[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.182' (ECDSA) to the list of known hosts. 2020/10/18 13:14:10 fuzzer started 2020/10/18 13:14:10 dialing manager at 10.128.0.105:40773 2020/10/18 13:14:10 syscalls: 3308 2020/10/18 13:14:10 code coverage: enabled 2020/10/18 13:14:10 comparison tracing: enabled 2020/10/18 13:14:10 extra coverage: extra coverage is not supported by the kernel 2020/10/18 13:14:10 setuid sandbox: enabled 2020/10/18 13:14:10 namespace sandbox: enabled 2020/10/18 13:14:10 Android sandbox: enabled 2020/10/18 13:14:10 fault injection: enabled 2020/10/18 13:14:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/18 13:14:10 net packet injection: enabled 2020/10/18 13:14:10 net device setup: enabled 2020/10/18 13:14:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/18 13:14:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/18 13:14:10 USB emulation: /dev/raw-gadget does not exist 2020/10/18 13:14:10 hci packet injection: enabled 2020/10/18 13:14:10 wifi device emulation: enabled 13:16:03 executing program 0: syzkaller login: [ 154.200692] audit: type=1400 audit(1603026963.655:8): avc: denied { execmem } for pid=6508 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:16:03 executing program 1: 13:16:04 executing program 2: 13:16:04 executing program 3: 13:16:04 executing program 4: 13:16:04 executing program 5: [ 155.381337] IPVS: ftp: loaded support on port[0] = 21 [ 155.535387] IPVS: ftp: loaded support on port[0] = 21 [ 155.572609] chnl_net:caif_netlink_parms(): no params data found [ 155.680459] IPVS: ftp: loaded support on port[0] = 21 [ 155.786261] chnl_net:caif_netlink_parms(): no params data found [ 155.864866] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.871784] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.900295] device bridge_slave_0 entered promiscuous mode [ 155.909151] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.920853] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.928611] device bridge_slave_1 entered promiscuous mode [ 155.976233] IPVS: ftp: loaded support on port[0] = 21 [ 156.019766] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.032368] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.137599] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.145357] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.153309] device bridge_slave_0 entered promiscuous mode [ 156.189648] chnl_net:caif_netlink_parms(): no params data found [ 156.198595] IPVS: ftp: loaded support on port[0] = 21 [ 156.224408] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.230802] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.239649] device bridge_slave_1 entered promiscuous mode [ 156.247385] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.255452] team0: Port device team_slave_0 added [ 156.289130] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.297954] IPVS: ftp: loaded support on port[0] = 21 [ 156.298105] team0: Port device team_slave_1 added [ 156.332524] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.342120] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.368708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.375630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.401977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.457055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.464178] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.490295] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.504939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.512333] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.520183] team0: Port device team_slave_0 added [ 156.529621] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.539476] team0: Port device team_slave_1 added [ 156.564214] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.637590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.644676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.670547] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.690271] device hsr_slave_0 entered promiscuous mode [ 156.696123] device hsr_slave_1 entered promiscuous mode [ 156.718076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.724738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.751102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.763727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.771082] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.794455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.802306] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.922189] device hsr_slave_0 entered promiscuous mode [ 156.929196] device hsr_slave_1 entered promiscuous mode [ 156.936247] chnl_net:caif_netlink_parms(): no params data found [ 156.987142] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.999251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.018947] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.025651] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.032653] device bridge_slave_0 entered promiscuous mode [ 157.047669] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.054497] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.061451] device bridge_slave_1 entered promiscuous mode [ 157.097576] chnl_net:caif_netlink_parms(): no params data found [ 157.207450] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.261168] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.303643] chnl_net:caif_netlink_parms(): no params data found [ 157.359052] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.367468] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.379071] device bridge_slave_0 entered promiscuous mode [ 157.386415] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.394348] Bluetooth: hci0: command 0x0409 tx timeout [ 157.399797] team0: Port device team_slave_0 added [ 157.425138] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.431506] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.439502] device bridge_slave_1 entered promiscuous mode [ 157.446501] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.456146] team0: Port device team_slave_1 added [ 157.490310] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.553125] Bluetooth: hci1: command 0x0409 tx timeout [ 157.574332] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.584228] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.590594] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.599088] device bridge_slave_0 entered promiscuous mode [ 157.607219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.613975] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.640020] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.656011] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.662261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.687548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.701272] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.711298] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.717809] Bluetooth: hci2: command 0x0409 tx timeout [ 157.718324] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.730389] device bridge_slave_1 entered promiscuous mode [ 157.749948] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.758135] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.807072] device hsr_slave_0 entered promiscuous mode [ 157.814974] device hsr_slave_1 entered promiscuous mode [ 157.830711] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.838497] team0: Port device team_slave_0 added [ 157.853623] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.859992] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.868889] device bridge_slave_0 entered promiscuous mode [ 157.876913] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.890599] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.899170] team0: Port device team_slave_1 added [ 157.911221] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.920896] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.931201] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.940000] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.947192] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.953727] Bluetooth: hci3: command 0x0409 tx timeout [ 157.956837] device bridge_slave_1 entered promiscuous mode [ 157.966021] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.022009] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.031165] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.042265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.068004] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.091741] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.099383] team0: Port device team_slave_0 added [ 158.112140] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.122918] Bluetooth: hci4: command 0x0409 tx timeout [ 158.128035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.135139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.160609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.172224] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.180744] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.188399] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.196309] team0: Port device team_slave_1 added [ 158.209205] Bluetooth: hci5: command 0x0409 tx timeout [ 158.255355] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.263529] team0: Port device team_slave_0 added [ 158.278379] device hsr_slave_0 entered promiscuous mode [ 158.284495] device hsr_slave_1 entered promiscuous mode [ 158.291754] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.300782] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.318876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.326468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.352257] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.364893] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.371133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.396456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.408085] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.415845] team0: Port device team_slave_1 added [ 158.445392] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.487527] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.504949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.511199] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.538072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.550269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.557542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.585866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.624189] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.637066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.647906] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.675820] device hsr_slave_0 entered promiscuous mode [ 158.681505] device hsr_slave_1 entered promiscuous mode [ 158.691156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.728209] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.741687] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.764280] device hsr_slave_0 entered promiscuous mode [ 158.770232] device hsr_slave_1 entered promiscuous mode [ 158.777729] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.788702] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.795421] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.815728] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.826440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.834838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.842213] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.863559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.900471] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.921004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.937799] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.945941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.956085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.964559] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.971016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.978616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.002178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.034155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.042105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.053658] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.059999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.069910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.088226] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.102430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.111593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.118738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.129548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.156156] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.162228] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.170588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.197828] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.213269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.231779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.242010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.252641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.278489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.286222] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.296645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.305136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.312709] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.319117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.326681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.334833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.345901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.378047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.385564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.392733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.401457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.409193] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.415598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.423074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.430554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.457242] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.473955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.474632] Bluetooth: hci0: command 0x041b tx timeout [ 159.504538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.513431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.521434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.534346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.549051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.558615] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.576569] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.582593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.594296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.609704] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.621262] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.628133] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.634530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.642579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.643009] Bluetooth: hci1: command 0x041b tx timeout [ 159.650142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.666461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.699035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.707634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.720153] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.730622] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.746190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.752304] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.761728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.774407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.781837] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.793721] Bluetooth: hci2: command 0x041b tx timeout [ 159.796856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.807558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.818811] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.828621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.837667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.846287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.855506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.863658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.870330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.878489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.886971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.895361] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.901712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.912478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.926602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.938867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.955406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.955960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.970531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.978589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.987847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.996132] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.002521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.009843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.020913] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.027221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.033005] Bluetooth: hci3: command 0x041b tx timeout [ 160.044363] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.057536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.074186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.088359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.097967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.105300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.113310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.121283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.132184] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.139117] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.151446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.160621] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.171172] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.179652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.187293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.197345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.205558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.213672] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.220012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.227341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.235557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.250553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.256537] Bluetooth: hci4: command 0x041b tx timeout [ 160.272013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.279250] Bluetooth: hci5: command 0x041b tx timeout [ 160.287845] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.296575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.304668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.312465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.320790] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.327368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.335390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.342066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.367632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.376212] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.388122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.401631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.411448] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.419212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.431086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.439733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.447901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.455932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.468700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.480106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.491189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.501285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.510100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.522239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.534880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.547180] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.554706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.564740] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.575987] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.582480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.592342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.602605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.611516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.619210] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.627639] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.638153] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.644428] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.654201] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.670435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.682233] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.691125] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.697723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.705154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.712079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.720697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.730765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.741611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.749986] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.760948] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.771829] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.780212] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.790319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.797632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.805924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.813735] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.820070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.827205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.836302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.843955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.851676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.859724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.867607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.875457] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.881793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.890758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.898067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.909631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.931970] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.939348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.948713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.958815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.972282] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.978433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.989472] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.998326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.007355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.015354] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.022411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.029478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.036952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.047542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.055925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.072044] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.080440] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.088843] device veth0_vlan entered promiscuous mode [ 161.099756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.107309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.115278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.123869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.131593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.139674] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.146175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.153569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.160253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.173215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.187347] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.207471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.215636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.224549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.231288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.245210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.260683] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.267757] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.274882] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.286442] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.295457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.304497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.312522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.320719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.328988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.337226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.347712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.357836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.368961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.379729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.387136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.395100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.402040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.410603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.418702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.430752] device veth1_vlan entered promiscuous mode [ 161.438356] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.448062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.456919] device veth0_vlan entered promiscuous mode [ 161.463968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.476602] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.484606] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.491930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.500168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.508071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.516190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.524686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.534762] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.553186] Bluetooth: hci0: command 0x040f tx timeout [ 161.555777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.570073] device veth1_vlan entered promiscuous mode [ 161.578613] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.589446] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.599466] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.608139] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.616868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.625123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.632711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.641179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.649481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.660844] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.667634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.676821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.687569] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.696824] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.722113] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.728726] Bluetooth: hci1: command 0x040f tx timeout [ 161.737933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.746034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.754563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.762286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.771248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.782200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.795465] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.815460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.831404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.842051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.851242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.862350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.870456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.880225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.883849] Bluetooth: hci2: command 0x040f tx timeout [ 161.892485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.911768] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.919475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.934191] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.946017] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.957633] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.966578] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.974526] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.984964] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.030639] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.037962] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.045924] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.056463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.064418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.075182] device veth0_macvtap entered promiscuous mode [ 162.081721] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.098731] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.112324] device veth0_macvtap entered promiscuous mode [ 162.118610] Bluetooth: hci3: command 0x040f tx timeout [ 162.123805] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.132656] device veth1_macvtap entered promiscuous mode [ 162.140421] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.146980] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.155396] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.162429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.171034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.179387] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.190628] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.203840] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.214014] device veth1_macvtap entered promiscuous mode [ 162.220173] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.230354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.239540] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.249497] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.257226] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.264940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.272319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.280396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.283224] Bluetooth: hci4: command 0x040f tx timeout [ 162.288040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.301427] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.309067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.316381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.323853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.335048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.346259] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.354573] device veth0_vlan entered promiscuous mode [ 162.363554] Bluetooth: hci5: command 0x040f tx timeout [ 162.370095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.377852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.388116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.399391] device veth0_vlan entered promiscuous mode [ 162.407106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.416848] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.434356] device veth1_vlan entered promiscuous mode [ 162.441070] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.451521] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.460288] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.474848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.485138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.498172] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.505655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.512283] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.522126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.530712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.538767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.547106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.555244] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.563799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.575223] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.587225] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.596478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.606277] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.621758] device veth1_vlan entered promiscuous mode [ 162.628179] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.638546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.646652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.654484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.662169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.674357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.684229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.695289] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.703397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.714807] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.735562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.743870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.751792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.774891] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.781986] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.789396] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.802374] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.817219] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.835899] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.848137] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.859848] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.872658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.882023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.895164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.903995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.912532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.920325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.929695] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.939513] device veth0_macvtap entered promiscuous mode [ 162.947250] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.958917] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.971623] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.983723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.995986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.010882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.019446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.030342] device veth1_macvtap entered promiscuous mode [ 163.042240] device veth0_vlan entered promiscuous mode [ 163.053748] device veth0_macvtap entered promiscuous mode [ 163.060311] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.093599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.113332] device veth1_macvtap entered promiscuous mode [ 163.131128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.141952] device veth1_vlan entered promiscuous mode [ 163.156852] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.163955] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.170540] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.180885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.208544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.222620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.234033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.244265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.254772] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.271160] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.281503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.294392] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.309719] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.319576] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.333882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.341780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.354557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.362040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.372005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.382122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.391630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.402025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.414727] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.421585] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.430340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.440233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.449467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.459638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.468935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.479983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.490871] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.497987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.506456] device veth0_vlan entered promiscuous mode [ 163.514432] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.521457] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.535596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.549707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.558351] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.566645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.579513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.590417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.599735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.609984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.619199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.628984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.640084] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.643465] Bluetooth: hci0: command 0x0419 tx timeout [ 163.647280] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.661907] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.688013] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.696227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.706644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.715589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.735534] device veth0_macvtap entered promiscuous mode [ 163.742653] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.773732] device veth1_vlan entered promiscuous mode [ 163.780018] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.795793] device veth1_macvtap entered promiscuous mode [ 163.802293] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.808982] Bluetooth: hci1: command 0x0419 tx timeout [ 163.827732] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.857039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.929773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.953492] Bluetooth: hci2: command 0x0419 tx timeout [ 163.956698] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.002150] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.026517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.038454] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.046483] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.059778] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.070528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.081034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.091255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.101702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.111626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.123068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.132168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.141992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.152254] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.159736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.177059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.187382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.196991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.206196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.214878] Bluetooth: hci3: command 0x0419 tx timeout [ 164.217276] device veth0_macvtap entered promiscuous mode [ 164.230988] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.255969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.274453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.284756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.294801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.304215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.313988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.323185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.333261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.344009] