a72a03ad2ebf177451905f213a21a996cad9eaadfe42e14309b3d2bd8da72c188d8b758f0000000000000000000000bdd40a92a86b8843"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xe80, 0x0, &(0x7f00000000c0)="e460cdfbef2408000000fd9286dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:02:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000280)=""/203, 0x26, 0xcb, 0x1}, 0x20) 00:02:12 executing program 2: socketpair(0x29, 0x5, 0x2, &(0x7f0000000000)) 00:02:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x9, 0x0, 0x1000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 00:02:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000480)=""/241, 0x2e, 0xf1, 0x1}, 0x20) 00:02:12 executing program 1: socketpair(0x15, 0x5, 0x8, &(0x7f0000001200)) 00:02:12 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000600)={&(0x7f0000000280)=@id, 0x10, &(0x7f00000004c0)=[{&(0x7f0000001040)="3ac13d0def47c7389e165e3d3a4872574cf323d3851fa8a1f25ee8bbe9b28dec413a143f015896cfe32bf828879fdc35e412ee1032dd15eb8c230adf3a9392cd6e7ab2535876d97dd09aff1753ace0d8bd9ddf5cc3a5cdb6348d267fff1290a4854317d9a56fe645a659a25136182e8de2ade99403b2634d26e17ec8106d353f264547addd2f468cb725aeda590f6f6f050c498d89b50d324a19bee4cb7e114865186a3dafa4b8b6b767546648b2088ef6478f6f1bf5125f2fc6974d05a4a6d2151626e5f6927ca7be0261bee997d55e6f851e7e96a4ea5da4b1c0fc74ef1473a89925007c93ac50c284e81390ce16e7e4a173247c9a1b180c8ad1c94baf8f42cc24bad117946ddded1311cbd5c8c15a1260e573b45ed6ae595db44779aeefb1c10b241738eacd303f11dfd16d277c34e1da331467b4367107ca29cad95d75afe02b21905e9da14b66cf8ac1a26167a370af5146cc497dfb1aa268882cc318df34913b3c290ca04b82f7590843269482cba14127f7aa249fda91648d1c1ecc37b8e99d0096d2856644b8afb356cabf742e4a9b3abff524cd5b31773f145238935bcdc9a9d05a13c33c1761f29eefca9f143b4b37134ef8616989030a919b34b00a1c0c43f769acc0333c6126a4c1f13d304650e5d2772dc8ba97c1b98d5bdbf7887826f5622bbd4c10e32b5dc9776b6ca4bc5193a9fa204839cf5ee79df5da2628fd7a555f6e3d320dfb94c0d832862926845749f4f26c321584e08bc7a7b8c72f0b59fcc77fbf800e536115a9e162234766595df2079ca885f6b11e0a47001448091cac5fe7f0cbf485a0ce1a7085631a0d55c0b651dc164cff6bb5142529a164adbd408d93821c1279e0a3d19e1b64d25764c15cd1ad93aa6bb342bbd012d6bde0e042808e7a08cad2b9eb2df954b049a6facfddabbd118a4e97ea46e8982deee09df3b19972f5685b48caecf42bf5303b2a8d4e9d104851629660042f944fe22b14f0a6f9939ebb0bdb3a22c029165df3b00ff65ab7d2a2b2057194d901178278f32d151803e4ed68721bc9fccae104d106b0aa6f5d0866cfc8f6dbdac0d1850ef9013862b1d8b08e36a79aa583d16eb76d954a72cd6cf9a44999647f059b3f4c694edb71992b357742ca239c06274d4e89f0a1b2dd6331ce50d504be540abd6c66d6f19e575f2c6e0a42ec202ee4b6bb2d99467a00fd56c54fec7daab25288d5df6d54242ec9295ecb417dd57f3c024a20719f6442db79c7c15a51c04fdd70f66f9dab2901eda5893c206a3804f4b1f0f548f6b7ff82d2f39d9349a2a834db6b37586d7ef724e014103a4cad8c08dd4026693d2e958d97d1e4748e04d360876c775399efe99340aa6bd98799b160f023530b9acb996e2f1f99f858eef7e1fffbf347e27bc1fb8b52655b3c534e2f611db2b3233ae65f1665a8866d028f25aecd7ad60abd339a1fc7c166e6a67ad50cd1460d4f30c41a62b398c743ce558ded7afb64fff73301a95acbee5b55bc36e18f323bc5083953c2f630cf25ff948ea07443eb1b5ffeed475c2b194d702bf8c70e0010d111e7912f8b55a737c74757e130118d0783ad0df9ea86271f04d3d9d6df1ed35fc157444d0aea92e9369daf475b47e8f05fe4502fdadc6a3bb3e49743ca5361a448d186e356a746686a4c4dfdcd9c5430e783f30773c1b703cf06c342312beea9499543234cca245f754ff0b59a81b4fdbf4aa7077874b513aa69a6b8eb2dd324478394fef3ed26aa9a6f6e40d166d49a15d36340e90bc6f1ac9f4088facad1f29f8c4c4a233cac44d4813d0fff10634c952f4fba5e2f947a99f7c061d85ac9741a0584fcb628c6957bf65c0121c1ed07e3ce7f263dedbb876ce5b3809e8af1bfb7cad5b3aecb5fc75c6d3eaed5bd4754c8ec26bc3412faccefe09860a724ed5b796765bd0f5307f30e41b107c10f387382e997206532f04dba98b50f4fc65bffd4f0a6b14383eba6249f13263f2efa44f8ec8cbb90d40d2ff05eeafed04be89acec3161f80b0e02990bea104aaa04400fca7fef5ee999467974e02092a67e3ce30e5d9b9565f3e62b6218e99219e8012d812bea1ee8e48fadfb2523bd60c20193f9bc46ec8d2c6766287d99c2789d9fd2635281d3a14575eaf8e215e36195d8b9997a656dd7c546999e17babc0523750eac46d615a5d8959d0dc5e7d36694d92e123c7219ed3be994ef97f2cd82bf4b95ead452f6890b06046dbe680542c5cb8a051fe9ebf3646aa7e4de5ae74e56c6c81b25527190a07b2168bce5c6088e0813b28038b65ba7ffc5c158f66da7e2eab8e13862c7e753aae6ee34e824dce5f69379d4b4bb92d75bea247862f0ab3c55233d699007d31de41625a81a3597bf3027d4caf83eb60f90dc37eff5e41bc674799bb0a734b99fe51548885b004ba7156e88ed7894a95d05baeee2f331ab86e677c3ddec3407d7e42358ff76eb8f5fe416a1c60c98b81787e978ff9ae82bffd80fe90ca9f4b330e795af9caa3f0892e21cead197fc5817cc1abfd8ceefb8a49450e8d9e1917957f246f5d24add7aefb81e52de7b92b7fbdffa9c192f9ffeb660ddd892b3f9553e66802f4b16b5aac503c3cf2ac391c8f3a4ad0b51cb8e629c6718c0492e8a98627f349bfd6df7945d80cf8cdfd7964c54edb33539bcd6cc4d576b18be261bbfa3519f31d7667c1a4f349b113103d55450ab5a4cae46f443bd64237b6c4893974b4e2a356c824bafb727d1d088947ccddf93baea1085760a0d0bcefa409e395e62de9ee5cdea6822f17e0affe7919c7538d0c92059046c03d2df43f7fae3cbc3ae28af464fd7ef976b8435722ef21472b24a3e249b6379cb23af72ef6d7f19e99b068dd828dc9f96a59cb4314af4a502b5c9e38fcfd744435892ac9cca207185ae8130fae06b656df597a2ae846f47856f73546fdf6454b57c1d393a4cfd64873799db1fbfc69051f04a6a8a1f7f3125bca49efdc91d8f433a977716510e64e74eeead9f11452d143b46008325a7065feefc1d4c56b9631b196c2d0652e57d7ed1f1fb892d1d236ba57b79a78ac813579938412734a4f93b55d51f6f74278cd05a651918b4b399ca0f37793365483bf7f1e333088053c0a2768f3307330a352d38f0fc67cfd69e041220be4f2306f9e15e28aff7dc2b924b0dba6f3352bf88e0101fbefe188de151fa664928bcb676931f985d27a940832bfc9eb19f1236c52266c87fd64ec0fb28fb5b743dd79c35297a773e7dce0cf8661b2f2874d88fae44e7db127bead022fb68b71b9a055ed9ce8b697023fe1216fc446d6b709ac8672f7992dc53e6bae3a4a992bf0f46d5b57c0f2112caaa97e2802a002367341422620d52543ba7f8161225477248be4d667ca3699e765e00fdd1b89c3eda74b7205e4235e1ef87242442d327bf0b81f59d794ecc8e04a8bd0bd9dc83440c5b841d51ce29679c3dea4fbe3f29a44a2305f0708507607ae43316263127f7b251efe0ae67267f306677e82e23360c12dec9468a0afc362624a6a2eb5b7d396c754eb69d42ed6a875e4835e17f98cba0373803d99b7a5c6d450cc19ec61dd1a561404db1e139ddc9a9f4e03a53ce6f4a339ef494b611a2806bb4db0834ca55c4dc10fa97f8196cfc68263fe9d4261f000664f4e715a10b7b8056d3f5caacbf167dd11287f73aafbffbedb9727089ef8a72af3b2969a7c777c7507607441c722c7e50bf50729cf93b974a3e981cee317e6bd916e83bf0d21402fc3b6eb4d1e44c792fd304fde4647ee1c36ee3795b3ac349cc4c9fd1a695c153ebe9a0601c620bf8f67cd50329dc4dcb391f0c24470d638b9ca9d9f66d1730a9cd2d7a45a640055897ed4f6f329671b00157517c31bb2d69583fcf9a8472d5e9d993018a404c6ef85c38187c0685633358124856c514c43488a65fd584049f2c57839bc69f083fd7c4086e3eb4931110eec6d0c63f5146fdad483fa524426e1d7a9756b996c5924468bc3d95b2897256f9b8ed28e30978cbc5f248b0a80139180a614d94435971cf8f5514f6d4af13f961a8de5c13c56bccf4643220545258f07f09b6012218f1c147d1a1e1e97e0648b2897162c85a49c8a37a39c7b10ab7489fa059c745530a0e1a1dfec34e7ccce435e79415d06be99b42fe6e6e7e08529108bfa350d4dbc58bb0ebb622be0a7c7c379083331f1ba8e1be628bf625e476d5bdb9490c57be3177adfeb73c4a98bf28bfef42c1c7fefe52bf0490a8fda8e472bdd31fedbb1c3fe489b682058c6409fa1e1c6629494bce5495c576e50a0b2e204f31fecb9ac1704851da74794d1042797c05b2b57ad93b35d8449d65af2f77443714f808cde1b336de4bbf662454a8e60598ba9cc5a9a45b8af2c739dbd8be1909d5046a625f7ec7826335361b2f6f815debd0e66ff390a9d368f09f5331e410caf06efc3db936bc0ab6557bfe1e0c4dd0b95d74706c5c90b5dc97b38469d9bb13babe3bb89d265ab34b725334bd62ed7879847fe655597f02f1339fcec9fd13c82ba240d4e6e9cabdcaf5991e2e04304a7b202d406f5e74b6da556dfa35c1ccf24ee49fa53b89f9a10ee518ff518bc11445d6273dd61a1a9e963ab81e6eabab642ea414a604681e25c402750d7c9aa7d1a15c7b287e55fc211998389b5db7e5e3be8c828b4544c4d16ad890b147d6673f4b5635d90e4d0cf22bc0d1907dca1f96e65b68f57031c32327a3cffc10ef88ab889139c3fb4b1b66ade633d8fa4e727907130ad92491f083a37ecdbf3f1c063b523bd98f2684077dd248c94aaa5bb704e9b27ffe9fcb64b231a7a5326442c2d79bc6ae4d74b6d3f43a5b79be5c3b76e53772e44a02b0c54cf3724a4cf6c0d37400d3a1453158fc5d0bfc1a546dd56d4eb61dd7d96814e8c417f8083ed2b35ebca677c61630a3de2effeb49fb771e8349f08c52463220964668bc3eebf07e745673a1bcf9fef43d73dad6a613b6aa1b616e1d1b8a37d434388d598924db52d193084474709fafab1c8422708d601da35784f22146fe0a16e7e74c564307d9ff7666f19b9e242703275d60fe85381d94208847bde40a85fb0bb9580b6a5f9689fee9b81367e3c2e0d7b3c0a178e0839d6bbb764c45f3dfd4d1f8a372a7d2f45c9eef306c56a78937c60a9878d8ed5f5b382a2dd69aff6ed5d1e25b85e98d13c7bcc79f2d4929d5a3a95fa746d4a9b879e7df94948ff0ab851fa3a08fde6732310f9fc4488dee5e4bb8042d5e22fb1fcab8886b45f0c3f8eb6f92321749c3ff23592fac8dcb6a11e841b4b74b3a22f37e5f2b92a58f4cfcbe94846be967f7b4ff4c9774fcbea2d2e672de2c40a8b5bb823f04bf5a4a2059b788e63e0b5376941294e5ddf360e3a6d7256c2d284321ef1afd4549195b5a5a6d76022d40ae9190681e87b24280a562c0e13d45368c04d4dc3e6b0696d7282dc8021c66605000f931ea06af7593fe2514913661667a160b0aa8930e5e27c001f8a4da38de2e1398654eb826aeca9beff0fe6a313ec06fc8d81b1b61bba1ab6c5a929eab59c0bf549ea69e5ff6d4e7fc5101a2b3ebf3a3acbabe1830949d8afd08cb5d1fa357b42254027909588fdb0c123305e7797a1cd9bb4822aa9d7d2feee1ff26d1ec8d3ef14b1ce451ea6c84cb76bda85b7cb1957af41d0b9f9b2d96dec419f969e9af8cf5db1a25c9e02a3610e0f8e00e2a45937eaa36cf8bcf0f7f681fd9e518693769992f9312b6048ba32ca6b37500927938e3e2d8b2cda75b75cc7aff1d745c0b0680abc1750b5f5a0f38895d615c18b7cd14ea6", 0x1000}, {&(0x7f0000002040)="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", 0xdc1}], 0x2, &(0x7f0000000540)="d92bc66ee840eed2cc2bd1b8277f21fccb7426da19762bc76b9528f0ce898282ca76a02fd6", 0x25}, 0x0) 00:02:12 executing program 5: bpf$PROG_LOAD(0x10, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:12 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) 00:02:12 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x555080, 0x0) 00:02:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0xe, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 00:02:13 executing program 1: socketpair(0x11, 0x2, 0x0, &(0x7f0000003440)) 00:02:13 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x2f, &(0x7f0000000040), 0xab) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x20004019) sendmsg(r1, &(0x7f0000000600)={0x0, 0xbffe, &(0x7f0000000180)=[{&(0x7f0000000480)="c2a496ef9980f37530ce0788472f22363d22df41af9f7ea5f5888f28b0a748f4bae6c36fd3ec1e6a0a400f52370c5d9703ca4ca4d24a3e5b7e8979c06cee5e084a1e8f8f7b00890de42e1e6a607bf12acb1f4ca544db56b7dedbc8f3e8897834dc2ce2a1fe9811c5da74", 0x6a}, {&(0x7f0000000500)="f421c539b740ae9741051f5b25586e84328089ca07ac2ad4544a12f777af48c86ff76030cfa78bf4905897f9876eb2b6f0aea20696bd57d21f27535712d02cddcd75e3546decaa6ed46709e28efd2c4571ef4627dbe72818bdd4ec550ed4543e5a0fe94ae3456e36455a3aab8c8e1d3ff1bf80f64bff524e757ecab1201d1ac0d6071ec1871bda7fe0f99fbac3469d50bba8d360", 0x94}, {&(0x7f0000000640)="39d5a61921252308ce520ce8489822ca086ac660c8fc9dd041ade1cf8663831461707716349b975838cb3a8ca389683466f79f617f597a33d9279a8547b199a451e57edcdb3d2393b6de0da29817c3fd6b49eb7552cfddae3c8861521ca20f0f95b3fccd3c2a974eaf549beb83147f20dc291659f6522eaeaf1561cf68fb2f2fa09109742a7d4831fca821ce6cde35d2ff017996b16976074b7cea4517fa9e4a18a7dd4f2ed3108d", 0xffffffa6}, {&(0x7f0000000700)="3971727001208f2f54f716b2066debfa90b86b185962b7c7a938aef3cd9a1a5e2faa81d8385962dc0c0b79cb48b6728bf705d1ff1f99fa21ebc0cce8947f914ce8ee1a91e20eb6caf77c3fb41a996201d5572c4a9b537b647e4f2b89f1b8fec183c8ed9ea9cd058292ffd1cf57b73702ac6edc0ffcdb458742ce", 0x7a}], 0x4, 0x0, 0x0, 0xcbff}, 0x0) 00:02:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001440)="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", 0x6f8}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xb8830}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) close(0xffffffffffffffff) 00:02:13 executing program 3: bpf$PROG_LOAD(0x23, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000007000000000000000100000018100000", @ANYRES32=0x1, @ANYBLOB="0000a00be6b6bb19df0000000000009500000016050000cdfc6dc049e5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:13 executing program 0: socketpair(0x1e, 0x0, 0x8, &(0x7f0000000040)) 00:02:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000480)=""/241, 0x36, 0xf1, 0x1}, 0x20) 00:02:13 executing program 3: perf_event_open(&(0x7f0000000ec0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:02:13 executing program 5: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:02:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000001640)=0x100000000000000, 0x12) 00:02:14 executing program 1: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:02:14 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005080)=[{&(0x7f0000004c80)='g', 0x1}], 0x1}, 0x40000c0) 00:02:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2103) 00:02:14 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x56, 0x0, 0x0, 0x71884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa, 0x6, 0x0, 0x0, 0xa53}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:02:14 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000280)={r0}) 00:02:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@ptr, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000480)=""/241, 0x3a, 0xf1, 0x1}, 0x20) 00:02:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x3, 0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000480)=""/241, 0x38, 0xf1, 0x1}, 0x20) 00:02:14 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:02:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:02:15 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:02:15 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000004bc0)={0x0, 0x0, 0x0}, 0x40) 00:02:15 executing program 2: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:02:15 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x0, 0xa}, 0x14) 00:02:15 executing program 1: perf_event_open(&(0x7f0000000ec0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:02:15 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)) 00:02:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="b3", 0x1}], 0x1}, 0x0) 00:02:15 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 00:02:15 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000040)=@isdn, 0x80, 0x0}, 0x45) 00:02:15 executing program 4: socketpair$unix(0x2, 0x0, 0x0, &(0x7f0000000000)) 00:02:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) 00:02:16 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="a6", 0x1}], 0x1}, 0x45) 00:02:16 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f0000001a40)) 00:02:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:16 executing program 2: perf_event_open(&(0x7f0000000ec0)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:02:16 executing program 1: bpf$PROG_LOAD(0x16, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x125, 0x844, 0x1}, 0x40) 00:02:16 executing program 4: socketpair(0x10, 0x3, 0x80, &(0x7f0000000000)) 00:02:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x1, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000002c0)=""/247, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="96", 0x1}], 0x1, &(0x7f00000002c0)=[{0x10}, {0x10}], 0x20}, 0x0) 00:02:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:02:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x2, 0x1, 0x0, &(0x7f0000000840)=[0x0], 0x1}, 0x20) 00:02:17 executing program 4: socketpair(0xa, 0x3, 0x6, &(0x7f0000000000)) 00:02:17 executing program 3: perf_event_open(&(0x7f0000000ec0)={0x2, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ffffffdffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:02:17 executing program 0: r0 = perf_event_open(&(0x7f0000000ec0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x3) 00:02:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x0, 0x3}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"/1278], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 00:02:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000002c0)=""/143, 0x2b, 0x8f, 0x1}, 0x20) 00:02:17 executing program 4: socketpair(0x8, 0x0, 0x0, &(0x7f00000000c0)) 00:02:17 executing program 1: r0 = perf_event_open(&(0x7f0000000ec0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, r0, 0x0) 00:02:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000094c0)={0x1, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:02:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x0, 0x0, 0xf, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:17 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x1a}, 0x10) 00:02:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e000f00000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x3, 0x0) socket$kcm(0x2b, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 00:02:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000380)={0x0, r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"/1278], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 00:02:18 executing program 3: r0 = perf_event_open(&(0x7f0000000ec0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 00:02:18 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000400)=@raw=[@exit], &(0x7f0000000440)='GPL\x00', 0x7, 0x1000, &(0x7f0000000f40)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1796.646481][ T9713] device bond0 entered promiscuous mode [ 1796.652302][ T9713] device bond_slave_0 entered promiscuous mode [ 1796.659474][ T9713] device bond_slave_1 entered promiscuous mode 00:02:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 00:02:18 executing program 2: r0 = perf_event_open(&(0x7f0000000ec0)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:02:18 executing program 5: socketpair(0x1d, 0x0, 0x800, &(0x7f0000000000)) 00:02:18 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\x00\x02\x03\x00\x00\x00\x00\x00\x00\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') 00:02:18 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:02:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000001640), 0x12) 00:02:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000280)=""/203, 0x2c, 0xcb, 0x1}, 0x20) 00:02:18 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000a80)) 00:02:19 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') close(r0) 00:02:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}]}, 0x24}}, 0x0) 00:02:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x0, 0x0, 0x0, 0x2cd}, 0x40) 00:02:19 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x141002, 0x0) 00:02:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000280)=""/203, 0x2a, 0xcb, 0x1}, 0x20) 00:02:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xa3, &(0x7f00000000c0)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:19 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:02:19 executing program 4: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000100)=""/238) 00:02:19 executing program 1: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40084504, &(0x7f0000000100)=""/4) 00:02:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/xfrm_stat\x00') write$binfmt_elf64(r0, 0x0, 0x0) 00:02:19 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa}, 0x0, 0x0}) 00:02:20 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 00:02:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 00:02:20 executing program 4: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80084504, &(0x7f0000000100)=""/4) 00:02:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:20 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) [ 1798.810491][ T8482] usb 3-1: new full-speed USB device number 2 using dummy_hcd 00:02:20 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@map, 0xffffffffffffffff, 0x5}, 0x10) 00:02:20 executing program 4: r0 = eventfd2(0xbedd, 0x1) read$eventfd(r0, &(0x7f0000000280), 0x8) 00:02:20 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:02:20 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffff7, 0x1) [ 1799.251887][ T8482] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1799.301846][ T8482] usb 3-1: not running at top speed; connect to a high speed hub 00:02:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 1799.391951][ T8482] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 00:02:21 executing program 1: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x2, &(0x7f0000000100)=""/4) [ 1799.591915][ T8482] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1799.601320][ T8482] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1799.609412][ T8482] usb 3-1: Product: syz [ 1799.613923][ T8482] usb 3-1: Manufacturer: syz [ 1799.618615][ T8482] usb 3-1: SerialNumber: syz [ 1800.035095][ T8482] usb 3-1: USB disconnect, device number 2 [ 1800.810560][ T8882] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 1801.212313][ T8882] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1801.265982][ T8882] usb 3-1: not running at top speed; connect to a high speed hub [ 1801.352773][ T8882] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1801.522437][ T8882] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1801.531816][ T8882] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1801.539908][ T8882] usb 3-1: Product: syz [ 1801.544493][ T8882] usb 3-1: Manufacturer: syz [ 1801.549191][ T8882] usb 3-1: SerialNumber: syz 00:02:23 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}, [{}]}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0xf6, 0x0, 0x2, [{0x89, &(0x7f0000000200)=@string={0x89, 0x3, "4bf011cc02addda0e431c209c0fa0bc0de819e6075fce32935e5c7f8051510c991825e2231f7a494ca4f654960d989b4c9d3edf988d3499313a41cea644fd76140cebec45cec9c8cbfbd5aa7247fe96e468692458e70b0c0ee4c46767aaa67092d74f3300f49d0ad453e40edb0aa24533c0d58c49453af7682e1c0cc37345312b76e94019c927d"}}, {0xb, &(0x7f00000002c0)=@string={0xb, 0x3, "cf52d2ae73aaf7604c"}}]}) 00:02:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000015c0)={'tunl0\x00', &(0x7f0000001500)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @remote, {[@timestamp={0x44, 0x4}]}}}}}) 00:02:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001240)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 00:02:23 executing program 4: add_key$user(0x0, 0x0, &(0x7f0000000100)="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", 0x190, 0xfffffffffffffffd) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2, 0x9}, &(0x7f00000002c0)="fd", 0x1, 0xfffffffffffffffb) 00:02:23 executing program 1: ustat(0x6, &(0x7f0000000340)) 00:02:23 executing program 5: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80084504, 0x0) [ 1801.800797][ T8882] usb 3-1: can't set config #1, error -71 [ 1801.851733][ T8882] usb 3-1: USB disconnect, device number 3 00:02:23 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 00:02:23 executing program 4: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 00:02:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000019140)=""/102382) 00:02:23 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83302, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:23 executing program 0: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40104593, &(0x7f0000000100)=""/4) [ 1802.460590][T24306] usb 3-1: new high-speed USB device number 4 using dummy_hcd 00:02:24 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000000)) [ 1802.721118][T24306] usb 3-1: Using ep0 maxpacket: 8 [ 1802.911783][T24306] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1802.994208][T24306] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1803.185029][T24306] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1803.194553][T24306] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1803.202921][T24306] usb 3-1: Product: syz [ 1803.207192][T24306] usb 3-1: Manufacturer: 勏껒ꩳ惷 [ 1803.212831][T24306] usb 3-1: SerialNumber: syz [ 1803.546639][ T3720] usb 3-1: USB disconnect, device number 4 [ 1804.332262][ T8482] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 1804.400326][ C1] not chained 10000 origins [ 1804.404882][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.10.0-rc4-syzkaller #0 [ 1804.412867][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1804.422933][ C1] Call Trace: [ 1804.426222][ C1] [ 1804.429089][ C1] dump_stack+0x21c/0x280 [ 1804.433435][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1804.439515][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1804.444729][ C1] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1804.450562][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1804.456710][ C1] ? enqueue_task_fair+0x1ba5/0x2e50 [ 1804.462015][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1804.467334][ C1] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1804.473159][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1804.478378][ C1] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1804.484209][ C1] ? kmsan_memcpy_memmove_metadata+0x110/0x2d0 [ 1804.490393][ C1] ? kmsan_memcpy_metadata+0xb/0x10 [ 1804.495609][ C1] ? __msan_memcpy+0x46/0x60 [ 1804.500341][ C1] ? __copy_skb_header+0x77a/0x8b0 [ 1804.505467][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1804.510682][ C1] __msan_chain_origin+0x57/0xa0 [ 1804.515639][ C1] __skb_clone+0x7d4/0x9b0 [ 1804.520094][ C1] skb_clone+0x444/0x660 [ 1804.524531][ C1] tipc_disc_timeout+0x916/0xcd0 [ 1804.529510][ C1] ? tipc_disc_init_msg+0x770/0x770 [ 1804.534908][ C1] call_timer_fn+0x7d/0x450 [ 1804.539432][ C1] expire_timers+0x328/0x6c0 [ 1804.544132][ C1] ? tipc_disc_init_msg+0x770/0x770 [ 1804.549345][ C1] __run_timers+0x624/0x9e0 [ 1804.553865][ C1] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1804.559684][ C1] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1804.565850][ C1] ? irqtime_account_irq+0xce/0x400 [ 1804.571095][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1804.576300][ C1] ? migrate_timer_list+0x5f0/0x5f0 [ 1804.581507][ C1] run_timer_softirq+0x2d/0x50 [ 1804.586285][ C1] __do_softirq+0x1a9/0x6fa [ 1804.590800][ C1] asm_call_irq_on_stack+0xf/0x20 [ 1804.595868][ C1] [ 1804.598824][ C1] do_softirq_own_stack+0x6e/0x90 [ 1804.603917][ C1] __irq_exit_rcu+0x226/0x270 [ 1804.608604][ C1] irq_exit_rcu+0xe/0x10 [ 1804.612868][ C1] sysvec_apic_timer_interrupt+0x106/0x130 [ 1804.618686][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1804.624733][ C1] RIP: 0010:acpi_idle_enter+0x61d/0x760 [ 1804.630287][ C1] Code: f7 d3 44 21 e3 48 85 db 0f 84 ec 00 00 00 4d 85 e4 0f 85 f4 00 00 00 e9 0c 00 00 00 e8 cc bc 4a fb 0f 00 2d 0f cb 51 09 fb f4 e9 e0 00 00 00 84 c0 8b 7d b8 0f 45 7d 98 e8 8f d3 c9 fb e9 e5 [ 1804.649907][ C1] RSP: 0018:ffff8881023d7c40 EFLAGS: 00000246 [ 1804.655990][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000101fd8000 [ 1804.663975][ C1] RDX: ffff8881023d8000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1804.671964][ C1] RBP: ffff8881023d7cd8 R08: ffffffff866c916e R09: ffff88813fffa000 [ 1804.679948][ C1] R10: 0000000000000002 R11: ffff8881023d8000 R12: 0000000000000000 [ 1804.687935][ C1] R13: ffff888142824064 R14: 0000000000000000 R15: ffff8881023d8a00 [ 1804.695931][ C1] ? acpi_idle_enter+0x5ee/0x760 [ 1804.700889][ C1] ? acpi_idle_lpi_enter+0x160/0x160 [ 1804.706251][ C1] cpuidle_enter_state+0x99e/0x1750 [ 1804.711481][ C1] cpuidle_enter+0xe3/0x170 [ 1804.716608][ C1] do_idle+0x5df/0x790 [ 1804.720689][ C1] cpu_startup_entry+0x45/0x50 [ 1804.725526][ C1] ? setup_APIC_timer+0x210/0x210 [ 1804.730573][ C1] start_secondary+0xd6/0xe0 [ 1804.735278][ C1] secondary_startup_64_no_verify+0xb0/0xbb [ 1804.741188][ C1] Uninit was stored to memory at: [ 1804.746325][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1804.752062][ C1] __msan_chain_origin+0x57/0xa0 [ 1804.757021][ C1] __skb_clone+0x8a6/0x9b0 [ 1804.761461][ C1] skb_clone+0x444/0x660 [ 1804.765719][ C1] tipc_disc_timeout+0x916/0xcd0 [ 1804.770760][ C1] call_timer_fn+0x7d/0x450 [ 1804.775278][ C1] expire_timers+0x328/0x6c0 [ 1804.779880][ C1] __run_timers+0x624/0x9e0 [ 1804.784395][ C1] run_timer_softirq+0x2d/0x50 [ 1804.789168][ C1] __do_softirq+0x1a9/0x6fa [ 1804.793662][ C1] [ 1804.795986][ C1] Uninit was stored to memory at: [ 1804.801023][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1804.806752][ C1] __msan_chain_origin+0x57/0xa0 [ 1804.811700][ C1] __skb_clone+0x8a6/0x9b0 [ 1804.816152][ C1] skb_clone+0x444/0x660 [ 1804.820410][ C1] tipc_disc_timeout+0x916/0xcd0 [ 1804.825360][ C1] call_timer_fn+0x7d/0x450 [ 1804.829877][ C1] expire_timers+0x328/0x6c0 [ 1804.834479][ C1] __run_timers+0x624/0x9e0 [ 1804.838993][ C1] run_timer_softirq+0x2d/0x50 [ 1804.843767][ C1] __do_softirq+0x1a9/0x6fa [ 1804.848323][ C1] [ 1804.850643][ C1] Uninit was stored to memory at: [ 1804.855674][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1804.861397][ C1] __msan_chain_origin+0x57/0xa0 [ 1804.866339][ C1] __skb_clone+0x8a6/0x9b0 [ 1804.870851][ C1] skb_clone+0x444/0x660 [ 1804.875116][ C1] tipc_disc_timeout+0x916/0xcd0 [ 1804.880073][ C1] call_timer_fn+0x7d/0x450 [ 1804.884627][ C1] expire_timers+0x328/0x6c0 [ 1804.889227][ C1] __run_timers+0x624/0x9e0 [ 1804.893836][ C1] run_timer_softirq+0x2d/0x50 [ 1804.898612][ C1] __do_softirq+0x1a9/0x6fa [ 1804.903114][ C1] [ 1804.905447][ C1] Uninit was stored to memory at: [ 1804.910489][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1804.916218][ C1] __msan_chain_origin+0x57/0xa0 [ 1804.921171][ C1] __skb_clone+0x8a6/0x9b0 [ 1804.925601][ C1] skb_clone+0x444/0x660 [ 1804.929869][ C1] tipc_disc_timeout+0x916/0xcd0 [ 1804.934829][ C1] call_timer_fn+0x7d/0x450 [ 1804.939348][ C1] expire_timers+0x328/0x6c0 [ 1804.943953][ C1] __run_timers+0x624/0x9e0 [ 1804.948467][ C1] run_timer_softirq+0x2d/0x50 [ 1804.953240][ C1] __do_softirq+0x1a9/0x6fa [ 1804.957739][ C1] [ 1804.960064][ C1] Uninit was stored to memory at: [ 1804.965095][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1804.970827][ C1] __msan_chain_origin+0x57/0xa0 [ 1804.975776][ C1] __skb_clone+0x8a6/0x9b0 [ 1804.980199][ C1] skb_clone+0x444/0x660 [ 1804.984544][ C1] tipc_disc_timeout+0x916/0xcd0 [ 1804.989504][ C1] call_timer_fn+0x7d/0x450 [ 1804.994024][ C1] expire_timers+0x328/0x6c0 [ 1804.998627][ C1] __run_timers+0x624/0x9e0 [ 1805.003143][ C1] run_timer_softirq+0x2d/0x50 [ 1805.007939][ C1] __do_softirq+0x1a9/0x6fa [ 1805.012429][ C1] [ 1805.014779][ C1] Uninit was stored to memory at: [ 1805.020865][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1805.026593][ C1] __msan_chain_origin+0x57/0xa0 [ 1805.031538][ C1] __skb_clone+0x8a6/0x9b0 [ 1805.035964][ C1] skb_clone+0x444/0x660 [ 1805.040218][ C1] tipc_disc_create+0x791/0x990 [ 1805.045078][ C1] __tipc_nl_bearer_enable+0x1750/0x1ce0 [ 1805.050776][ C1] tipc_nl_compat_doit+0x889/0xc00 [ 1805.055899][ C1] tipc_nl_compat_recv+0x144b/0x2bb0 [ 1805.061198][ C1] genl_rcv_msg+0x1319/0x1610 [ 1805.065888][ C1] netlink_rcv_skb+0x6fa/0x810 [ 1805.070659][ C1] genl_rcv+0x63/0x80 [ 1805.074646][ C1] netlink_unicast+0x11d6/0x14a0 [ 1805.079602][ C1] netlink_sendmsg+0x1740/0x1840 [ 1805.084565][ C1] ____sys_sendmsg+0xcfc/0x12f0 [ 1805.089425][ C1] __sys_sendmsg+0x6f1/0x840 [ 1805.094023][ C1] __se_sys_sendmsg+0x97/0xb0 [ 1805.098711][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 1805.103487][ C1] do_syscall_64+0x9f/0x140 [ 1805.108003][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1805.113889][ C1] [ 1805.116215][ C1] Uninit was stored to memory at: [ 1805.121251][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1805.126985][ C1] __msan_chain_origin+0x57/0xa0 [ 1805.131933][ C1] __alloc_skb+0xacd/0xb00 [ 1805.136361][ C1] tipc_buf_acquire+0x97/0x290 [ 1805.141137][ C1] tipc_disc_create+0x1a0/0x990 [ 1805.146001][ C1] __tipc_nl_bearer_enable+0x1750/0x1ce0 [ 1805.151667][ C1] tipc_nl_compat_doit+0x889/0xc00 [ 1805.156785][ C1] tipc_nl_compat_recv+0x144b/0x2bb0 [ 1805.162104][ C1] genl_rcv_msg+0x1319/0x1610 [ 1805.166794][ C1] netlink_rcv_skb+0x6fa/0x810 [ 1805.172100][ C1] genl_rcv+0x63/0x80 [ 1805.176095][ C1] netlink_unicast+0x11d6/0x14a0 [ 1805.181044][ C1] netlink_sendmsg+0x1740/0x1840 [ 1805.185992][ C1] ____sys_sendmsg+0xcfc/0x12f0 [ 1805.190848][ C1] __sys_sendmsg+0x6f1/0x840 [ 1805.195446][ C1] __se_sys_sendmsg+0x97/0xb0 [ 1805.200125][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 1805.204893][ C1] do_syscall_64+0x9f/0x140 [ 1805.209402][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1805.215293][ C1] [ 1805.217714][ C1] Uninit was created at: [ 1805.221987][ C1] kmsan_internal_poison_shadow+0x5c/0xf0 [ 1805.228066][ C1] kmsan_slab_alloc+0x8d/0xe0 [ 1805.232753][ C1] kmem_cache_alloc_node+0x97c/0x1140 [ 1805.238130][ C1] __alloc_skb+0x234/0xb00 [ 1805.242568][ C1] tipc_buf_acquire+0x97/0x290 [ 1805.247356][ C1] tipc_disc_create+0x1a0/0x990 [ 1805.252221][ C1] __tipc_nl_bearer_enable+0x1750/0x1ce0 [ 1805.257867][ C1] tipc_nl_compat_doit+0x889/0xc00 [ 1805.262987][ C1] tipc_nl_compat_recv+0x144b/0x2bb0 [ 1805.268354][ C1] genl_rcv_msg+0x1319/0x1610 [ 1805.273125][ C1] netlink_rcv_skb+0x6fa/0x810 [ 1805.277902][ C1] genl_rcv+0x63/0x80 [ 1805.281932][ C1] netlink_unicast+0x11d6/0x14a0 [ 1805.286874][ C1] netlink_sendmsg+0x1740/0x1840 [ 1805.291818][ C1] ____sys_sendmsg+0xcfc/0x12f0 [ 1805.296664][ C1] __sys_sendmsg+0x6f1/0x840 [ 1805.301238][ C1] __se_sys_sendmsg+0x97/0xb0 [ 1805.305910][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 1805.310660][ C1] do_syscall_64+0x9f/0x140 [ 1805.315167][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 00:02:27 executing program 2: unshare(0x400) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 00:02:27 executing program 1: fsopen(&(0x7f0000001d80)='hugetlbfs\x00', 0x0) 00:02:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8992, &(0x7f0000000040)={'wg1\x00'}) 00:02:27 executing program 3: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40049409, &(0x7f0000000100)=""/4) 00:02:27 executing program 4: timer_create(0x3, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 00:02:27 executing program 5: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8980, 0x0) [ 1805.690853][ T8482] usb 3-1: device not accepting address 5, error -71 00:02:28 executing program 4: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 00:02:28 executing program 2: unshare(0x400) unshare(0x400) 00:02:28 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@target_default='target default\x00', 0xf) 00:02:28 executing program 1: pselect6(0x40, &(0x7f0000000000), 0xfffffffffffffffd, 0x0, 0x0, 0x0) 00:02:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x35}, {}]}) 00:02:28 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200080, 0x0) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) 00:02:28 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 00:02:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x64, 0x0, 0x0, 0x7fff}]}) 00:02:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {0x3d}]}) 00:02:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x94, 0x0, 0x0, 0x7fff}]}) 00:02:28 executing program 1: io_setup(0x3ff, &(0x7f0000000000)=0x0) io_destroy(r0) 00:02:28 executing program 0: timer_create(0x0, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000400)={{}, {r0, r1+10000000}}, 0x0) 00:02:28 executing program 2: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 00:02:29 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) io_destroy(r0) 00:02:29 executing program 3: io_setup(0x8, &(0x7f0000000240)=0x0) io_destroy(r0) io_setup(0x8000, &(0x7f0000000000)) 00:02:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x16, 0x1, &(0x7f0000000100)="c5"}) 00:02:29 executing program 0: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, 0x0) 00:02:29 executing program 1: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x5, 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x0, 0x0) io_destroy(r0) 00:02:29 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80104592, 0x0) 00:02:29 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x0, 0x0) io_destroy(r0) 00:02:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {0x74}]}) 00:02:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {0x2d}]}) 00:02:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, &(0x7f0000000040)={'wg1\x00'}) 00:02:29 executing program 1: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000040)={{0x0, 0xea60}, {0x0, 0xea60}}, 0x0) 00:02:30 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80284504, &(0x7f0000000100)=""/4) 00:02:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0x91}, 0x14}}, 0x0) 00:02:30 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:02:30 executing program 3: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80284504, 0x0) 00:02:30 executing program 4: unshare(0x400) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x20e081, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 00:02:30 executing program 1: bpf$BPF_PROG_DETACH(0xe, &(0x7f0000000240)={@map, 0xffffffffffffffff, 0x5}, 0x10) 00:02:30 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40044590, 0x0) 00:02:30 executing program 0: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x2, &(0x7f0000000000)) 00:02:30 executing program 5: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000000)) 00:02:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) fsmount(r0, 0x0, 0x0) 00:02:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=@bridge_newvlan={0x48, 0x13, 0x1, 0x0, 0x0, {0x10}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x21}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x48}}, 0x0) 00:02:30 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 00:02:31 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40044590, 0x0) [ 1809.495749][ T9983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:02:31 executing program 0: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, 0x0) 00:02:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') 00:02:31 executing program 3: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80044584, &(0x7f0000000100)=""/4) 00:02:31 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x64}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 00:02:31 executing program 1: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40084504, 0x0) 00:02:31 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40044590, 0x0) 00:02:31 executing program 5: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 00:02:31 executing program 0: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r2, 0x0}]) 00:02:31 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0xf6, &(0x7f0000000100)=ANY=[@ANYBLOB="050ff6"]}) 00:02:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8942, &(0x7f0000000040)={'wg1\x00'}) 00:02:32 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40044590, 0x0) [ 1810.450951][ T8583] usb 5-1: new high-speed USB device number 4 using dummy_hcd 00:02:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x3, &(0x7f0000000080)=@raw=[@initr0, @exit], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1810.690360][ T8583] usb 5-1: Using ep0 maxpacket: 16 [ 1810.740781][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd 00:02:32 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89a0, &(0x7f0000001240)) [ 1810.811639][ T8583] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 00:02:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x41) [ 1810.992363][ T8583] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1810.993629][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 1811.001686][ T8583] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1811.001825][ T8583] usb 5-1: Product: syz [ 1811.021983][ T8583] usb 5-1: Manufacturer: syz [ 1811.026700][ T8583] usb 5-1: SerialNumber: syz [ 1811.222973][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1811.411724][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1811.421236][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1811.430563][ T7] usb 4-1: Product: syz [ 1811.435239][ T7] usb 4-1: Manufacturer: syz [ 1811.440535][ T7] usb 4-1: SerialNumber: syz [ 1811.457261][T10003] udc-core: couldn't find an available UDC or it's busy [ 1811.464548][T10003] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1811.553495][ T8583] usb 5-1: USB disconnect, device number 4 [ 1811.750091][ T7] usb 4-1: USB disconnect, device number 2 [ 1812.263839][ T8583] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 1812.510544][ T8583] usb 5-1: Using ep0 maxpacket: 16 [ 1812.540567][ T8480] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 1812.646687][ T8583] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1812.782482][ T8480] usb 4-1: Using ep0 maxpacket: 8 [ 1812.823379][ T8583] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1812.832659][ T8583] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1812.841412][ T8583] usb 5-1: Product: syz [ 1812.845916][ T8583] usb 5-1: Manufacturer: syz [ 1812.850920][ T8583] usb 5-1: SerialNumber: syz [ 1813.011568][ T8480] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 00:02:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x400, 0x1}, 0x40) 00:02:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000340)='syz0\x00', 0x1ff) 00:02:34 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x0) 00:02:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) [ 1813.180818][ T8480] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1813.190010][ T8480] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1813.198489][ T8480] usb 4-1: Product: syz [ 1813.202923][ T8480] usb 4-1: Manufacturer: syz [ 1813.207627][ T8480] usb 4-1: SerialNumber: syz [ 1813.262289][ T8583] usb 5-1: USB disconnect, device number 5 00:02:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004d00)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x2, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:35 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 00:02:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@ip_retopts={{0xf}}], 0x10}, 0x0) 00:02:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000016400)={&(0x7f0000015fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000016380)=[{&(0x7f0000016040)=""/71, 0x47}], 0x1, &(0x7f00000163c0)=""/48, 0x30}, 0x0) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 00:02:35 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 1813.690601][ T8480] usb 4-1: can't set config #1, error -71 [ 1813.708568][ T8480] usb 4-1: USB disconnect, device number 3 00:02:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000025c0)=[{0xfffffffffffffffd}], 0x1}, 0x0) 00:02:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000240)={[{0x2b, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) 00:02:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) 00:02:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="de74b7c32578fb8c3bf3a0ed2a56984a6f429ff8b81532c51b2d8d340c47f59e105a0e5eff8729803b8122c61fbd3f4e6cc7556b0d73886a9a79fc474de910d2592d007642c4ccb592f47612ffadb69e75aa76af26f635dfcfe92707ab8920b7fa4da32627f7d2101dec7a6a4738d5c599926c2a8bda74a1258343e4927fa0df008ba5461c77e49428aaa85f42d75a832a6fd03e95b5f1", 0x97}, {&(0x7f0000000440)="23991dd1ec5c4d476cfeec919a39cf9af7a341d27d4fe8af4fd4406840fce50831", 0x21}, {&(0x7f0000000180)="d9bb603335d162c9d88c169f8690573c63b37ca5e0d266d9d39ec199698cbe626e481914594ffc0fcf5fa6ed53a55d7efec2a1a4f7ee0968a1201fe0ba2b416899ce2c8189e202f2d800f340667f79097c68bec71b111085c6e62364804c88b160cf2a7ee2d95f0c1e8bc8207bf8c64ea2f9f3be029a70e4228b7cb5b0ee3956f838e7aee8d83bba518e6646251aca6fcc99fd53e998e285c1714222e442eb1c382be8cf006a0d12a78a0e211ad432fef4ec3b9875ac", 0xfffffeee}, {&(0x7f0000000240)="537296ec1b92ddf00e2a1dc968e0819d3c766e42c732840ce640fc9a9377a96c049fa30f66181c7023cf38dd6450c257382888d3222750e725d12ccf5d2cb91ea3002243fbc47f1d051fa24a", 0x4c}, {&(0x7f00000002c0)="c64563b4cdf15c93ff83afa17e49f025b816c15135733c9190a1", 0x1a}], 0x5, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @multicast2}}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x50}, 0x0) 00:02:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x3, @multicast1}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000500)="c6", 0x1}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/637], 0x288}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='block_bio_queue\x00', r3}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r1, 0x1d, 0x1, 0x3, &(0x7f0000000040)=[0x0], 0x1}, 0x20) r4 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000280)='xen_mmu_set_pmd\x00', r4}, 0x10) openat$cgroup_freezer_state(r4, &(0x7f0000000380)='freezer.state\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a80)={0xffffffffffffffff, 0x0, 0x67, 0x62, &(0x7f0000000840)="f99a133c46d257d5200f326d0a5562cd17685e886bf2f9b3f9a2790348e08bc05a864a96cf5d232acf4d9c795667017ab2c3fa3c298204bcf30edef2ac8db7cbfdf4deae19c3fb8efa11f5d49f040b0731924ad772daa2861563518e94c736d15a5ac7a9872008", &(0x7f00000008c0)=""/98, 0x51a, 0x0, 0x36, 0xe9, &(0x7f0000000940)="5a4fa68ec2c72f99361b9b501348d1d5bce04f26173ed66a605e0c89e4aa3d1137fec6dfd49ddae84c51b9bf245603ae7312f182a9b1", &(0x7f0000000980)="d93a44f499488eeaad28645557b2ebe5581b8c38cab0d9ee79ead95a48889181113bf43c56e899656df56ab1dd094b9b5ca05a67f5d6cd3d40a92aaaf5ad0c39cfe50ee1aad91815fd1be24b6a16e1b9279611cf1275a9e32f7ca19b89d5186c4db4cf549b23d0ca5bec50e2ad285f5729034b24eb61a910e2595673168e935ebdfeb6c35348cdc586c54891c15286a2990c1cc1838cdf3e52d5375aaee33322197a041438339bf5f033392f99f04eb388e9a9bfc9e86ce29256daca3ac5a141fb669e77454d38d609519d5fb8bd3199bb7ccc93c1d55b949b93fe33fb55858ce79b72f73597e2032c"}, 0x48) 00:02:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x8a, &(0x7f0000000180), 0x4bd) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x113, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) 00:02:36 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x40) 00:02:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x18}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:36 executing program 5: socketpair(0x9, 0x0, 0x0, &(0x7f0000000040)) 00:02:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:36 executing program 0: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000000)) 00:02:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa48, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000580)=""/4096, 0x0, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:36 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x541b, 0x0) 00:02:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='block_bio_queue\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 00:02:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000011c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000025c00)={0x0, 0x0, 0x0}, 0x40000040) 00:02:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 00:02:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@ip_retopts={{0x24}}], 0x10}, 0x0) 00:02:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001440)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 00:02:37 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2, 0x400000) 00:02:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3b}, 0x0) 00:02:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x16, 0x3, &(0x7f0000000080)=@raw=[@initr0, @exit], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) 00:02:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x894c, 0x0) 00:02:38 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8903, &(0x7f0000001440)) 00:02:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000240)=""/189, 0x26, 0xbd, 0x1}, 0x20) 00:02:38 executing program 2: socketpair(0x3, 0x0, 0xffffffff, &(0x7f0000000000)) 00:02:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa48}]}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000580)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:38 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020003"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x40) 00:02:38 executing program 4: socketpair(0x25, 0x1, 0x0, &(0x7f00000001c0)) 00:02:38 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8913, &(0x7f0000001240)) 00:02:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:38 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 00:02:38 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 00:02:39 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8913, &(0x7f0000001440)) 00:02:39 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)=',', 0x1}], 0x1, &(0x7f0000000300)=ANY=[], 0x20}, 0x0) 00:02:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5421, &(0x7f0000001440)) sendmsg$inet(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 00:02:39 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x4008240b, 0x0) 00:02:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000000b480)={0x0, 0x0, 0x0}, 0x102) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 00:02:39 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x8903, 0x0) 00:02:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000007f80)={0x0, 0x3, &(0x7f0000000000)=@raw=[@func, @jmp, @alu={0x0, 0x0, 0x0, 0xd}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETQUEUE(r0, 0xc0189436, &(0x7f0000000000)={'netpci0\x00'}) 00:02:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x1, &(0x7f0000000240)=@raw=[@jmp], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 00:02:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:40 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x894c, 0x0) 00:02:40 executing program 5: socketpair(0xa, 0x1, 0x9, &(0x7f0000001500)) 00:02:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 00:02:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x5) 00:02:40 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5451, 0x0) 00:02:40 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000340)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000011c0)='GPL\x00', 0x4, 0xb6, &(0x7f0000001200)=""/182, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001300)={0x5}, 0x10}, 0x78) 00:02:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) 00:02:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x1b, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:40 executing program 5: r0 = gettid() r1 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 00:02:41 executing program 0: socketpair(0x24, 0x0, 0x0, &(0x7f00000002c0)) 00:02:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x308, &(0x7f0000000700)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\xa4\x03\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacX\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2\xc1CJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G\x00\x00\x00\x00\x00\x00\x008\xc9\x04p\xff5\xd6\x9b\x1f\xda-\x95\xc9\v\xce\xdb7\x15\x91\x9f\x06AI\xa7\x89Go=v\xb2S\x19\xfd\xda\xdd\x8e\x86\xd9\xf9;\xads\xec\xbfry\xf0+\x17$\xed\xb68\xd6$\xb4\x0f\xa0\x15\xdb\x91A\xd9\x1d\xc8w\xb8[\xd7\x8e\xe9\xed\x8f\xf0\xbaJ\xdd\v\x9a\x12\xd2\x02\xb3y\x99\xe7\xfe\x169\xf6t\xbf\x05\xd4\"\xad\x0f\x0f\xdb\xf0\x9c\x94|F\xd4\xebl\xf8`\a\x13\x9dZJ\xbc\xdaZ\xe0\a\xe2@\x8c\xacJ\xe9g\x92\xa1\xdd)\xe0\x01\x91X\xee\xd2\xe4\r\xed,\x92\x80\x0f\xc2\xc6q1\xa414\'?\xeb\xf8\xb1\x82\xa5\xd6%\xc1\xa0\t\x107\xc0\x8do\xa07\xfe\xa0\x14y\xea\xdd \x1a\x9d\x12\x1cB\xc5\xd3\xb0\xcb\x7fw\xa3\x9a\x94\xa2\xb6\t\xbd\xd5\x88\x9d\xb0\xf2L\xd7,\xa8\x00\xbf\x1e\x17\x19\xba[q\xf09\x9fy\xf9\xbc\xbe\xf0\xaf\xf9S\xf3\xd2\xcb\xb1\xbbL\xc5\x06\xf6_\'}~\xec\xeb\xc4\xfc\xdb>\x03\x13\xf3P+\x8f_\xbf\x15\x8c3\"\xf6\xbeoM.\xd1\xf4J\x1eJu\xcd\x8bN3u\x9bS\xc9\xa4\xc3\xdbZ\x19\x87\xbd\x15\xf0[>-g\xc2\xccqg R8\x9e<**\x18\xe1\x81R\xd4\xb7&x\xb9\xdc\x87.\xc5Z\xc6&\xedz\xa3\x87\xdc\x7f?Kl\'\x12\xe5f-\x8e\x1d\xc4\xacC\xaf\x9c\rMx\x8dS\x8f\f\xa42\xa1\x13\x8a\x91\x12\x80Z'}, 0xffffffffffffff6d) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffa8, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:02:41 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x9, 0xf3, 0x1, 0x91, 0x0, 0x8, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0x1}, 0x41004, 0x0, 0x7, 0x9, 0x9, 0x9}, 0x0, 0x3, r2, 0xb) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000020000000000000ff0100ff7f0000ff040000001831000003000000000000000000000078910c00fcffffff18320000010000000000000000000000180000000000000000000000ff7f00009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x8, 0x4e, &(0x7f00000002c0)=""/78, 0x41100, 0x2, [], 0x0, 0x20, r4, 0x8, &(0x7f00000003c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0xc, 0x5, 0xffffffff}, 0x10, 0xffffffffffffffff, r2}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='hsr0\x00') r5 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)={0xffffffffffffffff, r5}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002c40)={&(0x7f0000001880)=@xdp, 0x80, &(0x7f0000002b40)=[{&(0x7f0000000540)=""/83, 0x53}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f00000004c0)=""/117, 0x75}, 0x2000) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002c80)=@ll={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="4edf97c103d7"}, 0x80, &(0x7f0000003000)=[{0x0}, {&(0x7f0000002f80)}], 0x2, &(0x7f00000005c0)=ANY=[@ANYBLOB="30000000000010fb44cb10fd07a9a7f163eba64bfc47081e91f84ee1263d9600001101000000000000ff8e01b170eb7685230e80038885e38a1a7bbc8b48646fca3e69c19f72c03d244bc2d8967db335164b06aa51fe80aad3941d908c49680d2564b66386a757155d1cbeb02a893e5d858fc552ccbd8779e270acaea77b95a320208bb309c047d1970e527d00731c93625f7c304bec8222cec557b35004b3cccedb2799b91c4f25cabcc26d33534ca58af6e3dd78a65d9399c54a8ab1f47a2445109463df2bf714e2126a66dc0a7ceeffe624d45cf2c3407a1b"], 0x30}, 0x4840) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 00:02:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, 0x0, 0x0) 00:02:41 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x541b, 0x0) 00:02:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0}, 0x10) 00:02:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:41 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:02:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x21) [ 1820.373078][T10271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:02:42 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x5452, 0x0) 00:02:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20425, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:42 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x9) 00:02:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x9, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 00:02:43 executing program 3: socketpair(0x26, 0x5, 0x0, &(0x7f0000000c80)) 00:02:43 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!]\\\xbc\'@/+\\!+^\\+:\x00') 00:02:43 executing program 2: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:02:43 executing program 4: perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:43 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0x0, 0x0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x9, 0xf3, 0x1, 0x91, 0x0, 0x8, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0x1}, 0x41004, 0x0, 0x7, 0x9, 0x9, 0x9}, 0x0, 0x3, r3, 0xb) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000020000000000000ff0100ff7f0000ff040000001831000003000000000000000000000078910c00fcffffff18320000010000000000000000000000180000000000000000000000ff7f00009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x8, 0x4e, &(0x7f00000002c0)=""/78, 0x41100, 0x2, [], 0x0, 0x20, r5, 0x8, &(0x7f00000003c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0xc, 0x5, 0xffffffff}, 0x10, 0xffffffffffffffff, r3}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='hsr0\x00') r6 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)={0xffffffffffffffff, r6}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002c40)={&(0x7f0000001880)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000000540)=""/83, 0x53}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f00000004c0)=""/117, 0x75}, 0x2000) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002c80)=@ll={0x11, 0x3, r7, 0x1, 0x6, 0x6, @random="4edf97c103d7"}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002d00)="1d40e3582b6f85afc3f9a51c70dfb4b0dda5238ed077dd28cb45f95f58c8e91e3616aed6e6b1c489880873fbfe9e0a4a4ed86fd2bcf726f6ca1f8de995bb0c82c4806bd989ee37ad29c2db7d6c5e3e5385c74d8c7928c129d6168eee8c35199bab11fccfef91922698fc7640cc2f3d32365882d4c9821c8ed19d16311985430b3786be48b7ef2d3716d8cdeb1051ff415e110623", 0x94}, {&(0x7f0000002e80)="b6226f59c845f6354ae9eaedd83121447f2efad5c35060bb21aa37bd5886ed9f03acc45a5b72912e", 0x28}, {&(0x7f0000002f80)}], 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="30000000000010fb44cb10fd07a9a7f163eba64bfc47081e91f84ee1263d9600001101000000000000ff8e01b170eb7685230e80038885e38a1a7bbc8b48646fca3e69c19f72c03d244bc2d8967db335164b06aa51fe80aad3941d908c49680d2564b66386a757155d1cbeb02a893e5d858fc552ccbd8779e270acaea77b95a320208bb309c047d1970e527d00731c93625f7c304bec8222cec557b35004b3cccedb2799b91c4f25cabcc26d33534ca58af6e3dd78a65d9399c54a8ab1f47a2445109463df2bf714e2126a66dc0a7ceeffe624d45cf2c3407a1bd72c802ce25f9c4fe0930fec0db49b0d2c647ccd8a2d51f94b069f0aa108275df327e04ac776267cee3f59434092531e4fd527af93e20dcf8b279cc8115a626e73d296d20ba50bc3b571f49c14"], 0x30}, 0x4840) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 00:02:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 00:02:43 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8982, &(0x7f0000001440)) 00:02:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, [0x48], 0x0, 0x4002, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 00:02:43 executing program 2: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1822.002599][T10308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:02:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x1, &(0x7f0000000080)=@raw=[@exit={0x95, 0x0, 0x0, 0x200000}], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x8, 0x3, &(0x7f0000000080)=@raw=[@initr0, @exit], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:44 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 00:02:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0xfc02, &(0x7f0000000000)=@framed, &(0x7f00000011c0)='GPL\x00', 0x4, 0xb6, &(0x7f0000001200)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001300), 0x10}, 0x78) 00:02:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000016400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000163c0)=""/48, 0x30}, 0x0) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 00:02:44 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f00000014c0)) 00:02:44 executing program 5: socketpair(0x2, 0xa, 0x40, &(0x7f00000002c0)) 00:02:44 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 00:02:44 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe0000100085000000fe000000b7000000000000009500002fa5000000c74396c8e34049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f403ff065f93072aae80677eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa501891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a75342e8853239389425c67455"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 00:02:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x8, 0x0, 0xf812}, 0x40) 00:02:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:45 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002800)=""/49, 0x31}, {&(0x7f00000029c0)=""/35, 0x23}, {&(0x7f0000002a00)=""/217, 0xd9}, {&(0x7f0000002b00)=""/120, 0x78}, {&(0x7f0000002b80)=""/93, 0x5d}, {&(0x7f0000002c00)=""/236, 0xec}, {&(0x7f0000002d00)=""/158, 0x9e}, {&(0x7f0000002dc0)=""/115, 0x73}], 0x8, &(0x7f0000002ec0)=""/134, 0x86}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000002540)="aeb6eba4889b2a87a3dcc322637511c0ccf60b7cd76632406c37c85eb855a2d52bb61060f105b664bf1ce785a4cede617c2ebd78790b1070a9f4e058d96b02b72b613ca3d4c5eafb9d13d9a87b4287eaff02243a21f3b563027346419b6cba7f14cdfe590cf9ea183d5859b9b8b1dda6a7c00cf842a00e11ca3a6849c91524359722d4063444b4a58d", 0x89}, {&(0x7f0000002600)="abd8444936151f", 0x7}], 0x2, &(0x7f0000002680)=ANY=[@ANYBLOB="38000000000000000f010000f9ffffffbeac950d56af0d6fcae3bf61907dcfd7d80962e1d356e245ca16f7355d80a71283eb687e84000000"], 0x38}, 0x8810) sendmsg$kcm(r0, &(0x7f0000002980)={&(0x7f0000002780)=@generic={0xf, "7c328fea8423b9e3012c3c2c681439559fc3cb25075c98703eedf16d363477ed8935692fc25bd3dea0c9655306be736761817ad8b7a853c2ff42657993e0ed49b6db9c23a0f505c92fb98b3edd11fb17bf2dbbd3ec8c630bfcc79ab78bcfadcf7a1b1264f44cb4cba46c138db60df8a2e8fd5a2014f6a29d792ce0424837"}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002700)}, {&(0x7f0000002800)}], 0x2, &(0x7f0000002880)=[{0xd0, 0x10e, 0x9e, "772cb8396b0d809602702806310476a9e7f4fbf32d54d384500ae60ea824df7a4cd9d3aaca08cbd0ec8c0721d3a2e0f7e01de191e6f766f594f54418dd13b95e073212bcc8cac50d1348b102b059a69629389fb2752e2e7d7bfa895f9123f47fae6717d937f93289e565b3e943b19edf71a3fa1e599f362eb634a31a405fcfba557993ccc46aa8d512104c118b1aa26e9390ab7a1f00314aeabe424802253129a6d4b6cbca11abf17d26eb089f65c9d709d6dd8bf6645443252cafd0d3d8b3"}], 0xd0}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) socket$kcm(0x10, 0x2, 0x0) 00:02:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0xfc02, &(0x7f0000000000)=@framed, &(0x7f00000011c0)='GPL\x00', 0x0, 0xb6, &(0x7f0000001200)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001300), 0x10}, 0x78) 00:02:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) 00:02:45 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001240)) 00:02:45 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) [ 1823.865532][T10352] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 00:02:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x11, 0x0, 0x0, 0x0}, 0x20) 00:02:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80580, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)=[{0x0}, {&(0x7f0000001400)="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", 0xfdd}, {&(0x7f0000002400)}], 0x3, 0x0, 0x618}, 0x20000002) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x26) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 00:02:45 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2, 0x905400) 00:02:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) 00:02:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x308, &(0x7f0000000700)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\xa4\x03\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacX\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2\xc1CJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G\x00\x00\x00\x00\x00\x00\x008\xc9\x04p\xff5\xd6\x9b\x1f\xda-\x95\xc9\v\xce\xdb7\x15\x91\x9f\x06AI\xa7\x89Go=v\xb2S\x19\xfd\xda\xdd\x8e\x86\xd9\xf9;\xads\xec\xbfry\xf0+\x17$\xed\xb68\xd6$\xb4\x0f\xa0\x15\xdb\x91A\xd9\x1d\xc8w\xb8[\xd7\x8e\xe9\xed\x8f\xf0\xbaJ\xdd\v\x9a\x12\xd2\x02\xb3y\x99\xe7\xfe\x169\xf6t\xbf\x05\xd4\"\xad\x0f\x0f\xdb\xf0\x9c\x94|F\xd4\xebl\xf8`\a\x13\x9dZJ\xbc\xdaZ\xe0\a\xe2@\x8c\xacJ\xe9g\x92\xa1\xdd)\xe0\x01\x91X\xee\xd2\xe4\r\xed,\x92\x80\x0f\xc2\xc6q1\xa414\'?\xeb\xf8\xb1\x82\xa5\xd6%\xc1\xa0\t\x107\xc0\x8do\xa07\xfe\xa0\x14y\xea\xdd \x1a\x9d\x12\x1cB\xc5\xd3\xb0\xcb\x7fw\xa3\x9a\x94\xa2\xb6\t\xbd\xd5\x88\x9d\xb0\xf2L\xd7,\xa8\x00\xbf\x1e\x17\x19\xba[q\xf09\x9fy\xf9\xbc\xbe\xf0\xaf\xf9S\xf3\xd2\xcb\xb1\xbbL\xc5\x06\xf6_\'}~\xec\xeb\xc4\xfc\xdb>\x03\x13\xf3P+\x8f_\xbf\x15\x8c3\"\xf6\xbeoM.\xd1\xf4J\x1eJu\xcd\x8bN3u\x9bS\xc9\xa4\xc3\xdbZ\x19\x87\xbd\x15\xf0[>-g\xc2\xccqg R8\x9e<**\x18\xe1\x81R\xd4\xb7&x\xb9\xdc\x87.\xc5Z\xc6&\xedz\xa3\x87\xdc\x7f?Kl\'\x12\xe5f-\x8e\x1d\xc4\xacC\xaf\x9c\rMx\x8dS\x8f\f\xa42\xa1\x13\x8a\x91\x12\x80Z'}, 0xffffffffffffff6d) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3c800000000662a469acd15dcfbe7bc4baa000000000200"/33], &(0x7f0000000200)='syzkaller\x00', 0x7f, 0x8b, &(0x7f0000000300)=""/139, 0x1e00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x1, 0x401, 0x1}, 0x10}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000600)={r2, r1, 0x7}, 0x10) openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffa8, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640)}, 0x40022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) 00:02:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x7}, 0x40) [ 1824.630922][T10352] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 00:02:46 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 00:02:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:02:46 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)) 00:02:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x541b, 0x0) 00:02:46 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2400, 0x0) 00:02:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8902, &(0x7f0000001440)) 00:02:46 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x412081, 0x0) 00:02:47 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x18e602, 0x0) 00:02:47 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100)='net_prio.ifpriomap\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:47 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000340)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000011c0)='GPL\x00', 0x4, 0xb6, &(0x7f0000001200)=""/182, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000012c0), 0x8, 0x10, 0x0}, 0x78) 00:02:47 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0xfffffffffffffffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:02:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:47 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 00:02:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x7, &(0x7f0000000040)=@framed={{}, [@initr0, @map_val]}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000580)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:47 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8904, &(0x7f0000001440)) 00:02:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004d00)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit]}, &(0x7f0000000100)='GPL\x00', 0x2, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x9, 0x3, &(0x7f0000000080)=@raw=[@initr0, @exit], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:48 executing program 2: socketpair(0x21, 0x0, 0x2, &(0x7f0000000040)) 00:02:48 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x3) 00:02:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001780)=""/130, 0x82}, {&(0x7f0000001840)=""/171, 0xab}], 0x2}, 0x0) sendmsg$inet(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000014c0)="95ead811ea080df82966cbdb649568ab77c0e802b1a91baf33cb5b64ca75d1eea272a52240e97197d96159f7101879e61b60d8dc0d4be4398e8b671e09eb3bf4191f823888ea1eadbe152534256fa2a7de00bab1f1c40947b6af4a3f6bd4b9de8bb05810aa639cf1022a1efb9cc15045e7bc3b9083143ef9d622bda5d5240d174b5852", 0x83}], 0x1}, 0x0) 00:02:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@btf_id]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:48 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='block_bio_queue\x00', r1}, 0x10) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 00:02:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000004b40)={0x12, 0x100, 0x0, 0x605}, 0x40) 00:02:48 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 00:02:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xb}]}]}}, &(0x7f0000000240)=""/189, 0x2e, 0xbd, 0x1}, 0x20) 00:02:48 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x2, &(0x7f0000001440)) 00:02:48 executing program 0: socketpair(0x2, 0x6, 0x0, &(0x7f00000001c0)) 00:02:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 00:02:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 00:02:49 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 00:02:49 executing program 1: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2405, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:02:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x5, 0x9, 0x2, 0x0, 0x0, 0x8000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6d487a25, 0x1, @perf_bp={&(0x7f0000000280), 0x4}, 0x10000, 0x9, 0x6, 0x6, 0xd3, 0xe20, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80, 0x1, 0x1f}]}) 00:02:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001b00)={&(0x7f0000000480)=@ethernet={0x1, @link_local}, 0x80, 0x0}, 0x0) 00:02:49 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 00:02:49 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8940, &(0x7f0000001440)) [ 1827.855123][T10455] device syzkaller1 entered promiscuous mode 00:02:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x3, &(0x7f0000000080)=@raw=[@initr0={0x61}, @exit], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'netpci0\x00'}) 00:02:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup=r0}, 0x10) 00:02:50 executing program 1: socketpair(0x26, 0x5, 0x2, &(0x7f0000000c80)) 00:02:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001780)=""/130, 0x82}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000014c0)="95", 0x1}], 0x1}, 0x0) 00:02:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x3, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, @exit], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1828.757022][T10460] device syzkaller1 entered promiscuous mode 00:02:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0xf, 0x0, 0x0, 0x1}, 0x40) 00:02:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x7d00, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:51 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 00:02:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000007f80)={0x0, 0x3, &(0x7f0000000000)=@raw=[@func, @jmp, @alu={0x0, 0x0, 0x0, 0xd}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'netpci0\x00'}) 00:02:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000011c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 00:02:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0xfffffffa, 0x0, 0x9}, 0x40) 00:02:51 executing program 3: r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, r1, 0x0) 00:02:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x3, &(0x7f0000000080)=@raw=[@initr0={0x18, 0xa}, @exit], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:51 executing program 5: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:02:51 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x40000800) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 00:02:51 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000580)) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 00:02:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, 0x0) [ 1830.261954][T10518] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 1830.272294][T10518] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 1830.282156][T10518] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 00:02:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004d00)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f0000000100)='GPL\x00', 0x2, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@txtime={{0x24}}], 0x18}}], 0x2, 0x0) 00:02:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x6) 00:02:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, 0x0, 0x0, 0x1000e}}], 0x1, 0x0) 00:02:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:02:52 executing program 3: r0 = syz_open_dev$video(&(0x7f00000006c0)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x0, 0x0, "f546a3d9f6900bf1abce2844b606182083f56102a855adc238ca0830046fa732"}) 00:02:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000018c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8db2b134730e82e16cf8db95f5b068a9e0000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 00:02:52 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x7c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x60, 0x33, @beacon={@wo_ht={{}, {}, @device_a, @device_a, @random="0dd3f3b153f2"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @void}}]}, 0x7c}}, 0x0) 00:02:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000001000010400004000fedbdf2500000000", @ANYRES32, @ANYBLOB="f388833c000000005c0012800b00010069703667726500004c00028005000800000000000500080007001f0006000f00020000000500170001000000060003000600000006001800000800000600030002000000080014000400000008000100", @ANYRES32, @ANYBLOB="080004000100010008000a00", @ANYRES32], 0x8c}, 0x1, 0x0, 0x0, 0x48040}, 0x20000004) 00:02:52 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) creat(0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x40}, {0x80000006}]}, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000340)=0xdc0c, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:02:52 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 00:02:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000100)=[{{&(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000200)='Dn', 0x2}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="100000000000000000ea"], 0x10}}], 0x1, 0x0) 00:02:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001d841a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 00:02:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xa, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="47f8438d29e8c6e19ad2c40602c39144afa462c7e08bb9d963b1a0245ca7c7309760e34c3128cf8b21d8d27a04c3d7c554021703118c380d6b635e412eaa76b532ae6d71e801c063d76f0a2552d1918a2ef8f13717d69cd712b44dcbc2c13bae659ac6dd866b7c4e66ede77c4fb31dc3deac61359687285af737260289b52b26e595591c96b4d06ba5bf216596dd491e308d54d114582d4bf2b4c22b837bf7ace6c5a38122461360066a32303a6cd42e5fb2e502a7dafd", @ANYBLOB="89a7c319fb", @ANYRES32, @ANYRES32, @ANYBLOB="b1978282f6d95d2e7cc9cebee8fe66f81b1f8994bbd67a09d50566aa4a2d03869ab20baa36d33ee3b947716faf355eaa3cc4ea1dbaa332c813812ed0296e3fda8ac8406ccad21cd1c51acf34c143a93cee65a865636041a43a125cc09af35e77881eff33e962261a0030b7429f18cc8a4d148de1d88478b2d3bc73dbc11ee93e86d32e253571da990627e64a0dd9f3b977d5be26a9dafccf96dc427fec29ff7d2f57f67aee8e6c7b41ea050aaf38d8881adfa7be01e9598f054d93902ac12879", @ANYRES16, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRES32], 0x2574}, 0x1, 0x0, 0x0, 0x8000}, 0x80800) 00:02:53 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) pwritev(r0, 0x0, 0x39, 0x0, 0x0) 00:02:54 executing program 4: r0 = socket(0x2, 0x3, 0xe4) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 00:02:54 executing program 2: timer_create(0x3, &(0x7f0000001200)={0x0, 0x7, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000001240)) 00:02:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x6e, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:02:54 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:54 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 1833.077235][T10587] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 00:02:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x20}, {r0, 0x1}], 0x2, 0xbbf) 00:02:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xea04d90d889fe3d6) 00:02:55 executing program 0: socket(0x2, 0x0, 0xfffffffd) 00:02:55 executing program 4: syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x248581) 00:02:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, 0x0, 0x0) 00:02:55 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 00:02:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000800)={&(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 00:02:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, 0x2, 0x7, 0x401, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x24008000}, 0x0) accept(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) gettid() socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00000026c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002680)={&(0x7f0000000380)={0x13c, 0x0, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x7}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x4, 0x34}, @typed={0x8, 0x6e, 0x0, 0x0, @uid}, @generic="16ce518919590f9832b5d522a2f16dfa648332626a8fdf797a16c8de7472c291fb1710b4d0f44a7205aed94c3eb875fd4eae05f6f0678d1f8bf3d2ebb224b8bc90", @generic="5ebfa81eba6dda0fc8ac3bd304f493a56172985cb5dc2d9eba90a0a57e1049ffd0755b59df062c0990fe59fc4eb78af089c43b49d0b3582d91538b405a10518202bfe9c4fc0cd694cfbaaebcfaa8d457b72c15221e4d874cc6fc75a6b2613ca54eb54c9baa69f6b13e26854095e652f3b419786434ee65b40fb487d723737eb79f14ffaa9a360f711af983a648b29d911383cf572ed4f963c79c9a82b7ef05e5d337b67deba1e904076b753f34598aba9cc21f23dd121c0c6a2c861d901425fa633fdd99fb96c072ec61f1772637858acb2ab7"]}, 0x13c}}, 0x0) 00:02:55 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x100401, 0x0) 00:02:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 00:02:55 executing program 1: socket(0x1e, 0x5, 0x0) 00:02:55 executing program 2: socketpair(0x26, 0x5, 0x1, 0x0) [ 1834.204655][T10619] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.5'. 00:02:56 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={&(0x7f00000000c0)=@nl=@proc, 0x80, 0x0}, 0x0) 00:02:56 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000001540)='/dev/ppp\x00', 0xe800, 0x0) 00:02:56 executing program 3: waitid(0x0, 0x0, &(0x7f0000000340), 0x2, 0x0) 00:02:56 executing program 5: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x0) 00:02:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0xfffffffffffffec0) 00:02:56 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cb331f29"}}) 00:02:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x33}}, @IFA_ADDRESS={0x14, 0x1, @private2}]}, 0x40}}, 0x0) 00:02:56 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)) 00:02:56 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x210000, 0x0) 00:02:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 00:02:56 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0xc0) 00:02:56 executing program 2: r0 = socket(0x25, 0x1, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 00:02:57 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @ipx={0x4, 0x0, 0x0, "12dee3aac651"}, @ipx={0x4, 0x0, 0x0, "f011f3830622"}, @generic={0x0, "f3db7e1594910c5f7cf263ee2428"}}) 00:02:57 executing program 0: r0 = socket(0x25, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40002143) 00:02:57 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 00:02:57 executing program 1: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2cc402) 00:02:57 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1000) 00:02:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) 00:02:57 executing program 4: get_mempolicy(0x0, &(0x7f0000000040), 0x8, &(0x7f0000ff0000/0x3000)=nil, 0x3) 00:02:57 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0xd02}, 0x0) 00:02:57 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1f}, 0x0, 0x0) 00:02:57 executing program 1: r0 = socket(0x1, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f00000016c0)={&(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, 0xfffffffffffffe35, &(0x7f0000001600)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/6, 0x3}, {&(0x7f0000001440)=""/60, 0x37}, {&(0x7f0000001140)=""/224, 0xe0}, {&(0x7f0000001240)=""/130, 0x82}, {&(0x7f0000001300)=""/93, 0x5d}, {&(0x7f00000017c0)=""/199, 0xc7}, {&(0x7f0000001480)=""/143, 0x8f}, {&(0x7f0000001380)=""/165, 0x9c}], 0x9}, 0x0) 00:02:57 executing program 5: waitid(0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)) 00:02:57 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="02", 0x1) 00:02:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f00000000c0)) 00:02:58 executing program 1: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xffff, 0x0) 00:02:58 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200440, 0x0) fcntl$setsig(r0, 0xa, 0x0) 00:02:58 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}, {r1}], 0x2, 0x7fffffff) 00:02:58 executing program 2: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x44002) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x8c100, 0x0) 00:02:58 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, 0x0, 0x0) 00:02:58 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 00:02:58 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000000c0)="e5", 0x1}, {&(0x7f0000000100)="8f", 0x1}, {&(0x7f0000000200)='M', 0x1}], 0x3}, 0x0) 00:02:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000200)) 00:02:59 executing program 0: r0 = socket(0x2, 0x3, 0xe4) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}], 0x50}}], 0x1, 0x22000004) 00:02:59 executing program 1: r0 = socket(0x1e, 0x4, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 00:02:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$unlink(0x9, r1, r2) 00:02:59 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/nvme-fabrics\x00', 0x20902, 0x0) 00:02:59 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$proc_mixer(r0, &(0x7f0000000040)=""/96, 0x60) 00:02:59 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={0xffffffffffffffff}, 0x4) 00:02:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000009c0)=ANY=[@ANYBLOB="021114051300000029bd7000fedbdf2502000100000004d40509a900000000200400030008000000ee020000000000000200000000000000ff01000000000000020001"], 0x98}}, 0x0) 00:02:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'geneve1\x00', {0xfffffffe}}) 00:02:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 00:02:59 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000c00)) 00:02:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20000080) 00:03:00 executing program 0: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000700)="ea", 0x1, 0x0) 00:03:00 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 00:03:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000d40)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000e40)={&(0x7f0000000d00), 0xc, &(0x7f0000000e00)={&(0x7f0000000640)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000e5c90000000000080000000600adb869247e5f2b"], 0x30}}, 0x0) 00:03:00 executing program 3: mount$fuse(0x0, &(0x7f0000002240)='./file0\x00', &(0x7f0000002280)='fuse\x00', 0x0, &(0x7f00000022c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 00:03:00 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x0, "6de2e01beaa962d922d534af942f2844c88a7ba2f53cba7bd1a5708b70a6302b"}) 00:03:00 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) unshare(0x10000500) unshare(0x60000200) [ 1838.935303][T10741] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:03:00 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) [ 1839.017338][T10744] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:03:00 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) [ 1839.089389][T10745] IPVS: ftp: loaded support on port[0] = 21 00:03:00 executing program 3: r0 = socket(0x2, 0x3, 0xe4) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 00:03:00 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x200, 0x0) 00:03:01 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:03:01 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 00:03:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 00:03:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 00:03:01 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ff13d2", 0x0, 0x2f, 0x0, @remote, @remote}}}}, 0x0) 00:03:01 executing program 3: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000300)="c0beb9e9ce8604153211a10c54815a002f8b5e96b71e955c10e3964ff8b2a51ec85d0f27eaf6cc6718f5dc24cc7c3bb9bfa0eba95c133285e79d0e880f7831410ffbfeade6672400000000000000000080", 0x51, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r3, r4}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) request_key(&(0x7f0000000100)='syzkaller\x00', 0x0, &(0x7f0000000500)='asymmetric\x00', r0) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r6, r5, r6}, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={'md4\x00'}}) 00:03:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e2082403"}, 0x0, 0x0, @planes=0x0}) 00:03:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000400), r1}}, 0x18) 00:03:01 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:03:01 executing program 2: socket(0x23, 0x0, 0xfffffffd) 00:03:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0xdb76b1783b54898b, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) 00:03:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') read$alg(r0, 0x0, 0x0) 00:03:02 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) 00:03:02 executing program 5: unshare(0x20000200) 00:03:02 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[{0x10}, {0x10}], 0x20}, 0x0) 00:03:02 executing program 0: socket(0xa, 0x1, 0xff) 00:03:02 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x78) 00:03:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) 00:03:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000d40)=""/137, 0x89}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000004b00)=""/4096, 0x1000}, {0x0}], 0x4}, 0x5}], 0x2, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000003d40)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) 00:03:04 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 00:03:04 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001280)=[{&(0x7f0000000040)="b9", 0x1}], 0x1}}, {{&(0x7f0000001700)={0x2, 0x0, @rand_addr=0x64010101}, 0x10, 0x0}}], 0x2, 0x0) 00:03:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) poll(&(0x7f0000000140)=[{r0, 0x1}], 0x1, 0x0) 00:03:04 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0xa, @pix_mp}) 00:03:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000005180)={&(0x7f0000003e40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000005140)={&(0x7f0000003e80)={0x1060, 0x0, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x0, 0x2}, 0xff, 0x8, 0x3, 0xbd, 0x1f, 'syz0\x00', "88546f413466e665177611740da73b03482a93026859ceddf410a0444bfd46e6", "b06db7672e9796d9d81d04751c7edaeb0c26dd157a7e2e7329492b7fe992a8d7", [{0x3}, {0xfff, 0x4}, {0x0, 0x0, {0x1}}, {}, {0x0, 0x0, {0x0, 0x49a}}, {0x0, 0x0, {0x0, 0x73}}, {}, {}, {0x9}, {0x0, 0x800}, {0x0, 0x6, {0x0, 0x1}}, {0x0, 0x0, {0x2}}, {0x0, 0x80}, {0x0, 0x0, {0x3}}, {0x0, 0x81, {0x0, 0x8}}, {0x200, 0x3188, {0x2, 0x101}}, {0x9, 0x40, {0x3, 0x9}}, {0x401, 0x2, {0x2, 0x1}}, {0xfd72, 0x200, {0x2, 0x8001}}, {0x7ff, 0x8, {0x3, 0x5}}, {0x5, 0x0, {0x3, 0x1}}, {0x4, 0x2, {0x3, 0x1318}}, {0x0, 0x5, {0x2}}, {0x1000, 0x3ff, {0x0, 0xffffffff}}, {0x200, 0x4, {0x2, 0x9}}, {0x40, 0x7ff, {0x0, 0x7}}, {0x4, 0xff7f, {0x0, 0x2}}, {0xff, 0xfff, {0x2, 0x9df1}}, {0x0, 0x0, {0x0, 0x3}}, {0x0, 0x1f, {0x3}}, {0x5, 0x7e2}, {0x73f2}, {0x7ff, 0x2822, {0x0, 0x8}}, {0x0, 0x0, {0x0, 0x6}}, {0x0, 0x5, {0x3, 0x3f}}, {0x6, 0x3, {0x2}}, {0x7fff, 0x400, {0x0, 0x7}}, {0x1, 0x8000, {0x1}}, {0x20, 0x7}, {0xba9, 0x8, {0x1, 0x40}}]}}}, {{0x254, 0x1, {{}, 0x4, 0x2, 0x5, 0x8001, 0x11, 'syz1\x00', "8144421f2a3eccd4f66865ae4e06717b4ee5c14fc0b2a0b066ba50264c6d4bea", "67cffe6b35feea4d8451eb334ae812cb979174e221462ecbec70c6470499684c", [{0x8, 0x3, {0x3}}, {0x400, 0x7fff, {0x0, 0x6}}, {0x1, 0x8001, {0x0, 0x72ec}}, {0x7, 0x7fff}, {0x8a7, 0xff81, {0x3, 0x4}}, {0x2, 0x5, {0x0, 0x2}}, {0x2, 0x3, {0x2}}, {0x4, 0x8000, {0x3, 0x6}}, {0x1, 0x0, {0x1, 0x7}}, {0x7, 0x0, {0x0, 0x80}}, {}, {0x0, 0x9}, {0xe000, 0xa045, {0x3, 0x8}}, {0x1, 0x8b61, {0x2, 0x4}}, {0x0, 0x7fff, {0x0, 0x1}}, {0x0, 0x1}, {0xe0, 0x2, {0x0, 0x9}}, {0x0, 0x3d80, {0x3, 0xc9d}}, {0x0, 0x8}, {0x6}, {}, {}, {}, {0xffff, 0xfff7}, {}, {0x9}, {0x1ff}, {0x0, 0xff92, {0x0, 0xfffff801}}, {}, {0x0, 0x5}, {}, {0x0, 0x4, {0x3, 0x7}}, {0x2, 0x3, {0x0, 0x10000}}, {0x0, 0x0, {0x2}}, {0x9, 0x7f, {0x0, 0xa4c4}}, {0x3, 0x3, {0x0, 0x6cd}}, {0x6, 0x7, {0x0, 0x7fffffff}}, {0xa6b, 0x2, {0x3, 0x81}}, {0x8, 0x0, {0x0, 0x8001}}, {0x0, 0x2, {0x0, 0x2e04}}]}}}, {{0x254, 0x1, {{0x2}, 0x6, 0x1, 0xbcd, 0x800, 0x21, 'syz0\x00', "8d948ae2eedef656948376e6ea717d5a2f302f38798b0735ba9d6914387bc974", "871642c02c4db4c2ed786b802fc2113e7ef5b92671af15bf5d25ae6e5bf17bed", [{0x6c, 0xc04, {0x3, 0x7}}, {0x8b09, 0x0, {0x0, 0x10000}}, {0x56e3, 0x9, {0x3, 0xa838}}, {0xfe00, 0x0, {0x0, 0x3}}, {0xfff8, 0x985, {0x2, 0x837}}, {0xff01, 0x1, {0x3, 0xd549}}, {0x0, 0x8, {0x0, 0x5}}, {0x7, 0x0, {0x3, 0x570}}, {0x0, 0x0, {0x2, 0x2}}, {0x1, 0x0, {0x2, 0xfffffff9}}, {0xe4, 0x9, {0x2, 0x8}}, {0x1, 0x0, {0x3, 0xa44}}, {0x0, 0x7, {0x0, 0x4}}, {0x0, 0xc00, {0x2, 0xffff}}, {0x7, 0x7ff, {0x1}}, {0x0, 0x0, {0x0, 0x4}}, {0x1000, 0x0, {0x2}}, {0x3, 0x0, {0x0, 0x9}}, {0xa000, 0x8001, {0x3, 0x55}}, {0x5, 0x400, {0x0, 0x8}}, {0x0, 0x0, {0x2, 0x1670}}, {0x4, 0x1000, {0x0, 0x947}}, {0x9, 0x2}, {0x0, 0x0, {0x2, 0x2}}, {0x0, 0x0, {0x2, 0x9}}, {0x6, 0x7, {0x1, 0x2}}, {0x0, 0x8, {0x2, 0x1}}, {0x401}, {0x3, 0xb8, {0x1, 0x2}}, {0x101, 0x9}, {0x401, 0x0, {0x2, 0x9}}, {0x1688, 0xfffa, {0x2, 0x8}}, {0x5, 0x3a, {0x3, 0x3726}}, {0x0, 0x0, {0x0, 0x80}}, {0x2, 0x1ff, {0x3, 0x52}}, {0x9, 0x0, {0x2}}, {0x0, 0x0, {0x0, 0x4}}, {0x8, 0x9, {0x0, 0x3}}, {0x4, 0xdc2b, {0x3, 0x1}}]}}}, {{0x254, 0x1, {{0x0, 0xffffffff}, 0x6, 0x0, 0x942, 0x0, 0x1f, 'syz0\x00', "b5ad80ebc388000e4b0a5be14efc5e031962efdcc1b6e588521d84ba0387c227", "15a6f7eb45d0787aa33c33eb14e3b60194c6dd9d418e46b1313b95e23df96d2a", [{0xfffe, 0x6, {0x3}}, {0x0, 0xe67}, {0x5, 0x1, {0x0, 0x200}}, {0x2, 0x3f, {0x2, 0x200}}, {0x0, 0x0, {0x3, 0x7f}}, {0x2, 0x1d, {0x1, 0x40}}, {0x0, 0x0, {0x3, 0x1}}, {0x8, 0x5, {0x3, 0x1}}, {0x8000, 0xac6, {0x3, 0x200}}, {0x0, 0x1000, {0x0, 0x2}}, {0x100, 0x2, {0x2, 0x430c8981}}, {0x100, 0x0, {0x0, 0x7ff}}, {0x401, 0x0, {0x3}}, {}, {0x9b}, {0x0, 0x8, {0x0, 0x9}}, {0x5, 0x7, {0x0, 0x9}}, {0x7, 0x5, {0x0, 0x10000}}, {0xc7, 0x101, {0x2, 0x8c2}}, {0x5f83, 0x0, {0x1, 0x8}}, {0x3, 0x9051, {0x1}}, {0x4, 0x6, {0x0, 0xc49f}}, {0x9, 0x6, {0x1}}, {0x17, 0x211e, {0x2, 0x1}}, {0x9, 0x5, {0x2, 0x4d74}}, {0x1, 0xff, {0x1, 0x10000}}, {0x0, 0x5, {0x2, 0x7fff}}, {0x0, 0x5, {0x1, 0xfffffffb}}, {0x0, 0x3}, {0x5, 0x0, {0x0, 0x40}}, {0x5, 0x0, {0x3, 0x80000000}}, {0x0, 0xb7ed, {0x3, 0x195}}, {0x2, 0x0, {0x1}}, {0x0, 0x8, {0x1, 0x2}}, {0x0, 0x6}, {0x4, 0x1, {0x0, 0xfe46}}, {0x8, 0x8, {0x2, 0x4}}, {0x6, 0x1, {0x3, 0x400}}, {0x1, 0x401, {0x0, 0xfffffffa}}, {0x40, 0x5}]}}}, {{0x254, 0x1, {{0x0, 0x54}, 0x2, 0x0, 0x400, 0x7fff, 0x23, 'syz0\x00', "7b0990da88f60d67397ceb1fcad9eafbdf5d0b97eaced67a21693ce827a82bfa", "a06372d9ce451662c86f0a4ac9a10cd571354efa6c2d426a66af6616102ca37c", [{0x1ff, 0x1, {0x1}}, {0x9, 0x5, {0x2, 0x20}}, {0x3, 0xffff, {0x2, 0x6}}, {0x6, 0x65, {0x0, 0x72}}, {0x7, 0x1, {0x3}}, {0x29, 0x6, {0x2, 0x52ca}}, {0x8000, 0x8c, {0x3, 0x5}}, {0x800, 0x20, {0x3, 0x82ca}}, {0x0, 0x0, {0x1, 0x10001}}, {0x1, 0x8, {0xe73d2a055498bd6}}, {0x2, 0xe6d, {0x1}}, {0x0, 0x0, {0x0, 0x8}}, {0x9, 0x1, {0x3, 0x10000}}, {0x0, 0x0, {0x0, 0x80000001}}, {0x101, 0x1}, {0x4, 0x79c7, {0x1, 0x7}}, {0x0, 0x9, {0x0, 0x4}}, {0xa8ba, 0x0, {0x1, 0x8}}, {0xd93, 0x0, {0x0, 0x40}}, {0x4, 0x3ff, {0x0, 0x9}}, {0x0, 0x0, {0x2, 0x8}}, {0x800, 0x3f, {0x3, 0x6}}, {0x7, 0xfeff, {0x1, 0x2}}, {0x1000}, {0x2, 0x0, {0x3}}, {0xbda, 0x3, {0x0, 0xafe}}, {0x0, 0xb8}, {0x4, 0x4, {0x1, 0x910}}, {0x1, 0x8001, {0x0, 0x8}}, {0xfffb, 0x0, {0x0, 0xfd1}}, {0x0, 0x9}, {0x1f, 0xd2}, {0x304, 0x6, {0x3, 0x7}}, {0x7ff, 0x5, {0x3, 0x348}}, {0x888, 0x0, {0x0, 0x7f}}, {0x5, 0xff47, {0x3}}, {0x0, 0x0, {0x1, 0x2}}, {0x8, 0x4, {0x0, 0x7}}, {0x7, 0x2ebb, {0x2, 0x10000}}, {0x0, 0x0, {0x2, 0x9}}]}}}, {{0x254, 0x1, {{0x0, 0xef56}, 0x0, 0x0, 0x400, 0xffff, 0x3, 'syz0\x00', "8296909eacae435cc7a888d5125a3b41144a96f29a4859767691a83eb361c082", "150e1733456d49e55872789d4d9374ccef02f2e58190fae853cf035a0e8a0ca5", [{0x4}, {0x1000, 0x86a, {0x0, 0x7}}, {0x3, 0x4}, {0x2, 0x9, {0x0, 0x1}}, {0x0, 0x0, {0x0, 0x3}}, {0x8}, {0x7ff, 0x8, {0x2, 0x80000001}}, {0x0, 0x0, {0x1, 0x9}}, {0x4, 0x81}, {0x1, 0x1000, {0x2}}, {0x3f, 0xfeff, {0x3, 0x9}}, {0x1, 0x2, {0x1, 0x27}}, {0x1, 0x3ff, {0x3}}, {}, {0xffe1, 0x0, {0x2, 0x2}}, {0x7}, {0x3f, 0xc73}, {0x6a4, 0x0, {0x0, 0x1}}, {0x7, 0x7, {0x2}}, {0x0, 0xc34, {0x0, 0x81}}, {0x4}, {0x81, 0x0, {0x0, 0x5}}, {0x0, 0x0, {0x0, 0x4}}, {0x2, 0x0, {0x2, 0x3}}, {0x2000, 0x162a, {0x3, 0x7}}, {0x1000, 0x6, {0xb64d0a3af374151c, 0x570997c3}}, {}, {0xac49, 0x5, {0x1, 0x7fffffff}}, {0x5, 0x0, {0x3, 0x2}}, {0x5, 0x8, {0x1, 0xf4}}, {0x0, 0x7, {0x2, 0x2}}, {0x7, 0x6}, {0x800, 0x0, {0x0, 0x1000}}, {0x7, 0x2, {0x0, 0x1}}, {0x0, 0x0, {0x3}}, {0x20, 0x1ff, {0x3}}, {0x7, 0x0, {0x1, 0x4}}, {0x0, 0xfff, {0x2, 0x6b02cd2a}}, {0x0, 0x3}, {0x0, 0x6, {0x3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e78577fa1e2f242da81040fe92662a41e4b4e3838b36534de5c12e2d9d13f46a", "9a53b86701054e4cc80bbb45d9e44cca156be747917470fc50b70cda1263475e", [{0x400, 0x0, {0x3, 0x2}}, {0x7ff, 0x9, {0x0, 0x8}}, {0x3, 0x1, {0x2, 0x1}}, {}, {0x1}, {0x0, 0x0, {0x3, 0x8001}}, {0x1255, 0x3, {0x3, 0x7}}, {0x0, 0x0, {0x0, 0x9}}, {0x8, 0x0, {0x0, 0x1f}}, {0x4a, 0xfff8, {0x2}}, {0x0, 0xe7, {0x3, 0x200}}, {0x0, 0x1f, {0x2, 0xef79}}, {0xea, 0x3, {0x2, 0xffff8000}}, {}, {0xe1, 0x0, {0x1}}, {0x0, 0x1, {0x0, 0xf3}}, {0x6}, {0x1, 0xffff, {0x1}}, {0x7, 0x8}, {0x0, 0x6}, {0x0, 0x78}, {0x401, 0x40, {0x2, 0x1000}}, {0x1, 0xfffa, {0x2, 0x8}}, {0x6, 0x3, {0x2, 0x1}}, {}, {0x4}, {0x0, 0x0, {0x0, 0x8001}}, {}, {}, {0x200}, {}, {}, {0x0, 0x0, {0x1}}, {0x0, 0x0, {0x0, 0x8}}]}}}]}, 0x1060}}, 0x0) 00:03:05 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 00:03:05 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 00:03:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "fd40dcf10323baf0", "09df936d902bb9ebf16f54f37b6c14c811072b660cd06ff5df505c11572e1ed0", "d1900925", "7e5afbb0bf7f0059"}, 0x38) 00:03:05 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) 00:03:05 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x69ad83, 0x0) 00:03:05 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0xe0af55a3de12426f, 0x0) 00:03:05 executing program 2: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x8c100, 0x0) 00:03:05 executing program 0: r0 = socket(0x2, 0x3, 0xe4) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 00:03:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) unshare(0x10000500) unshare(0x60000200) 00:03:05 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:03:06 executing program 1: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000200)) [ 1844.392901][T10875] IPVS: ftp: loaded support on port[0] = 21 00:03:06 executing program 5: r0 = socket(0x1, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 00:03:06 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/nvme-fabrics\x00', 0x200400, 0x0) 00:03:06 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000140)={0x0, 0x0, [], 0x0, 0x0}) [ 1844.887298][T10904] IPVS: ftp: loaded support on port[0] = 21 00:03:06 executing program 1: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="0701f1"]}) 00:03:06 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup(r0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, 0x0) 00:03:06 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)) waitid(0x0, 0x0, &(0x7f0000000340), 0x2, &(0x7f00000003c0)) 00:03:06 executing program 0: r0 = socket(0x23, 0x80005, 0x0) sendto$isdn(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:03:07 executing program 4: r0 = socket(0x2, 0x3, 0xe4) sendmsg$sock(r0, &(0x7f00000005c0)={&(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}, 0x0) 00:03:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 00:03:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 00:03:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000980)={'tunl0\x00', &(0x7f0000000900)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 00:03:07 executing program 5: r0 = socket(0x2, 0x3, 0xe4) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:03:07 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 00:03:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f000000bfc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x143, 0x0) 00:03:07 executing program 4: shmget(0x2, 0xf000, 0xa02568ce184a17b1, &(0x7f0000ff0000/0xf000)=nil) 00:03:07 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000004100)={0x0, 0x0, 0x1}) 00:03:07 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x7}, &(0x7f0000000100)) 00:03:08 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, 0x0}, 0x40c4) 00:03:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x9, 0x0, 0x4}]}) 00:03:08 executing program 4: r0 = socket(0x25, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 00:03:08 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000300)) 00:03:08 executing program 5: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1027, &(0x7f0000ffd000/0x1000)=nil, 0x4) 00:03:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, &(0x7f0000000cc0)) 00:03:08 executing program 2: r0 = socket(0x22, 0x3, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) [ 1846.952958][ T32] audit: type=1326 audit(1610668988.611:30): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10959 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 00:03:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200), 0x2, 0x4}}, 0x20) 00:03:08 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) 00:03:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:03:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000007140)={'tunl0\x00', &(0x7f0000007100)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}}}}) 00:03:09 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept4$inet6(r0, 0x0, 0x0, 0x0) [ 1847.495792][ T32] audit: type=1326 audit(1610668989.151:31): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10959 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 00:03:09 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 00:03:09 executing program 3: r0 = socket(0x2, 0x3, 0xe4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 00:03:09 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x20801, 0x0) 00:03:09 executing program 5: socket(0x0, 0xfb317d23fa484de0, 0x0) 00:03:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a00)='l2tp\x00') socket$can_raw(0x1d, 0x3, 0x1) 00:03:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000140)) 00:03:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b40)={&(0x7f0000000000), 0xfffffffffffffd64, &(0x7f0000002b00)={&(0x7f0000000580)=ANY=[], 0x2574}}, 0x0) 00:03:09 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 00:03:10 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000001300)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000001500)=ANY=[], 0x18}, 0x24004010) 00:03:10 executing program 5: perf_event_open$cgroup(&(0x7f00000011c0)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:03:10 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, &(0x7f0000000180)) 00:03:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x6, 0x101}, 0x14}}, 0x0) 00:03:10 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 00:03:10 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000000)) 00:03:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c007a"], 0x1c}}, 0x0) 00:03:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000007140)={'gre0\x00', &(0x7f0000000180)=ANY=[]}) 00:03:11 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x303) 00:03:11 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 00:03:11 executing program 3: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wg2\x00'}) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xf) 00:03:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x20, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x20}}, 0x0) 00:03:11 executing program 5: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x44080) 00:03:11 executing program 2: timer_create(0x0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 00:03:11 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000000)={0x1, 0x7, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000040)) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) 00:03:11 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) 00:03:11 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x200) 00:03:11 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001340)='ns/time\x00') 00:03:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private2}]}, 0x2c}}, 0x0) 00:03:12 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000005c0)={0x18}, 0x18) 00:03:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="65727370616e300000000000000000006e0300669865c3"]}) 00:03:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 00:03:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:03:12 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 00:03:12 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)={0x31, 0x4, 0x0, {0x0, 0x0, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) 00:03:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000007140)={'tunl0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="6772653000000000000000000000000092"]}) 00:03:12 executing program 1: write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) unshare(0x60000200) 00:03:12 executing program 4: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x6, 0x4303) 00:03:13 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xfff}, 0x0, 0x0) 00:03:13 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ff8000/0x2000)=nil, 0x0}, 0x68) 00:03:13 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8, 0x20201) [ 1851.374277][T11066] IPVS: ftp: loaded support on port[0] = 21 00:03:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:03:13 executing program 4: getgroups(0x1, &(0x7f0000000480)=[0xffffffffffffffff]) 00:03:13 executing program 0: r0 = socket(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40000002) [ 1851.925472][T11095] IPVS: ftp: loaded support on port[0] = 21 00:03:13 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c) 00:03:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 00:03:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x30}}, 0x0) 00:03:13 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000001180)='batadv\x00') 00:03:14 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000001100)) 00:03:14 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) 00:03:14 executing program 3: socket(0x25, 0x1, 0x2) 00:03:14 executing program 4: r0 = socket(0x2, 0x3, 0xe4) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x8040) 00:03:14 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0xceb3, 0x4) 00:03:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 00:03:15 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x1, 0x2) fremovexattr(r0, &(0x7f0000000080)=@known='system.posix_acl_default\x00') 00:03:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000005c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="ab152ced6bf1"}, @xdp, @phonet}) 00:03:15 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 00:03:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 00:03:15 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x4, 0x4) 00:03:15 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000380)={0x28}, 0x28) 00:03:15 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 00:03:15 executing program 5: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x80000000, 0x20002) 00:03:15 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 00:03:15 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6d80e5d4"}, 0x0, 0x0, @planes=0x0}) 00:03:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 00:03:16 executing program 1: mq_open(&(0x7f0000000000)=')#\x00', 0x0, 0x0, 0x0) 00:03:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000005180)={0x0, 0x0, &(0x7f0000005140)={&(0x7f0000003e80)={0x1060, 0x0, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x0, 0x2}, 0xff, 0x8, 0x3, 0xbd, 0x1f, 'syz0\x00', "88546f413466e665177611740da73b03482a93026859ceddf410a0444bfd46e6", "b06db7672e9796d9d81d04751c7edaeb0c26dd157a7e2e7329492b7fe992a8d7", [{0x0, 0x0, {0x2, 0x6}}, {}, {}, {0x0, 0x5, {0x1}}, {0x0, 0x0, {0x3}}, {}, {0x0, 0x0, {0x0, 0x2}}, {0x0, 0x0, {0x0, 0x5}}, {0x0, 0x0, {0x0, 0x7fa9}}, {}, {0x0, 0x6}, {0x0, 0x0, {0x2, 0x7}}, {}, {0x0, 0x0, {0x3, 0xfff}}, {}, {}, {0x9, 0x40, {0x3, 0x9}}, {0x401, 0x0, {0x0, 0x1}}, {0xfd72, 0x200, {0x2}}, {0x7ff, 0x8, {0x3, 0x5}}, {0x5, 0x3, {0x3, 0x1}}, {0x4, 0x2, {0x3, 0x1318}}, {0x0, 0x0, {0x2}}, {0x1000, 0x3ff, {0x0, 0xffffffff}}, {0x200, 0x4, {0x2, 0x9}}, {0x40, 0x7ff, {0x0, 0x7}}, {0x0, 0xff7f, {0x2, 0x2}}, {0xff, 0xfff, {0x2, 0x9df1}}, {0x5, 0x0, {0x0, 0x3}}, {0x4, 0x1f, {0x3, 0x1}}, {0x5, 0x0, {0x0, 0x146a59ec}}, {0x0, 0x9, {0x0, 0x9}}, {0x7ff, 0x2822, {0x0, 0x8}}, {0x1, 0x7a60}, {0x0, 0x0, {0x3, 0x3f}}, {0x6, 0x3, {0x2, 0x6}}, {0x7fff, 0x400, {0x0, 0x7}}, {0x1, 0x8000, {0x1}}, {0x20, 0x7}, {0xba9, 0x8, {0x1}}]}}}, {{0x254, 0x1, {{0x2, 0xffff7fff}, 0x4, 0x2, 0x5, 0x8001, 0x0, 'syz1\x00', "8144421f2a3eccd4f66865ae4e06717b4ee5c14fc0b2a0b066ba50264c6d4bea", "67cffe6b35feea4d8451eb334ae812cb979174e221462ecbec70c6470499684c", [{0x8, 0x3, {0x3}}, {0x400, 0x7fff, {0x0, 0x6}}, {0x1, 0x8001, {0x0, 0x72ec}}, {0x7, 0x7fff}, {0x8a7, 0xff81, {0x3, 0x4}}, {0x2, 0x5, {0x0, 0x2}}, {0x2, 0x3, {0x2}}, {0x4, 0x8000, {0x3, 0x6}}, {0x1, 0x0, {0x1, 0x7}}, {0x7, 0xc5, {0x0, 0x80}}, {0x7f, 0x0, {0x1, 0xffffffe2}}, {}, {0xe000, 0x0, {0x3}}, {0x1, 0x0, {0x2}}, {0xfffa, 0x0, {0x0, 0x1}}, {0x0, 0x0, {0x1}}, {0x0, 0x2, {0x1, 0x9}}, {0x0, 0x3d80, {0x3, 0xc9d}}, {0x2, 0x8, {0x3, 0x9}}, {}, {0x70, 0x7}, {0x0, 0x3}, {0x0, 0x0, {0x2, 0x2}}, {0x0, 0xfff7}, {0x7}, {0x0, 0x0, {0x0, 0x101}}, {}, {}, {0x1, 0x7, {0x2}}, {0x0, 0x0, {0x3}}, {0x0, 0x0, {0x3}}, {}, {0x2, 0x3}, {0x8, 0x1, {0x2, 0x8000}}, {0x9}, {0x3, 0x3, {0x1, 0x6cd}}, {0x6, 0x0, {0x0, 0x7fffffff}}, {0xa6b, 0x2, {0x3, 0x81}}, {0x8, 0x0, {0x3, 0x8001}}, {0xa8, 0x0, {0x0, 0x2e04}}]}}}, {{0x254, 0x1, {{0x2}, 0x0, 0x1, 0xbcd, 0x800, 0x21, 'syz0\x00', "8d948ae2eedef656948376e6ea717d5a2f302f38798b0735ba9d6914387bc974", "871642c02c4db4c2ed786b802fc2113e7ef5b92671af15bf5d25ae6e5bf17bed", [{0x6c, 0xc04}, {0x8b09, 0x0, {0x0, 0x10000}}, {0x56e3, 0x9, {0x3, 0xa838}}, {0xfe00, 0x7ff, {0x0, 0x3}}, {0x0, 0x0, {0x2, 0x837}}, {0xff01, 0x1, {0x3}}, {0x3, 0x8, {0x0, 0x5}}, {0x7, 0x547b, {0x3, 0x570}}, {0x40, 0x20, {0x2, 0x2}}, {0x1, 0x512, {0x2}}, {0xe4, 0x9, {0x2, 0x8}}, {0x1, 0x4, {0x3, 0xa44}}, {0x1}, {0x0, 0x0, {0x2, 0xffff}}, {0x0, 0x7ff, {0x1}}, {0x0, 0x0, {0x0, 0x4}}, {0x1000, 0xa5, {0x2, 0x101}}, {0x3, 0x0, {0x0, 0x9}}, {0xa000, 0x8001, {0x3, 0x55}}, {0x5, 0x400, {0x0, 0x8}}, {0x40, 0x0, {0x2, 0x1670}}, {0x0, 0x1000, {0x0, 0x947}}, {0x0, 0x2, {0x2, 0x2}}, {0x0, 0x0, {0x2, 0x2}}, {0x5f35, 0x0, {0x2, 0x9}}, {0x6, 0x7, {0x1, 0x2}}, {0xa80a, 0x0, {0x2, 0x1}}, {0x401, 0x1, {0x1}}, {0x3, 0xb8, {0x1, 0x2}}, {0x0, 0x9, {0x2, 0x5}}, {0x401, 0x0, {0x2, 0x9}}, {0x1688, 0xfffa, {0x2, 0x8}}, {0x5, 0x3a, {0x3, 0x3726}}, {0x3, 0x810, {0x1, 0x80}}, {0x2, 0x1ff, {0x0, 0x52}}, {0x9, 0x9, {0x2, 0x6}}, {0x0, 0x0, {0x0, 0x4}}, {0x0, 0x9}, {0x4, 0x0, {0x3}}, {0x0, 0x4, {0x0, 0x101}}]}}}, {{0x254, 0x1, {{0x0, 0xffffffff}, 0x6, 0x0, 0x942, 0x0, 0x1f, 'syz0\x00', "b5ad80ebc388000e4b0a5be14efc5e031962efdcc1b6e588521d84ba0387c227", "15a6f7eb45d0787aa33c33eb14e3b60194c6dd9d418e46b1313b95e23df96d2a", [{0xfffe, 0x6, {0x3, 0x9}}, {0x0, 0x0, {0x0, 0x81}}, {0x5, 0x1}, {0x2, 0x3f, {0x2, 0x200}}, {0x1, 0x0, {0x3, 0x7f}}, {0x2, 0x1d, {0x1, 0x40}}, {0x7fff, 0x6, {0x3, 0x1}}, {0x8, 0x5}, {0x8000, 0xac6, {0x3, 0x200}}, {0xbb5f, 0x1000, {0x3}}, {0x100, 0x2, {0x2, 0x430c8981}}, {0x100, 0x0, {0x0, 0x7ff}}, {0x401, 0x0, {0x3, 0xe36}}, {0x7f}, {0x9b, 0x0, {0x0, 0x8001}}, {0x0, 0x8, {0x0, 0x9}}, {0x5, 0x7, {0x0, 0x9}}, {0x7}, {0x0, 0x101, {0x2, 0x8c2}}, {0x5f83, 0x4}, {0x3, 0x9051, {0x0, 0x3ff}}, {0x4, 0x6, {0x0, 0xc49f}}, {0x9, 0x6, {0x1}}, {0x17, 0x211e, {0x2}}, {0x0, 0x5, {0x2, 0x4d74}}, {0x1, 0xff, {0x1, 0x10000}}, {0x2, 0x5, {0x2, 0x7fff}}, {0x800, 0x5, {0x0, 0xfffffffb}}, {0x3, 0x0, {0x0, 0x379}}, {0x5, 0x1000}, {0x0, 0x0, {0x3}}, {0x0, 0xb7ed, {0x3, 0x195}}, {0x2, 0x400, {0x0, 0x8000}}, {0xad7, 0x8}, {0x0, 0x6, {0x3}}, {0x0, 0x0, {0x0, 0xfe46}}, {0x8, 0x8, {0x2}}, {0x6, 0x0, {0x3, 0x400}}, {0x1, 0x401, {0x0, 0xfffffffa}}, {0x40, 0x5}]}}}, {{0x254, 0x1, {{0x0, 0x54}, 0x2, 0x0, 0x0, 0x7fff, 0x23, 'syz0\x00', "7b0990da88f60d67397ceb1fcad9eafbdf5d0b97eaced67a21693ce827a82bfa", "a06372d9ce451662c86f0a4ac9a10cd571354efa6c2d426a66af6616102ca37c", [{0x1ff, 0x1, {0x1}}, {0x9, 0x5, {0x2, 0x20}}, {0x3, 0xffff, {0x2, 0x6}}, {0x6, 0x65, {0x0, 0x72}}, {0x7, 0x1, {0x3, 0x1}}, {0x29, 0x6, {0x0, 0x52ca}}, {0x8000, 0x8c, {0x3, 0x5}}, {0x800, 0x20, {0x3, 0x82ca}}, {0x5, 0xfff, {0x1, 0x10001}}, {}, {0x2, 0xe6d}, {0x0, 0x1f, {0x3}}, {0x0, 0x1}, {0x8}, {0x101, 0x1, {0x3, 0x3f}}, {0x4}, {0x0, 0x9}, {0x0, 0x20, {0x1, 0x8}}, {0xd93, 0x724}, {0x4, 0x3ff, {0x0, 0x9}}, {0x6}, {0x0, 0x0, {0x3, 0x6}}, {0x7, 0xfeff, {0x1}}, {0x1000, 0x7, {0x1, 0x4}}, {0x2, 0x0, {0x3}}, {}, {0x0, 0xb8}, {0x0, 0x0, {0x1}}, {0x0, 0x8001, {0x0, 0x8}}, {0xfffb, 0x7, {0x2, 0xfd1}}, {0x0, 0x9, {0x0, 0xfffffff8}}, {0x0, 0xd2, {0x0, 0x8}}, {0x304, 0x6}, {0x7ff}, {0x888, 0x401}, {0x5, 0xff47, {0x3, 0x1}}, {0x231, 0x3, {0x1, 0x2}}, {0x8, 0x4, {0x0, 0x7}}, {0x7, 0x2ebb, {0x0, 0x10000}}, {0x2, 0x4}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x3, 'syz0\x00', "8296909eacae435cc7a888d5125a3b41144a96f29a4859767691a83eb361c082", "150e1733456d49e55872789d4d9374ccef02f2e58190fae853cf035a0e8a0ca5", [{}, {0x1000, 0x0, {0x0, 0x7}}, {0x3, 0x4, {0x0, 0x5}}, {0x2, 0x9}, {}, {0x8, 0x0, {0x2}}, {0x0, 0x8, {0x2, 0x80000001}}, {0x0, 0x0, {0x0, 0x9}}, {0x4, 0x81, {0x2, 0x7}}, {0x1, 0x1000, {0x2, 0x6}}, {0x3f, 0xfeff, {0x3, 0x9}}, {0x1, 0x2, {0x0, 0x27}}, {0x1, 0x3ff, {0x3}}, {0x0, 0x5, {0x1, 0x31ad}}, {0xffe1, 0x0, {0x2, 0x2}}, {0x0, 0x800}, {0x3f, 0x0, {0x0, 0x10000}}, {}, {0x7, 0x7}, {0x7a6e, 0xc34}, {0x0, 0x0, {0x2, 0x12000}}, {0x81, 0x1}, {0x0, 0x0, {0x0, 0x4}}, {}, {0x0, 0x0, {0x0, 0x7}}, {0x0, 0x0, {0x0, 0x570997c3}}, {0x9, 0x7, {0x1}}, {0xac49, 0x5, {0x1, 0x7fffffff}}, {0x5, 0x6, {0x3, 0x2}}, {0x5, 0x8, {0x0, 0xf4}}, {0xff54, 0x7, {0x2, 0x2}}, {0x7, 0x6, {0x0, 0xffffe2af}}, {0x0, 0x401, {0x1, 0x1000}}, {0x0, 0x2, {0x0, 0x1}}, {0xf6, 0xb27, {0x3}}, {0x20, 0x1ff, {0x3, 0x7}}, {0x7}, {0x80, 0xfff}, {0x0, 0x3, {0x1}}, {0x7, 0x6, {0x3, 0xffff}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e78577fa1e2f242da81040fe92662a41e4b4e3838b36534de5c12e2d9d13f46a", "9a53b86701054e4cc80bbb45d9e44cca156be747917470fc50b70cda1263475e", [{0x400, 0x80, {0x3, 0x2}}, {0x7ff}, {0x3, 0x1, {0x0, 0x1}}, {}, {0x1, 0x81, {0x0, 0xfffffffa}}, {0x7e7, 0x0, {0x3, 0x8001}}, {0x1255, 0x3, {0x3, 0x7}}, {0x1, 0x1000}, {0x0, 0x0, {0x3, 0x1f}}, {0x4a, 0xfff8, {0x0, 0xd14}}, {0x0, 0xe7}, {0x0, 0x1f}, {0xea, 0x3, {0x2}}, {0x0, 0x0, {0x0, 0x9}}, {0x0, 0x0, {0x1, 0x2}}, {0xfff}, {0x0, 0x0, {0x2, 0x10000}}, {}, {}, {0x0, 0x6}, {0x8282}, {0x0, 0x0, {0x0, 0x1000}}, {0x1, 0x0, {0x0, 0x8}}, {0x0, 0x3, {0x2, 0x1}}, {0x3, 0xe92a}, {0x4, 0x0, {0x3}}, {0x9, 0xebcb, {0x1}}, {0x0, 0x81, {0x1, 0x98}}, {0x40, 0x4, {0x0, 0x3}}, {0x0, 0x9f0d}, {0x81, 0x8}, {0x0, 0x0, {0x0, 0x8}}, {0x0, 0x0, {0x0, 0xe3}}, {0x4, 0x3}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 00:03:16 executing program 0: socket(0xa, 0x5, 0x0) 00:03:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) 00:03:16 executing program 4: mq_open(&(0x7f0000000100)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x0, 0x0, 0x0) 00:03:16 executing program 3: r0 = socket(0x1, 0x2, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 00:03:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001180)='NLBL_MGMT\x00') 00:03:16 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) 00:03:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 00:03:16 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ab540367"}}) 00:03:17 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/nvme-fabrics\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x8) 00:03:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 00:03:17 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:03:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg$kcm(r0, &(0x7f0000001ac0)={&(0x7f0000001840)=@pppol2tpv3in6, 0x80, &(0x7f00000019c0)=[{&(0x7f00000018c0)=""/241, 0xf1}], 0x1}, 0x0) 00:03:17 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f00000000c0)={@dev}, &(0x7f0000000000)=0xc) 00:03:17 executing program 3: unshare(0x10000500) 00:03:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}) 00:03:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 00:03:17 executing program 1: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x80}, 0x4) 00:03:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="c6"], 0x1c}}, 0x0) 00:03:18 executing program 3: syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x9, 0x248581) 00:03:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 00:03:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000080)) 00:03:18 executing program 4: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) 00:03:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) 00:03:18 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x140c0) 00:03:18 executing program 3: ioprio_set$pid(0x3, 0x0, 0x7003) 00:03:18 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000000200)='M', 0x1}], 0x3}, 0x0) 00:03:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001900)={0x2, &(0x7f00000018c0)=[{0x35}, {}]}, 0x10) 00:03:19 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xfff}, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0/1000+60000}) 00:03:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x3100}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10004004) 00:03:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001180)='NLBL_MGMT\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000001500)={&(0x7f00000012c0), 0xc, &(0x7f00000014c0)={&(0x7f0000001300)={0x30, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 00:03:19 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}}, 0x0) 00:03:19 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) [ 1857.938427][T11240] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1857.945986][T11240] IPv6: NLM_F_CREATE should be set when creating new route 00:03:19 executing program 4: r0 = socket(0x2, 0x3, 0xe4) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="14000040"], 0x18}}], 0x1, 0x0) 00:03:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}) 00:03:19 executing program 1: r0 = socket(0x1, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 00:03:20 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40000060) 00:03:20 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:03:20 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x20}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r1}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040861}, 0x800) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x0, 0x0, {0x5e}}, 0x18) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f00000001c0)={0x62, 0xa, 0x0, 0x1f, 0x0, [@mcast2, @private0={0xfc, 0x0, [], 0x1}, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x58) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000005c0)={0x0, @llc={0x1a, 0x104, 0x5, 0x5, 0x9, 0x20, @random="ab152ced6bf1"}, @xdp={0x2c, 0x2, 0x0, 0x2c}, @phonet={0x23, 0x1, 0xa0, 0x5}, 0x130e, 0x0, 0x0, 0x0, 0xffc0, &(0x7f0000000580)='sit0\x00', 0x2, 0xff, 0x7f}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00'}) 00:03:20 executing program 4: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x2f, 0x4, @tid=r0}, &(0x7f00000002c0)) 00:03:20 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x3f}]}, 0x10) 00:03:20 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0xc00) 00:03:20 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1f}, 0x0, 0x0) 00:03:20 executing program 0: syz_emit_ethernet(0xd5, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff7cb10852e9fd88a81c"], 0x0) 00:03:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000005180)={&(0x7f0000003e40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000005140)={&(0x7f0000003e80)={0x1060, 0x0, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "88546f413466e665177611740da73b03482a93026859ceddf410a0444bfd46e6", "b06db7672e9796d9d81d04751c7edaeb0c26dd157a7e2e7329492b7fe992a8d7"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "8144421f2a3eccd4f66865ae4e06717b4ee5c14fc0b2a0b066ba50264c6d4bea", "67cffe6b35feea4d8451eb334ae812cb979174e221462ecbec70c6470499684c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "8d948ae2eedef656948376e6ea717d5a2f302f38798b0735ba9d6914387bc974", "871642c02c4db4c2ed786b802fc2113e7ef5b92671af15bf5d25ae6e5bf17bed"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "b5ad80ebc388000e4b0a5be14efc5e031962efdcc1b6e588521d84ba0387c227", "15a6f7eb45d0787aa33c33eb14e3b60194c6dd9d418e46b1313b95e23df96d2a"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "7b0990da88f60d67397ceb1fcad9eafbdf5d0b97eaced67a21693ce827a82bfa", "a06372d9ce451662c86f0a4ac9a10cd571354efa6c2d426a66af6616102ca37c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "8296909eacae435cc7a888d5125a3b41144a96f29a4859767691a83eb361c082", "150e1733456d49e55872789d4d9374ccef02f2e58190fae853cf035a0e8a0ca5"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e78577fa1e2f242da81040fe92662a41e4b4e3838b36534de5c12e2d9d13f46a", "9a53b86701054e4cc80bbb45d9e44cca156be747917470fc50b70cda1263475e"}}}]}, 0x1060}}, 0x0) 00:03:20 executing program 4: r0 = socket(0x11, 0xa, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 00:03:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') 00:03:20 executing program 5: syz_open_dev$video(0x0, 0x0, 0x0) 00:03:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000006c40)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:03:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:03:21 executing program 4: socketpair(0x18, 0x0, 0x3f, 0x0) 00:03:21 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000001500)) 00:03:21 executing program 5: ioprio_set$pid(0x2, 0x0, 0x0) 00:03:21 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000000380)={0x18, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@generic='i']}, 0x18}}, 0x0) 00:03:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000880)={'ip6gre0\x00', 0x0}) 00:03:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000000380)={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@typed={0x8, 0x64, 0x0, 0x0, @pid}, @generic='i']}, 0x20}}, 0x0) 00:03:21 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 00:03:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000380)={0x1}) 00:03:21 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000030c0)={0x2020}, 0x2020) [ 1860.293316][T11297] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1860.355687][T11303] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1860.361520][T11305] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:03:22 executing program 1: r0 = socket(0x1, 0x2, 0x0) connect$can_bcm(r0, 0x0, 0x0) 00:03:22 executing program 4: unshare(0x12020800) 00:03:22 executing program 5: mount$fuse(0x0, &(0x7f0000002240)='./file0\x00', &(0x7f0000002280)='fuse\x00', 0x0, 0x0) 00:03:22 executing program 2: socketpair(0x10, 0x2, 0x925, 0x0) 00:03:22 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x4f, 0x0) 00:03:22 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000015c0)=[{{&(0x7f00000002c0)={0x2, 0x0, @private}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000300)="a311a959347c7dfae2ae55fafa925ea062874e9cc00b21c9cb0f2525f5069864270e53e85cf45614f22ac658316887f4f033585d09bbedfd851a5efbd5811ebc48dad8f68fb5d67cdaacb523850a91a8b82fd0ddf05d25b8840086c70c434a3a9a20598ff27e25aa7171a805adc223ec82217a4d3db371a3da5d2a598aa8fc4579a6b69555a78e5eab938709040828ff777393a6de4d8656666a328c2e759b6476e7bcce519e802c95ffd06b89c100fbeb", 0xb1}, {&(0x7f00000003c0)="eb3634d51f86c59ce020e19351c4e7453aa59762e8d45a3d16dbacbe624c38aa0af5ab31c628be7ed9baeefd26a97971f705331d13061629b150227c12f21d44c774bccd37d835695d043492be6f20710f37de46af36a217d365581b9b4ce0c417d9ddd76fef7f18163feaf28d086522e9c1d3500f7a41962e83398db9c2eb7b4a0dca6282fb0092936a63e4e1ddaa27bf8a7ca23346b3862d74ab6e", 0x9c}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="6fe7ed85e52f834a0e2e07bebe6ce91238908ae34c2822cf94ed2466c0cfa5a4a47115a5d1f54e163601cde39bb0b45062c750cae449a61c2a4768e41cc8c261357e22f597e66b9f436c9c47d5031cd9de3777bfeff0936a1b24a3", 0x5b}, {&(0x7f0000001500)="f1eadbb8d023f2860cd80089151033a126", 0x11}], 0xffffffffffffc6a}}], 0x1, 0x4000000) 00:03:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 00:03:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 00:03:22 executing program 2: socket$tipc(0x1e, 0x0, 0x0) 00:03:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) 00:03:22 executing program 0: r0 = socket(0x2, 0x3, 0xe4) shutdown(r0, 0x0) 00:03:22 executing program 3: add_key$user(&(0x7f0000000180)='user\x00', 0x0, &(0x7f0000000700)="ea", 0x1, 0x0) 00:03:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:03:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 00:03:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 00:03:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) 00:03:23 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001240)) 00:03:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000005180)={0x0, 0x0, &(0x7f0000005140)={&(0x7f0000003e80)={0x14}, 0x14}}, 0x0) 00:03:23 executing program 2: socket$inet6(0xa, 0x2, 0x8) 00:03:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 00:03:24 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x1) 00:03:24 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$proc_mixer(r0, &(0x7f0000000040)=""/96, 0x60) 00:03:24 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) unshare(0x60000200) 00:03:24 executing program 3: r0 = socket(0x2, 0x3, 0xe4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 1862.714357][T11365] IPVS: ftp: loaded support on port[0] = 21 00:03:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 00:03:24 executing program 0: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x88740) 00:03:24 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 00:03:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f000000dc00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 00:03:24 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 00:03:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40) 00:03:25 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) 00:03:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x38) 00:03:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 00:03:25 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x40000) epoll_create1(0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000240)=0xffff0001) io_setup(0x1, &(0x7f0000000340)=0x0) io_cancel(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x8000, r0, 0x0}, &(0x7f0000000400)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x2000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000d40)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000640)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000e5c90000000000080000000600adb869247e5f2b4cf90f5794588ab2eb03000000000014001f00fc0200000000000000000000000000008307e778545d570cbd9787df24aa9553005d5f9c12a1eb15c9032d02afef20a97f4e927434422d51d490b67a"], 0x30}}, 0x0) 00:03:25 executing program 5: socket(0x2, 0x3, 0xe4) 00:03:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x22) [ 1864.384157][T11411] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:26 executing program 0: r0 = socket(0x1, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 00:03:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001900)={0x6, &(0x7f00000018c0)=[{0x35, 0x0, 0x9}, {}, {}, {}, {}, {}]}, 0x10) 00:03:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) [ 1864.484078][T11413] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:26 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x80141, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d18, &(0x7f0000000080)) 00:03:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000001c0), 0x8) 00:03:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 00:03:26 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x209, 0x4) 00:03:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @remote}}}}) 00:03:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 00:03:27 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x2, 0x9]) 00:03:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 00:03:27 executing program 0: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 00:03:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x46, 0x4) 00:03:27 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/4096) 00:03:27 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000000)) 00:03:27 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:03:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)={0x14, 0x4, 0x1, 0x5}, 0x14}}, 0x0) 00:03:28 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)="e9", 0x1}, 0x68) 00:03:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) 00:03:29 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, 0x0) 00:03:29 executing program 1: socket(0x28, 0x0, 0x1ff) 00:03:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:03:29 executing program 4: syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x9, 0x0) 00:03:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c40000001900030326bd7000ffdbdf250a8010fffd04fe05000000001800168014000300fc0200000000000000000000000000010800170008000000850008"], 0xc4}}, 0x0) 00:03:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001780)={'batadv_slave_1\x00'}) 00:03:29 executing program 3: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRES64]}) 00:03:29 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000080)={{}, {0x0, r0/1000+60000}}, 0x0) 00:03:29 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/nvme-fabrics\x00', 0x0, 0x0) 00:03:29 executing program 2: socket(0x23, 0x5, 0x0) 00:03:29 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000780)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 00:03:29 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x1) 00:03:30 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 00:03:30 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x200, 0x0) 00:03:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfffffffffffffecc) 00:03:30 executing program 4: socketpair(0x1d, 0x0, 0x4277fbf7, 0x0) 00:03:30 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}}, &(0x7f00000003c0)) 00:03:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000600)={'ip6_vti0\x00', 0x0}) 00:03:30 executing program 2: semop(0x0, &(0x7f0000000700)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 00:03:30 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, 0x0, 0x48) 00:03:30 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000000c0)="e5", 0x1}, {&(0x7f0000000100)="8f", 0x1}], 0x2}, 0x0) 00:03:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001a00)={'team0\x00'}) 00:03:30 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) write$binfmt_elf32(r0, 0x0, 0x0) 00:03:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 00:03:31 executing program 2: r0 = socket(0x2, 0x3, 0xe4) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x22000004) 00:03:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:03:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private0}, r1}}, 0x38) 00:03:31 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:03:31 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x20902, 0x0) 00:03:31 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x80, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x6}, {0xffffffffffffffff, 0x40}, {r0, 0xa080}, {0xffffffffffffffff, 0xa471}], 0x4, 0x9) 00:03:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) unshare(0x60000200) 00:03:31 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, r0/1000+10000}}, &(0x7f0000000080)) 00:03:31 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd28, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x7f}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x8}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x6}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x20004046}, 0x0) epoll_create1(0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) pipe2(0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, 0x0) io_setup(0x1, &(0x7f0000000340)=0x0) io_cancel(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x8000, 0xffffffffffffffff, &(0x7f0000000380)}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000d40)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000640)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000e5c90000000000080000000600adb869247e5f2b4cf90f"], 0x30}}, 0x0) 00:03:31 executing program 5: socketpair(0x26, 0x5, 0x7, 0x0) [ 1870.219239][T11533] IPVS: ftp: loaded support on port[0] = 21 00:03:32 executing program 3: r0 = socket(0x18, 0x0, 0x1) recvmsg$can_bcm(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) [ 1870.460361][T11547] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000017c0)={0x14}, 0x14}}, 0x0) 00:03:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0, 0x4f}}], 0x1, 0x0, 0x0) 00:03:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10, 0x0, 0x0, 0x3, 0x0, 0x8, 0x3100}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10004004) 00:03:32 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) 00:03:32 executing program 4: r0 = socket(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40012060) 00:03:32 executing program 3: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd) [ 1871.157064][T11571] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1871.164501][T11571] IPv6: NLM_F_CREATE should be set when creating new route [ 1871.171954][T11571] IPv6: NLM_F_CREATE should be set when creating new route 00:03:32 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)='N', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) 00:03:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@empty, @initdev}, &(0x7f0000000200)=0xc) 00:03:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000058c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 00:03:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) 00:03:33 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) 00:03:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000d40)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000640)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000e5c90000000000080000000600adb869247e5f2b"], 0x30}}, 0x0) 00:03:33 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0xdf73) 00:03:33 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) [ 1872.062012][T11591] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1872.130610][T11592] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:33 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1f}, &(0x7f0000000300), 0x0) 00:03:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 00:03:33 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000700), &(0x7f0000000740)=0x30) 00:03:34 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000), 0x0) 00:03:34 executing program 0: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 00:03:34 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)) 00:03:34 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, &(0x7f0000000100)) 00:03:34 executing program 5: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x4, 0xc00) 00:03:34 executing program 4: r0 = epoll_create1(0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x7fffffff) 00:03:34 executing program 0: syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) 00:03:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) 00:03:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000d40)=""/137, 0x89}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/152, 0x98}], 0x3}, 0x5}], 0x2, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 00:03:35 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) unshare(0x60000200) 00:03:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(0x0) socket$can_raw(0x1d, 0x3, 0x1) 00:03:35 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cb331f29"}, 0x0, 0x0, @offset, 0x3}) 00:03:35 executing program 3: r0 = socket(0x1, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 1873.782179][T11629] IPVS: ftp: loaded support on port[0] = 21 00:03:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:03:36 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x9) 00:03:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000980)={'tunl0\x00', &(0x7f0000000900)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private, {[@lsrr={0x83, 0x3}]}}}}}) 00:03:36 executing program 2: setitimer(0x0, &(0x7f0000000040), &(0x7f0000000080)) 00:03:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f00000001c0)={{}, "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"}) 00:03:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value, 0x8) 00:03:36 executing program 4: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 00:03:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000005c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="ab152ced6bf1"}, @xdp, @phonet, 0x130e}) 00:03:37 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001700), 0x10, 0x0}}], 0x2, 0x0) 00:03:38 executing program 5: r0 = socket(0x2, 0x3, 0xe4) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x22000004) 00:03:38 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000000c0)="e5", 0x1}, {0x0}], 0x2}, 0x0) 00:03:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 00:03:38 executing program 1: syz_open_dev$video4linux(&(0x7f0000003140)='/dev/v4l-subdev#\x00', 0x0, 0x6080) 00:03:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') 00:03:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00'}) 00:03:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 00:03:38 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0xd6) 00:03:38 executing program 1: r0 = socket(0x2, 0x3, 0xe4) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 00:03:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)) 00:03:38 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 00:03:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f00000000c0)) 00:03:39 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) 00:03:39 executing program 1: r0 = socket(0x28, 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7) 00:03:39 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x6, @thr={0x0, 0x0}}) 00:03:39 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000080)) 00:03:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x1000}]}) 00:03:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002b00)={&(0x7f0000000580)=ANY=[], 0x2574}}, 0x0) 00:03:39 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x46041, 0x0) 00:03:39 executing program 1: clock_gettime(0x6, &(0x7f00000008c0)) 00:03:39 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80d1) 00:03:39 executing program 4: r0 = socket(0x1, 0x5, 0x0) connect$can_bcm(r0, 0x0, 0x0) 00:03:39 executing program 3: r0 = socket(0x2, 0x3, 0xe4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 00:03:40 executing program 5: sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0xcde9c52b86521503) 00:03:40 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 00:03:40 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) 00:03:40 executing program 0: socket(0x1e, 0x4, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1f}, 0x0, 0x0) 00:03:40 executing program 3: unshare(0x4060000) 00:03:40 executing program 4: timer_create(0x77c55ad0c428b25d, 0x0, &(0x7f0000000200)) 00:03:40 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41c1, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x125}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) keyctl$instantiate(0xc, 0x0, 0x0, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000300)="e16ba92fb911043d95d64cacf481e074c3a3d5edd5e9d5e60b6be35c445af2ef9dd384403448ee218682dada1a73277d7e65480523c67142f1436f67fbbbf965cc5cba4a7deeb96c49f9fc660c0ad6271233eca1372dab1d9b6e6fba2ecff478abe03eff217a5423bd0ebaf26405b7a1108429f87d43d1bddea12930e739b0d4ec4c11900c560089d16b88116a45c8cffc9e5ccb5efd5be18a30322ced07265f44234d53b134c420299f7249d074b3c7db60dd46ad9afc773c839be3b46b9b97bd", 0xc1, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) request_key(&(0x7f0000000100)='syzkaller\x00', 0x0, &(0x7f0000000500)='asymmetric\x00', r0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r3, r4}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={'md4\x00'}}) r5 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000480)="0044e13b75852a109389f66db5e11455f43cfcab1accc0087d16d89847502f4b33117dfe56439431d94791f5af4f36e44be9650c96ce349d2d89f18713d8a0", 0x3f, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000540)="76c6818fb197dd5d65e28270388c9ed1144e6407c5b147d1b0c31aa2196f3c93d35f37586c7366d7c7d4f5fcf300322f98a957b800276031c47240c71736527455011d38e971b094cb0308699079e2d97ed6f4aeeba9c914052c031cea3b506ca5e43b9b1cb2c1f3a4335c4b50bf294c45e73af17061dcb0945697294920a3f8cc1afad8a576c4d597c0533bc9a015987d27d8d271f7089f6f8737e1ea5500000000cafe590a48dbf9e3369128dda7a4c88d81829444d3994355c4790b5745fd4db67e62add6b790bfddd57babf19d4b68c400"/225, 0xe1, r5) 00:03:40 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) unshare(0x60000200) 00:03:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 00:03:40 executing program 0: socket$inet6(0xa, 0x0, 0x401) 00:03:40 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_int(r0, 0x1, 0x14, 0x0, &(0x7f0000000200)) [ 1879.311219][T11774] IPVS: ftp: loaded support on port[0] = 21 00:03:41 executing program 3: r0 = socket(0x18, 0x0, 0x1) connect$can_bcm(r0, 0x0, 0x0) [ 1879.638242][T11801] IPVS: ftp: loaded support on port[0] = 21 00:03:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) unshare(0x0) unshare(0x60000200) 00:03:41 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x4) 00:03:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x0) 00:03:41 executing program 3: r0 = socket(0x2, 0x3, 0xe4) sendmmsg$inet(r0, &(0x7f0000001540)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000002640)=ANY=[], 0x18}}], 0x1, 0x0) [ 1880.200846][T11828] IPVS: ftp: loaded support on port[0] = 21 [ 1880.266386][T11830] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1880.274209][T11830] IPv6: NLM_F_CREATE should be set when creating new route [ 1880.281697][T11830] IPv6: NLM_F_CREATE should be set when creating new route 00:03:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) unshare(0x60000200) 00:03:42 executing program 2: pkey_alloc(0x0, 0xcdef95c56522d1bf) [ 1880.842565][T11856] IPVS: ftp: loaded support on port[0] = 21 [ 1880.937003][T11859] IPVS: ftp: loaded support on port[0] = 21 [ 1881.375359][T11855] IPVS: ftp: loaded support on port[0] = 21 00:03:43 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:03:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000007140)={'tunl0\x00', &(0x7f0000007100)=ANY=[]}) 00:03:43 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x1e) 00:03:43 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 00:03:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 00:03:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 00:03:44 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000080)) 00:03:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x229, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 00:03:44 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 00:03:44 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x1b8799aa232c588a, 0x0) fcntl$setflags(r0, 0x2, 0x0) 00:03:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001300)={0x18, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}]}, 0x18}}, 0x0) 00:03:45 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xc2c, 0x0) 00:03:45 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10}], 0x10}, 0x0) 00:03:45 executing program 5: syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) 00:03:45 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$proc_mixer(r0, &(0x7f0000000040)=""/96, 0x60) 00:03:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000d40)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000640)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000e5c900000000000800000006"], 0x30}}, 0x0) 00:03:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 1883.767600][T11956] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1883.838494][T11959] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:03:45 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvme-fabrics\x00', 0x40, 0x0) 00:03:45 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockname$inet6(r0, 0x0, 0x0) 00:03:45 executing program 3: sched_setaffinity(0x0, 0xfffffe04, 0x0) 00:03:45 executing program 5: r0 = socket(0x1, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 00:03:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001e40)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e00)={&(0x7f00000006c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x294, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x55, 0x4, "1a526854dd2bbb4519528accfd596f97ddfab1e0b9f4f04d57dd08a41a5a77918492e9175be9a3609f2e8425d73c3ea8d6c9be2a0483ca33cd6a99cded5f5c1117d87a9b34affea92152adeed2cff08835"}, @ETHTOOL_A_BITSET_MASK={0xb9, 0x5, "a6c29c80a4f219c9bb8d75eeb258dca80fe750c27b401791d668b9adbacd29e3340a00ef97d8fa919e88a11de37cbd710e20fa9ebbb7c6e77e3d14c7da48b89f0f9be44324a797c512a9a9c5755d135c1b024871b012f20ef399356ed0514bc1077ffff7dd328d4fd3ca5cf831ffe502d303b9a7a5e3b2f6369c6243fb60fb9c889ef7bd71e5b3495d57a666b1e2f262b677c4f9742b546b58cbc89c292881ad4017924209aaaaf290d978e63aa9ead234872a72a5"}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ']\x7f--\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',\'!\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '{])\'+/!$\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xd0, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '}!\':}!%^/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x80, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x6d, 0x5, "540910d46fe9fabe7141efc2c4ade195b6e8621897bb761cb232e798b06e41607a0c513adcdf245198da19c03a4af573f59274c1cc158cc289e90f97692f67d41e3e048f24db9945ebcfb748523dc107fac84af61e08fabde1236bedb8db592d2a7ff3f80579879da9"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1a8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x69, 0x5, "d7c050f32fabf9a6ec6b6e52918d3dac52fc80121b3f2028e473be171a91023ff752b6bfca4e6ff9b6ff76077d02364c86221ef5efcb79f037efda4b424e599b47ed9fb00394cbae14f57c02cd9f76ec2065faea6b9422fd74eb26cfa680a3252304e0d2aa"}, @ETHTOOL_A_BITSET_MASK={0x99, 0x5, "268f840259ff9a8e79f2869c4ada61604b390d2536fb7e21f1e2f8ecd26c5f10e415c0d93d84050f96225c241d9c30058500946c8dcbea7425abb6e80b71ee0bccfef3b7a6b3d57d07f656604432f96d29b27c9e2325232d2f1ef81d5152a704e27ee2943742cd43ea41ee819ee1390647a63056a4994b5069c9eb5721cb1ba295878771d04ed26e274c26f3af07a0615ef102a608"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x85, 0x4, "3b1322a77e27fe5d48a0da47731cf2ee9e5ec69d0aa5b285c0cafef9fdf1d423bc6aac3be97c62b14a39dc2a90251916a3739f47dd1dbb85321eecebd9cb5cfbfbc5954ee5fbe2782a2dcd8b35316df30f99487778f5bc3fe198e9c96370d84ce9e2c4633eeb6054b8cce9fe2fd158d429d92bac015313fa29efdfbcc52024ada0"}]}, @ETHTOOL_A_DEBUG_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x988, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x981, 0x4, "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"}]}]}, 0xec4}}, 0x0) 00:03:46 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001780)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 00:03:46 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x1}], 0x10}, 0x0) 00:03:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@host}) 00:03:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000d40)=""/137, 0x89}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/152, 0x98}], 0x3}, 0x5}], 0x2, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000003d40)=ANY=[@ANYBLOB="1800000000000000ff06004a60ebef2c47fe3b04dc8cb2acd37913b1f73ab71d6dc45954a82057877482992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c182307050491e76079b7e99a6e319aad462f9691ba629a773b7ec4e36f08d215c2de6770338786a729bee41e9ec39a4bc291b928ef9f1b12e68f74ab829bfab4877b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298e5425267d128ce11df008d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f64e11a5463afc56cffa277233a378e5cbdf9d18aa6f823a0eee8e60f262768120002fcffab6b431c246376713074fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0c300d7000000000000e7aab97628569897d804986838614b32e2eb83b4cd080277abb4862824672d7ef659a3c2b217d76be42e595d751d8dde26cecba021e627df1e13015900953b245c3db57fd510dff19516e6456c9560e298785fe0f90e01c5c5722ea99cfcd862f8000000000000b7f90b24204ee593370bf6b862765e1c604f179b56c1cab48aed63a39b2229f372759187f6113b17a1a679fea2c9a8f3dc9b0687ced9d170914d7c08ea8a3ffc1b4dc2394b3dc3bfe86452f044183729dd5f4baa63f744982ebd6d1a0036e8231e1e5b2d63d4d30be7a1733342440166fd7b89050008e97475adeafa2a6ca643ed1be45c869a8b4b69098fd7ad2f8d8b50b1eb282db29052c8463c09d239ee2aa3a97a170f7f3afa435df3b9b5d1be8527b9acdc7dea2c2cd9353f4329a7688653cd025969bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cae40f0a25955257cac2fbae73e3b066a59b27df5fb6e122534b2cc6c8c298eafff148aefd6cc9e559c485b2e9943ffb3414362882126ffa6330a84a884bf7f04f78d8713f19009cd2d1c37f68137392f85fd6d55d4dba230383cc772662044d577ceef4dcece7141aa0ff4e0a6dac6b7be3983a7de4c5d2b6a0124ab2cb83d196f49dff5229a6a8ed66ad4ab6fe55a0319ab26e804bf14d636e292912f1d52cffad48cc180c8b082a78496675fb70e50d5184e7e841c0153a5ddbf52a70a63923b58678000000000000009965f6cbfb7a7916d6b2297fb602e59143a2b2a40bdfb795986feec7021bc1361ad120c45b0f6d561a56fc3bdb46ae068575457fe13804b3514b9903b76a1890c0b70a723c67850fa93536299396de36eb4d5dff234c0fdb4329eb7a412b072b91b220d300002eac42dd4516f0b8bb04f50f6fc9cf767cdb379289fb398fafb2cc8337dc54c2214ce0ed6b8295e7d3703c4155a050fd8df6d31d039c98e6a18d2e92fb414df2782c99a79ee56b3e0133c92605895bd2e12deaf7923c7a2e04d534e024fa6f0113fa784062203100000000000000000000000000000000000000000000004d7df6fe3a8dfdc8c09ef0fa6366022fe8d329f25802d7f69e0047ddc4bac1e5abe0ec025fe0c9923eb2fc61155cbbaf22a4b4ee42e4a78aba55a234bd1f7908229371e1821ab8331f443c93d7a8e6c0df2c966a3c3e7de025a84c1830a0c2ba31c6de62873d0578ec0861ab839f36441c8b09885bd5104632b3ad7de4945b6dc9f51a12f77f9019c38f11004771a1d06ee1ece6f975fb3a7aa4d84090948955685f7e864bed7417f9256cbf742e546588efa4b169a414116eabcba50eaa04a0c22a9188f50777939f85cbc7c470cd4baab5efe145ecb41632a9d3004b01158fea35dd5629e9022585d68a16c7535ef11e211e01d1ef0c8604ad8c12a281df04bf13a465e4ceae0bfba098f3cfd5d55170359f8bd30c4c6f69b82c9c8cbf2742881f89e61a3a77c2a97d94512154f392933daf2cd0da58a8ac06e63ef72cd90ec2eb5737002b26db96d1d53d00764369e76dcea08c4fe7c28f529ea340da6351c50db6146d7126feb17a00000000000000000000000000deddd47e8e154c0e7ee38b29a41d3c7352b48bf324cee466a4070cb37711fd21e197257200ed4b3eca34d62f79a5a9255c7012ddee40ea0a540c95a61f06bd0648532c2e8827305b99d7e2810392000e7a7d428693cebd2b9ff0753d4045fb89b122b55f555f20a45aac094aa2cf0a266e7793194ec61197e0cd000000000000000000000081c9164791e6b88863c862bf9b9e045831445c3bba0452867c375d6070911c2e7ec83a538fc084bdb1f70ab7015954078c67e783ed13319364607acf431db100b5dc6cac000000000000000000b3b238f5a40bcc2a21771575a6a2fbc22b95557659f31011e954828332eb95726798ab2738af00616b9e7742f6cb21148899b9b3f43c5fe0c1e954fc4772a8e305c446148b3fe77c3dbcc7d2b60965afaf2468b96854dd94ec4abebaae9bba2212920eac87e7f83fb8dac8a69136946503414d014f2cc108ab7e168b4012f4720179f2bd42e3657d9b530da6612d5616b4f4ce9b1b9700000000000000000000000038c1a80336626cd85183a289a8acc2bb84f576ddd7ed0d7f9560c365894f7136eb8afb4e6f18377384bbd4552d159cd76eeff73b3f592f2c6116412390eba4dad3902a86ca93a4d490194c7cecf7881be83f9cde5c8cdb4cd1dbedb99ef064c01180d6aaf1cea09c48658d782aea560cdc2956c3c9c0e414a4d1dbb9780547bb53a68dfd65b7149665c0efb3d51e0ddaf616b112767704bac72b4288d9b651687cf0e5c41ca98d512108d227929234f78d6a2c39d650fe559c2474671e1bea7e595d27164c88044f187f48640b9deef7047cd64a06b79cfc68a9875689fa835b53f63c4f9c6ff8480684090000"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) 00:03:46 executing program 5: wait4(0xffffffffffffffff, 0x0, 0x20000006, 0x0) 00:03:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) 00:03:46 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0, 0x44}}, 0x20841) 00:03:46 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) 00:03:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000005180)={&(0x7f0000003e40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000005140)={&(0x7f0000003e80)={0x1060, 0x0, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "88546f413466e665177611740da73b03482a93026859ceddf410a0444bfd46e6", "b06db7672e9796d9d81d04751c7edaeb0c26dd157a7e2e7329492b7fe992a8d7"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "8144421f2a3eccd4f66865ae4e06717b4ee5c14fc0b2a0b066ba50264c6d4bea", "67cffe6b35feea4d8451eb334ae812cb979174e221462ecbec70c6470499684c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "8d948ae2eedef656948376e6ea717d5a2f302f38798b0735ba9d6914387bc974", "871642c02c4db4c2ed786b802fc2113e7ef5b92671af15bf5d25ae6e5bf17bed"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "b5ad80ebc388000e4b0a5be14efc5e031962efdcc1b6e588521d84ba0387c227", "15a6f7eb45d0787aa33c33eb14e3b60194c6dd9d418e46b1313b95e23df96d2a"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "7b0990da88f60d67397ceb1fcad9eafbdf5d0b97eaced67a21693ce827a82bfa", "a06372d9ce451662c86f0a4ac9a10cd571354efa6c2d426a66af6616102ca37c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "8296909eacae435cc7a888d5125a3b41144a96f29a4859767691a83eb361c082", "150e1733456d49e55872789d4d9374ccef02f2e58190fae853cf035a0e8a0ca5"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e78577fa1e2f242da81040fe92662a41e4b4e3838b36534de5c12e2d9d13f46a", "9a53b86701054e4cc80bbb45d9e44cca156be747917470fc50b70cda1263475e"}}}]}, 0x1060}}, 0x0) 00:03:46 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 00:03:47 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/nvme-fabrics\x00', 0x0, 0x0) socketpair(0x1a, 0x0, 0x0, 0x0) 00:03:47 executing program 1: epoll_create1(0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') 00:03:47 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 00:03:47 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400800, 0x0) 00:03:47 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) write$binfmt_elf32(r0, 0x0, 0x0) 00:03:47 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x80800) socket$nl_netfilter(0x10, 0x3, 0xc) 00:03:47 executing program 5: socketpair(0xa, 0x3, 0x9, 0x0) 00:03:47 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x68401, 0x0) 00:03:48 executing program 1: waitid(0x0, 0x0, &(0x7f0000000340), 0x2, &(0x7f00000003c0)) 00:03:48 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @random="6f0253ec150a", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @multicast1=0xe0000002}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "169d4a976cb7079fa50d42ea1d5147fbd04cebc39fb2a2a308bb269ca154f80f", "ee140d8194faa4de07ebe32b7657c289", {"d00513501883257f605bd65091f1cee7", "59038422c8e0d5a22bb4449e5dfceec9"}}}}}}}, 0x0) 00:03:48 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 00:03:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10, 0x0, 0x0, 0x3, 0x0, 0x8}}, 0x1c}}, 0x0) 00:03:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10, 0x0, 0x0, 0x3, 0x0, 0x8}}, 0x1c}}, 0x0) 00:03:48 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 00:03:48 executing program 0: socket(0x29, 0x5, 0xfff) [ 1887.020550][T12033] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 00:03:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@broadcast}, 0xc) [ 1887.218110][T12037] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1887.225754][T12037] IPv6: NLM_F_CREATE should be set when creating new route [ 1887.233429][T12037] IPv6: NLM_F_CREATE should be set when creating new route 00:03:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) 00:03:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10, 0x0, 0x0, 0x3, 0x0, 0x8}}, 0x1c}}, 0x0) 00:03:49 executing program 2: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socket$caif_stream(0x25, 0x1, 0x0) 00:03:49 executing program 1: syslog(0x3, &(0x7f0000000000)=""/241, 0xf1) 00:03:49 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 00:03:49 executing program 4: r0 = socket(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000001300)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, &(0x7f0000001240)=[{&(0x7f0000000040)="95", 0x1}, {0x0}, {&(0x7f00000010c0)='z', 0x1}], 0x3, &(0x7f00000012c0)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) [ 1888.766667][T12056] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 00:03:50 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8921, &(0x7f00000004c0)={'team0\x00'}) 00:03:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="e40000000102010100000000000000000a000000d000018006000340000300000c000280050001000600000006000340000400002c00018014e00300fe88000000000000000000000000000114000400000000040000000000000000000000010c00028005000100110000000c000280050001000100000006000340000200000c0002800500010084000000060003400004000006000340000100001400018008000100ffffffff08000200ac1414bb2c000180140003"], 0xe4}}, 0x0) 00:03:50 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8920, &(0x7f00000004c0)={'team0\x00'}) 00:03:50 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8918, &(0x7f00000004c0)={'team0\x00'}) 00:03:51 executing program 4: socketpair(0x22, 0x2, 0x3, &(0x7f00000000c0)) [ 1889.703411][T12069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1889.712976][T12069] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1889.722690][T12069] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:03:51 executing program 2: r0 = socket(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp_addr={0x44, 0x4}]}}}], 0x18}, 0x0) 00:03:51 executing program 3: r0 = socket(0x2, 0x3, 0x3) connect$rds(r0, &(0x7f0000000080)={0xa, 0x0, @multicast1}, 0x10) 00:03:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10, 0x0, 0x0, 0x3, 0x0, 0x8}}, 0x1c}}, 0x0) 00:03:51 executing program 0: r0 = socket(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f00000004c0)={'team0\x00'}) 00:03:51 executing program 1: r0 = socket(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f00000004c0)={'team0\x00'}) [ 1890.468586][T12080] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 00:03:52 executing program 3: r0 = socket(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001300)=ANY=[], 0x88}, 0x0) 00:03:52 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f00000004c0)={'team0\x00'}) 00:03:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10, 0x0, 0x0, 0x3, 0x0, 0x8}}, 0x1c}}, 0x0) 00:03:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x3f, 0x0, {0x0, @sliced={0x0, [0x2000]}}}) 00:03:52 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f00000000c0)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x0, 0x1}}, 0x10, 0x0}, 0x0) 00:03:52 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1000, 0x0, {0x0, @pix_mp}}) [ 1891.019467][T12090] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 00:03:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7, @sliced}}) 00:03:53 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f00000004c0)={'team0\x00'}) 00:03:53 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8937, &(0x7f00000004c0)={'team0\x00'}) 00:03:53 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f00000004c0)={'team0\x00'}) 00:03:53 executing program 5: r0 = socket(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}, 0x0) 00:03:53 executing program 1: r0 = socket(0x2, 0x3, 0x3) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 00:03:53 executing program 0: r0 = socket(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000002580)={&(0x7f00000000c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000002440)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x10}, @local}}}, @ip_retopts={{0x10}}], 0x48}, 0x0) 00:03:53 executing program 2: r0 = socket(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYRES32], 0x88}, 0x0) 00:03:53 executing program 3: syslog(0x3, &(0x7f0000000000)=""/233, 0x28) 00:03:53 executing program 4: r0 = socket(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000001300)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, &(0x7f0000001240)=[{0x0}, {0x0}, {&(0x7f00000010c0)='z', 0x1}], 0x3}, 0x0) 00:03:53 executing program 5: r0 = socket(0x2, 0x3, 0x3) connect$rds(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x2) 00:03:53 executing program 1: r0 = socket(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="1c"], 0x88}, 0x0) 00:03:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x3cc, 0x0}, 0x20) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0700, 0x8, {0x0, @empty=0xa0050000}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0x98}, 0x0) 00:03:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000008c0)="95", 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 00:03:54 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x5, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xd8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 00:03:54 executing program 5: r0 = socket(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x18}, 0x0) 00:03:54 executing program 0: r0 = shmget$private(0x0, 0xb000, 0x0, &(0x7f0000ff5000/0xb000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/39) 00:03:54 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 00:03:55 executing program 1: semget(0x0, 0x0, 0x49) 00:03:55 executing program 0: getrlimit(0x8, &(0x7f0000000000)) 00:03:55 executing program 3: r0 = semget$private(0x0, 0x2, 0x30) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000001c0)=""/4096) 00:03:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x80, 0x0}}], 0x2, 0x0) 00:03:55 executing program 4: r0 = socket(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000000)={0xa, 0x0, @dev}, 0x10, 0x0}, 0x0) 00:03:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 00:03:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)='Z', 0x1}], 0x1}}], 0x2, 0x0) recvfrom(r0, &(0x7f0000000140)=""/223, 0xdf, 0x0, 0x0, 0x0) 00:03:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, &(0x7f0000003a00)={0x0, 0x989680}) 00:03:55 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fchown(r0, 0xee00, 0xffffffffffffffff) 00:03:55 executing program 4: r0 = creat(&(0x7f0000001440)='./file0\x00', 0x0) write$binfmt_aout(r0, 0x0, 0x0) 00:03:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13}, 0x40) 00:03:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x10a4}}, 0x0) 00:03:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:03:56 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 00:03:56 executing program 4: r0 = socket(0xa, 0x6, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 00:03:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000140)='M', 0x1500}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000001400)={'wg1\x00'}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @dev}, {0x2, 0x4e22, @empty}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x800, 0x100}) 00:03:56 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={0x0}}, 0x0) 00:03:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 00:03:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 00:03:57 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000100)=0x1, 0x4) 00:03:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB='\t'], 0x14}}, 0x0) 00:03:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 00:03:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 00:03:57 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x20004, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 00:03:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 00:03:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 00:03:57 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000040)) 00:03:57 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x38, 0x0) 00:03:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4}}) 00:03:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 00:03:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d40)=ANY=[], 0x10a4}}, 0x0) 00:03:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x6000200d}) 00:03:58 executing program 0: r0 = socket(0x10, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) 00:03:58 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) accept$inet(r0, 0x0, 0x0) 00:03:58 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000011401002dbd7000ffdbdf2508"], 0x50}}, 0x0) 00:03:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1}, 0x40) 00:03:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @local, 0x0, 0x700}}) 00:03:58 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10}, {0x10}], 0x20}, 0x38) 00:03:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x2d34}, 0x0) [ 1896.997637][T12227] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 00:03:58 executing program 3: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, 0x0) 00:03:58 executing program 2: recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xfffffffffffffda2, 0x0) 00:03:59 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 00:03:59 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000071401002dbd7000ffdbdf25080001"], 0x50}}, 0x0) 00:03:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000200)=""/248, 0x26, 0xf8, 0x1}, 0x20) 00:03:59 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) [ 1897.578125][T12239] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 00:03:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x3, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xd}, {0xa}, {0x4}, {0x2}, {0xe, 0x5}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/248, 0x63, 0xf8, 0x1}, 0x20) 00:03:59 executing program 2: r0 = socket(0x1, 0x2, 0x0) bind$isdn_base(r0, &(0x7f0000000000), 0x6) 00:03:59 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d40)=ANY=[@ANYBLOB="a4100000", @ANYRES16=r0, @ANYBLOB="0100000000000000000008000000700004801300010062726f6164636173742d6c696e6b00000c00078008000300000000001c000780080002000080ffff08000200f406000008000300020000000900010073797a310000000009"], 0x10a4}}, 0x0) 00:03:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x2773, 0x4, 0x3}, 0x40) [ 1898.144104][T12252] netlink: 4128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1898.154086][T12252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:03:59 executing program 4: r0 = socket(0x1, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x38, 0x0) 00:03:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:03:59 executing program 3: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, 0x0) 00:04:00 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000003c0)={0x28, 0x0, 0x0, @host}, 0x10) 00:04:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x6000200d}) 00:04:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000200)=""/248, 0x3e, 0xf8, 0x1}, 0x20) 00:04:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote}}) 00:04:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:04:00 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) writev(r0, &(0x7f0000001300)=[{&(0x7f0000001280)="0e", 0x1}], 0x1) 00:04:00 executing program 5: r0 = socket(0x10, 0x2, 0x0) accept$inet(r0, 0x0, 0x0) 00:04:00 executing program 1: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 00:04:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x1ec0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) [ 1899.359931][T12282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1899.430995][T12283] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:04:01 executing program 4: r0 = socket(0xa, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x418}, 0x38, 0x0) 00:04:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001180)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 00:04:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @typedef]}}, &(0x7f0000000400)=""/217, 0x32, 0xd9, 0x1}, 0x20) 00:04:01 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000071401002dbd7000ffdbdf2508"], 0x50}}, 0x0) 00:04:01 executing program 1: r0 = socket(0x1e, 0x4, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000200)={'macvlan1\x00'}) 00:04:01 executing program 0: socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) 00:04:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000400)=""/217, 0x26, 0xd9, 0x8}, 0x20) 00:04:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x0, 0x5}]}, @enum]}}, &(0x7f0000000200)=""/248, 0x42, 0xf8, 0x1}, 0x20) 00:04:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0xa, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 00:04:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000014c0)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYRESOCT], 0x40}], 0x1, 0x0) 00:04:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x2773, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 00:04:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x0, 0x0, 0x3}, 0x40) [ 1900.742186][T12312] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 1900.826803][T12318] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 00:04:02 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 00:04:02 executing program 2: r0 = socket(0x10, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000300), 0xc) 00:04:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 00:04:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 00:04:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x1, &(0x7f0000000300)=@raw=[@exit], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:04:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) [ 1901.256501][T12322] sit0: mtu greater than device maximum 00:04:03 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockname$qrtr(r0, 0x0, &(0x7f0000000040)) 00:04:03 executing program 3: r0 = socket(0x1e, 0x5, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:03 executing program 2: r0 = socket(0x18, 0x0, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:03 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000013c0)={0x18, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 00:04:03 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P'], 0x33fe0}}, 0x0) 00:04:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f0000000400)=""/217, 0x26, 0xd9, 0x1}, 0x20) 00:04:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000400)=""/217, 0x26, 0xd9, 0x1}, 0x20) 00:04:03 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000028c0)) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 00:04:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/217, 0x1a, 0xd9, 0x1}, 0x20) 00:04:03 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x2710, @local}, 0x10) 00:04:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/217, 0x1a, 0xd9, 0x1}, 0x20) 00:04:04 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 00:04:04 executing program 0: socketpair(0x25, 0x1, 0x10001, &(0x7f0000000000)) 00:04:04 executing program 2: r0 = socket(0x10, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x7) 00:04:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'i'}]}}, &(0x7f0000000400)=""/217, 0x2a, 0xd9, 0x1}, 0x20) 00:04:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 00:04:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000100)) 00:04:04 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000240), &(0x7f0000001400)=0x4) 00:04:04 executing program 0: r0 = socket(0x29, 0x5, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[], 0x14}}, 0xe0) 00:04:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8936, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:04:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:04:05 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) 00:04:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 00:04:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 00:04:05 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') 00:04:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14}, 0x33fe0}}, 0x0) 00:04:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000400)=""/217, 0x26, 0xd9, 0x1}, 0x20) 00:04:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 00:04:05 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) wait4(0x0, &(0x7f0000000040), 0x40000000, 0x0) 00:04:06 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, 0x0) 00:04:06 executing program 0: r0 = socket(0x1, 0x2, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 00:04:06 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 00:04:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000019c0)) 00:04:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001540)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:04:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001600)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev, @broadcast}}}], 0x20}}], 0x1, 0x0) 00:04:06 executing program 4: r0 = socket(0x15, 0x5, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:06 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 00:04:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:04:06 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d40)=ANY=[@ANYBLOB="a4100000", @ANYRES16=r0, @ANYBLOB="0100000000000000000008000000700004801300010062726f6164636173742d6c696e6b00000c"], 0x10a4}}, 0x0) 00:04:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 00:04:06 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f00000003c0)={'batadv_slave_1\x00'}) [ 1905.378881][T12433] netlink: 4128 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1905.388882][T12433] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 00:04:07 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) [ 1905.518624][T12436] netlink: 4128 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1905.528542][T12436] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 00:04:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 00:04:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14}, 0x20000094}}, 0x0) 00:04:07 executing program 1: r0 = socket(0x10, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x700) 00:04:07 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d40)=ANY=[@ANYBLOB="a4100000", @ANYRES16=r0, @ANYBLOB="0100000000000000000008000000700004801300010062726f6164636173742d6c696e6b00000c"], 0x10a4}}, 0x0) 00:04:07 executing program 2: pipe(&(0x7f0000004580)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000080)={'syztnl0\x00', 0x0}) [ 1906.140682][T12450] netlink: 4128 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1906.152308][T12450] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 00:04:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 00:04:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890c, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:04:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @enum]}}, &(0x7f0000000200)=""/248, 0x3a, 0xf8, 0x1}, 0x20) 00:04:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 00:04:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001140)=[{0x0}, {&(0x7f0000000040)="e9", 0x1}], 0x2, &(0x7f0000001180)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 00:04:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newchain={0x1060, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_DIVISOR={0x8}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1018, 0x2, [@TCA_ROUTE4_POLICE={0x1014, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x1060}}, 0xc000) 00:04:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty, 0x1}}) 00:04:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001180)=[@cred={{0x1c}}], 0x20}, 0x0) 00:04:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000200)=""/248, 0x2e, 0xf8, 0x1}, 0x20) 00:04:08 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x40088c4) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xe0) 00:04:08 executing program 5: r0 = socket(0x1, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) 00:04:08 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 00:04:08 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) socket$rxrpc(0x21, 0x2, 0xa) pipe(&(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000100)={0x1f}, 0x0, &(0x7f0000000180)={0x40}, 0x0, 0x0) 00:04:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000007c0)) 00:04:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x4}]}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/248, 0x2f, 0xf8, 0x1}, 0x20) 00:04:09 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10}}], 0x10}, 0x0) 00:04:09 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 00:04:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newchain={0x1050, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x285334142cf8711b}, {}, {0x0, 0xb174e2be5c6d8510}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1018, 0x2, [@TCA_ROUTE4_POLICE={0x1014, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}]}]}}, @TCA_CHAIN={0x8}]}, 0x1050}}, 0x0) 00:04:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 00:04:09 executing program 0: syz_genetlink_get_family_id$tipc2(0xffffffffffffffff) [ 1907.869485][T12494] batman_adv: batadv0: Interface deactivated: batadv_slave_1 00:04:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x5, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 00:04:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x4c}}, &(0x7f0000000400)=""/217, 0x1a, 0xd9, 0x1}, 0x20) 00:04:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x3, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) [ 1908.384176][T12506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:04:10 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000001440)={@broadcast, @remote, @val, {@ipv6}}, 0x0) [ 1908.508906][T12508] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:04:10 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000000000)={0x0, 0xfffffd42, 0x0, 0x48, 0x0, 0x3caff898afd00a63}, 0x43, 0x0) 00:04:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001140)=[{0x0}, {&(0x7f0000000040)="e9", 0x1}], 0x2, &(0x7f0000001180)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 00:04:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000006d80)={'syztnl2\x00', 0x0}) 00:04:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) getpeername$qrtr(r0, 0x0, &(0x7f0000000200)) 00:04:10 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 00:04:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newchain={0x1070, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_DIVISOR={0x8, 0x8, 0x943}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0xe1}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1018, 0x2, [@TCA_ROUTE4_POLICE={0x1014, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0xffff, 0x6, 0x0, 0x0, 0x10001, 0x9, 0x0, 0x7, 0x9, 0x8, 0x0, 0x4, 0x80000000, 0x0, 0x0, 0x20, 0x6f, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x10001, 0x3f, 0x5, 0x4, 0x80000000, 0xda, 0x0, 0x8, 0xf1, 0x38, 0x0, 0x3cd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b4d, 0x2, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff19, 0x0, 0x7, 0x0, 0x0, 0x7fffffff, 0x0, 0xffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfff, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xfffffe01, 0x0, 0x7, 0x101, 0x6, 0x7ff, 0x0, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x8, 0x0, 0xc2e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x6, 0xe8, 0x0, 0x80000001, 0x0, 0x0, 0x2a21, 0xc82f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x842]}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x1070}}, 0xc000) 00:04:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="5ec5b2299045"}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0xf9}}, 0x0) 00:04:10 executing program 4: r0 = socket(0x1d, 0x2, 0x6) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) 00:04:10 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, 0x0) 00:04:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000100)) 00:04:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000400)=""/217, 0x1a, 0xd9, 0x1}, 0x20) 00:04:11 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000011401002dbd7000ffdbdf25080001"], 0x50}}, 0x0) 00:04:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:04:11 executing program 1: r0 = socket(0x29, 0x5, 0x0) getsockname$l2tp(r0, 0x0, 0x0) 00:04:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 00:04:11 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000400)=""/217, 0x26, 0xd9, 0x1}, 0x20) writev(r0, 0x0, 0x0) [ 1909.838621][T12537] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 00:04:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0xffffffe4}]}}, &(0x7f0000000400)=""/217, 0x26, 0xd9, 0x1}, 0x20) 00:04:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 00:04:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty}}) 00:04:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:04:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x200800, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:04:12 executing program 4: accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 00:04:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newchain={0x1094, 0x64, 0x10, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x1, 0xb174e2be5c6d8510}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_DIVISOR={0x8, 0x8, 0x943}, @TCA_FLOW_MASK={0x8, 0x6, 0x8}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0xe1}}, @TCA_RATE={0x6, 0x5, {0xe, 0x2}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1034, 0x2, [@TCA_ROUTE4_POLICE={0x1030, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0xffff, 0x6, 0x3, 0x7db7, 0x10001, 0x9, 0x6, 0x7, 0x9, 0x8, 0x0, 0x4, 0x80000000, 0x2880, 0x8, 0x20, 0x6f, 0x5, 0x2, 0xcee, 0x8, 0x9, 0xfa, 0x10001, 0x3f, 0x5, 0x4, 0x80000000, 0xda, 0x8, 0x8, 0xf1, 0x38, 0x80000001, 0x3cd9, 0x4, 0x91c4, 0x101, 0x1000, 0x2a9, 0x4, 0x7, 0x7, 0x81, 0x2, 0x8, 0x7, 0xffffffc1, 0x7, 0x81, 0x8, 0x1, 0x3, 0x4, 0x3b4d, 0x2, 0x5e, 0x0, 0x400, 0x0, 0x10001, 0x1, 0x7f, 0xffffff19, 0x0, 0x0, 0x3f, 0xe28, 0x7fffffff, 0x0, 0xffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7, 0x7f, 0x0, 0xf11, 0x0, 0xeb6, 0x200, 0x5, 0x0, 0x0, 0x4, 0x1000, 0x40, 0x3f, 0xae, 0x3f, 0x40, 0xfffffe01, 0x80000000, 0x7, 0x101, 0x6, 0x7ff, 0x1f, 0x101, 0x6, 0x7ff, 0x8, 0x9, 0x7f, 0x0, 0xfffffff7, 0x800, 0x3, 0x80000001, 0xaf5, 0x3, 0x7fff, 0x10000, 0x6, 0x6, 0x80000000, 0xfff, 0xffff, 0x8a, 0x30, 0x5, 0x1908, 0x0, 0x80000001, 0x3, 0xfffffff8, 0x8, 0x8001, 0xc2e9, 0x8, 0x81, 0x0, 0x6, 0x400, 0x0, 0x30, 0x4, 0x7, 0x9, 0x44e, 0x5, 0x0, 0xffffffff, 0x5, 0x7ff, 0xfffffffc, 0xe669, 0xffffffff, 0x800, 0x6, 0xe8, 0x80000000, 0x80000001, 0x6, 0x9, 0x2a21, 0xc82f, 0x0, 0x1, 0x4, 0x7, 0x3ff, 0x7fffffff, 0x2, 0x2, 0xfffffffa, 0x200, 0x1, 0x6c20, 0x0, 0xffffffff, 0x0, 0x80, 0x0, 0x7f, 0x1, 0x100, 0x4, 0x4, 0x5, 0x8, 0x0, 0x100, 0x3ff, 0x0, 0x5, 0xfffff001, 0xd94, 0x40, 0x2, 0x7, 0xa3, 0x2ea, 0x54c, 0xb, 0xbce4, 0x8, 0x1, 0xfb, 0x3, 0x8000, 0xd79, 0x3, 0x8, 0x7, 0x3e, 0x3, 0x3ff, 0x9, 0x1, 0xd0d, 0x4ea3, 0x7ff, 0x400, 0x40, 0xfffffff7, 0x8000, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0xeb17, 0x8, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x81, 0x0, 0x0, 0x0, 0xb83e, 0x0, 0x9, 0x10001, 0xc3, 0x0, 0x5, 0x3, 0x4, 0x400, 0x3f]}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0xef4, 0x46e2, 0x6, 0x7, 0x800, 0x5, 0x7ff, 0x9, 0x4, 0x1, 0x7, 0xcad, 0x80000001, 0x6, 0x2, 0xfffffffc, 0x7, 0x7fffffff, 0x3fb, 0x2bd0, 0x7, 0x9, 0x9, 0x5, 0xfffffffa, 0x1ff, 0x81, 0x2, 0x6, 0x37c0, 0xd51d, 0xf2a, 0x2b, 0x3ff, 0xffff, 0xb6, 0x6, 0x8000, 0x3, 0x4, 0x8, 0x80000000, 0x8, 0x3, 0x5, 0x10001, 0x200, 0x4, 0x0, 0x7, 0x3, 0x3, 0x10000, 0x12, 0x3, 0xffffffff, 0x5, 0x9, 0x800, 0x9, 0x2, 0x4, 0x4, 0x3, 0x9, 0x4, 0x5, 0x400, 0x0, 0x9, 0x4, 0xffff0001, 0x1, 0x1, 0x7f, 0x8, 0x1, 0x1, 0x7, 0x6, 0x200, 0x4, 0x1c000000, 0xffffff81, 0x5, 0x80000000, 0x6, 0x9, 0x4, 0x0, 0x2, 0x3a49, 0x7fffffff, 0xfffffffd, 0xfffffffb, 0xe3b, 0x0, 0x1f, 0xfa34, 0x7fff, 0x7ff, 0xf94fa97, 0xff, 0x8, 0x5, 0x9, 0x80000001, 0x69, 0x5, 0x5dc, 0x0, 0x0, 0x6, 0x80, 0x7fffffff, 0xffffffff, 0xffffffff, 0x0, 0x80000000, 0x6, 0x35262a16, 0x0, 0x6bc, 0x1, 0x5, 0x2, 0x3f, 0x2a6d, 0x7ff, 0xe0, 0xd2, 0x5, 0x948, 0x80000001, 0x7, 0x0, 0x0, 0x6, 0x81, 0x7, 0x90fa, 0x6, 0x2, 0x6, 0xffffff01, 0x6, 0x3, 0x20, 0x2, 0x8, 0xffff, 0x2, 0x1, 0xff, 0xfffff000, 0xad7, 0xfffffffc, 0x3ff8000, 0x6, 0x2, 0xffffffff, 0x4, 0x4, 0x5, 0x4, 0xffff, 0x5, 0x100, 0x9, 0x6, 0x6, 0x6, 0x3ff, 0x64db, 0x9, 0x842, 0xfffffff7, 0x10001, 0x72d164f3, 0x80000000, 0xd7e3, 0x0, 0x6, 0x7, 0x1b, 0x0, 0x2, 0x3, 0xfff, 0x4, 0x1020, 0x2, 0x101, 0x1, 0x6, 0x9, 0xfffffffc, 0x7, 0x3, 0x6, 0x1e, 0xae, 0x4, 0x47cd, 0x5, 0x10001, 0x7, 0x1, 0x84, 0x1, 0x8001, 0x8, 0xffffffe0, 0x1ff, 0x33, 0x8, 0x1, 0x6, 0x1ff, 0x5, 0x9, 0x4ae2, 0x7f, 0x1, 0x10000, 0xe1, 0x8, 0x7, 0x1, 0x7, 0x101, 0x400, 0xca0, 0xd496, 0x0, 0x4, 0x401, 0x4, 0x7, 0x3, 0x8, 0x100, 0x3, 0xfffffff7, 0x7fff, 0x3ff, 0x4, 0x5, 0xfff, 0x7, 0x400, 0x6, 0x1, 0x16f2, 0x7]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x40}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xfff}, @TCA_POLICE_RATE={0x404, 0x2, [0x401, 0x10000, 0x7, 0x3, 0x8, 0x9, 0x1, 0x7fff, 0x80, 0x401, 0x6, 0x4, 0x9, 0x3, 0x0, 0x9, 0x7, 0x2, 0x1, 0x0, 0x1000, 0xfa, 0x3, 0x2, 0x1000, 0x10c7, 0x5, 0x6c48, 0x5, 0x3, 0x8, 0xffffffff, 0x80, 0x1, 0x3ff, 0x3, 0x0, 0x5, 0xffffffff, 0xc044, 0x40000, 0xfff, 0x1, 0x9, 0x0, 0x3f, 0x7fffffff, 0x4f72, 0x7, 0x400, 0x48e, 0x1, 0x4, 0x2, 0x8, 0xffffff94, 0x7, 0x7, 0x7fffffff, 0x401, 0x5, 0x7fffffff, 0xfffffffa, 0x4, 0x1, 0x6, 0xfffffffd, 0x3, 0xffffffe7, 0x9, 0x6, 0xc3d6, 0x8, 0x40, 0x6, 0x8, 0xa0de5b6, 0xa3, 0x6, 0x7, 0x81, 0x3, 0x36b, 0x8c, 0x7, 0x6, 0x1, 0x1, 0x3, 0x0, 0x20000, 0x3, 0x0, 0xaa2, 0xffffffff, 0x1ff, 0x9, 0xc718, 0x8, 0x6, 0x80000001, 0x8, 0x20, 0xffffffc0, 0x2, 0xb3, 0xfffffffb, 0x4, 0x4b29a4dd, 0x2, 0x85, 0xffff, 0xffff55e0, 0x0, 0x8, 0xfffeffff, 0x8, 0x998, 0x488, 0x7, 0x40, 0x1, 0x200, 0x0, 0x0, 0x1f, 0x400, 0x8000, 0xfffffffb, 0x1, 0x6, 0xfffffffa, 0x1, 0xdd, 0x101, 0x1, 0x2, 0x8001, 0x98a, 0x72, 0x1, 0x6, 0x0, 0x6f, 0x3, 0x7, 0x50cc, 0x8001, 0x8001, 0x2, 0x8, 0xfffffff9, 0x800, 0x401, 0xbf9, 0x0, 0x80000000, 0x8a, 0x2000200, 0x6, 0x99e, 0x7ff, 0x81, 0x800, 0x1, 0x1, 0x8, 0x7, 0xffff, 0x7fff, 0x4, 0x3ff, 0xfffffeff, 0x10001, 0x8b, 0x81, 0x4, 0x2, 0x5, 0x5, 0x20, 0x9, 0x80, 0x2, 0x7fff, 0x2000400, 0xaf, 0x1000, 0x0, 0x4, 0xfffff824, 0x7, 0x5, 0xfffff322, 0x8, 0xfffffe01, 0x8, 0x0, 0x5, 0x1a23, 0x81, 0x0, 0x9, 0xffffff6e, 0x5, 0x8, 0x10000, 0x5, 0x7fffffff, 0x2c9, 0x0, 0x0, 0x8, 0x7089, 0x0, 0x5, 0x0, 0x0, 0x7, 0x5, 0x0, 0x8, 0x5a99bb0, 0x9, 0x0, 0x0, 0x80000000, 0xffff, 0xfffffffe, 0x8, 0x2, 0x8001, 0x1ff, 0x5, 0x10000, 0x0, 0x0, 0x9, 0xa571, 0x9, 0x1, 0xe0e5, 0xfd, 0x7fffffff, 0x4, 0xfffffe01, 0xfe0000, 0x9, 0x277, 0x7, 0x7fffffff, 0x6f31bade, 0x40, 0x10001, 0x2, 0x4]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xe473, 0x0, 0x2, 0xf021, 0x0, 0x71e, 0x10001, 0x0, 0x3, 0x7fff, 0x0, 0x10000, 0x0, 0x7ff, 0x1000, 0x80000000, 0x0, 0x2, 0x0, 0x0, 0xc3000000, 0x400, 0x2, 0x7, 0x5, 0xec0d, 0x1, 0xfffffffd, 0x40, 0xab96, 0x0, 0x1, 0x0, 0x7, 0x7, 0xf098, 0x0, 0x100, 0x3, 0x0, 0x2, 0x2, 0x2ded7ccd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x50, 0x7fffffff, 0x8000, 0xc8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x7fff, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x2c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, 0x322, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x1, 0x5, 0xfffffff7, 0x3, 0x2, 0x44f, 0x2, 0x20, 0x1, 0x7, 0x0, 0x7, 0xb5, 0x80000001, 0x3, 0x1, 0xf74, 0x2, 0x1f, 0x69, 0x9, 0x200, 0x4, 0x8000, 0x1064, 0x1ff, 0x2, 0x7fffffff, 0x1bf, 0xaf, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x4, 0x0, 0x5, 0x3, 0x0, 0x0, 0x924b, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5, 0x7, 0x4, 0xc4e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa82b, 0xa9, 0x7, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x1000, 0x3ff, 0x9, 0x12b, 0x0, 0x0, 0x800, 0x7, 0x0, 0x4, 0xe5, 0x2, 0x3ff, 0x7, 0x0, 0x92, 0x101, 0x5, 0x95, 0x0, 0x6, 0x7, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x80000000, 0x3, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x0, 0x2, 0x9, 0x10001, 0x0, 0x0, 0x977, 0x8, 0x0, 0x3, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfff, 0x0, 0x6, 0x0, 0x0, 0x8, 0x2, 0x8, 0x2, 0x0, 0x2be3]}]}]}}]}, 0x1094}, 0x1, 0x0, 0x0, 0x24008851}, 0xc000) 00:04:12 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 00:04:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0xa}, {0x0, 0x5}]}, @enum]}}, &(0x7f0000000200)=""/248, 0x4a, 0xf8, 0x1}, 0x20) 00:04:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000200)=""/248, 0x26, 0xf8, 0x1}, 0x20) 00:04:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f0000000400)=""/217, 0x26, 0xd9, 0x1}, 0x20) 00:04:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newchain={0x1050, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1018, 0x2, [@TCA_ROUTE4_POLICE={0x1014, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x1050}}, 0x0) 00:04:12 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=ANY=[@ANYBLOB="500000000114017a"], 0x50}}, 0x0) 00:04:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 00:04:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000500)={0x11, 0xd, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 00:04:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 00:04:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001180)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 00:04:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="f4010000f099f3"], 0x1f4}}, 0x0) 00:04:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000400)=""/217, 0x26, 0xd9, 0x1}, 0x20) 00:04:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x2, 0x4}]}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/248, 0x37, 0xf8, 0x1}, 0x20) 00:04:13 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=ANY=[@ANYBLOB="500000000f0001"], 0x50}}, 0x0) 00:04:13 executing program 5: pselect6(0x8, &(0x7f0000000100), 0x0, &(0x7f0000000180), 0x0, 0x0) 00:04:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:04:13 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 00:04:13 executing program 2: socketpair(0x11, 0x2, 0x0, &(0x7f0000000880)) 00:04:13 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 00:04:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={0x0, &(0x7f0000000400)=""/217, 0x0, 0xd9, 0x8}, 0x20) 00:04:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000200)=""/248, 0x2e, 0xf8, 0x1}, 0x20) 00:04:14 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f00000009c0)={0x23, 0x0, 0x4}, 0x10) 00:04:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) 00:04:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001ec0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110626ad7000fedbdf254c"], 0x30}}, 0x0) 00:04:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}]}, @enum]}}, &(0x7f0000000200)=""/248, 0x42, 0xf8, 0x1}, 0x20) 00:04:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5411, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:04:14 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x400800, 0x0) 00:04:14 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 00:04:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x40030000000000}}, 0x0) [ 1913.216486][T12622] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 00:04:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14}, 0x14}, 0x300}, 0x0) 00:04:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x6000200d}) 00:04:15 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 00:04:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000880)={&(0x7f0000000600), 0x0, &(0x7f0000000840)={&(0x7f0000000640)={0x1e0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0x94, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "8a796ed9cc0ff35f85a1f93bc34512ab1eae6f28c3ac9c05a58563fb3c2aa933"}}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "bbff6fa978e989e72dadae13a9d4a22c4b563f4a47ab380600be127173ca8755"}}]}]}, 0x1e0}}, 0x0) 00:04:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, 0x0, 0x0) 00:04:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x3a) 00:04:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:04:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:04:15 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0xf0ff7f) 00:04:15 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) 00:04:15 executing program 1: r0 = socket(0x1d, 0x2, 0x6) getsockname$qrtr(r0, 0x0, &(0x7f0000000040)=0x7) 00:04:16 executing program 5: r0 = socket(0x10, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 00:04:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890c, 0x0) [ 1914.603603][T12658] ===================================================== [ 1914.610604][T12658] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 1914.618097][T12658] CPU: 0 PID: 12658 Comm: syz-executor.1 Not tainted 5.10.0-rc4-syzkaller #0 [ 1914.626874][T12658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1914.636963][T12658] Call Trace: [ 1914.640276][T12658] dump_stack+0x21c/0x280 [ 1914.644748][T12658] kmsan_report+0xfb/0x1e0 [ 1914.649179][T12658] kmsan_internal_check_memory+0x202/0x520 [ 1914.655007][T12658] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1914.661118][T12658] ? should_fail+0x72/0x9e0 [ 1914.665644][T12658] kmsan_copy_to_user+0x9c/0xb0 [ 1914.670600][T12658] _copy_to_user+0x1ac/0x270 [ 1914.675207][T12658] move_addr_to_user+0x3a2/0x640 [ 1914.680250][T12658] __sys_getsockname+0x407/0x5d0 [ 1914.685202][T12658] ? kmsan_get_metadata+0x116/0x180 [ 1914.690672][T12658] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1914.696579][T12658] ? kmsan_get_metadata+0x116/0x180 [ 1914.701806][T12658] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1914.707729][T12658] __se_sys_getsockname+0x91/0xb0 [ 1914.712779][T12658] __x64_sys_getsockname+0x4a/0x70 [ 1914.717992][T12658] do_syscall_64+0x9f/0x140 [ 1914.722516][T12658] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1914.728419][T12658] RIP: 0033:0x45e219 [ 1914.732366][T12658] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1914.752512][T12658] RSP: 002b:00007fb7e94a4c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000033 [ 1914.760929][T12658] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1914.768903][T12658] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 1914.776865][T12658] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1914.784826][T12658] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1914.792792][T12658] R13: 00000000016afb5f R14: 00007fb7e94a59c0 R15: 000000000119bf8c [ 1914.800753][T12658] [ 1914.803071][T12658] Local variable ----address@__sys_getsockname created at: [ 1914.810257][T12658] __sys_getsockname+0x91/0x5d0 [ 1914.815096][T12658] __sys_getsockname+0x91/0x5d0 [ 1914.819929][T12658] [ 1914.822242][T12658] Bytes 2-3 of 7 are uninitialized [ 1914.827334][T12658] Memory access of size 7 starts at ffff888123debdf0 [ 1914.833995][T12658] ===================================================== [ 1914.841003][T12658] Disabling lock debugging due to kernel taint [ 1914.847142][T12658] Kernel panic - not syncing: panic_on_warn set ... [ 1914.853729][T12658] CPU: 0 PID: 12658 Comm: syz-executor.1 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 1914.863859][T12658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1914.874007][T12658] Call Trace: [ 1914.877309][T12658] dump_stack+0x21c/0x280 [ 1914.881703][T12658] panic+0x4c6/0xea7 [ 1914.885607][T12658] ? add_taint+0x17c/0x210 [ 1914.890457][T12658] kmsan_report+0x1de/0x1e0 [ 1914.895145][T12658] kmsan_internal_check_memory+0x202/0x520 [ 1914.900955][T12658] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1914.907009][T12658] ? should_fail+0x72/0x9e0 [ 1914.911502][T12658] kmsan_copy_to_user+0x9c/0xb0 [ 1914.916342][T12658] _copy_to_user+0x1ac/0x270 [ 1914.920926][T12658] move_addr_to_user+0x3a2/0x640 [ 1914.925856][T12658] __sys_getsockname+0x407/0x5d0 [ 1914.930785][T12658] ? kmsan_get_metadata+0x116/0x180 [ 1914.935972][T12658] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1914.941786][T12658] ? kmsan_get_metadata+0x116/0x180 [ 1914.946975][T12658] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1914.952772][T12658] __se_sys_getsockname+0x91/0xb0 [ 1914.957790][T12658] __x64_sys_getsockname+0x4a/0x70 [ 1914.962897][T12658] do_syscall_64+0x9f/0x140 [ 1914.967392][T12658] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1914.973274][T12658] RIP: 0033:0x45e219 [ 1914.977172][T12658] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1914.996770][T12658] RSP: 002b:00007fb7e94a4c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000033 [ 1915.005174][T12658] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1915.013135][T12658] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 1915.021095][T12658] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1915.029053][T12658] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1915.037011][T12658] R13: 00000000016afb5f R14: 00007fb7e94a59c0 R15: 000000000119bf8c [ 1915.045694][T12658] Kernel Offset: disabled [ 1915.050027][T12658] Rebooting in 86400 seconds..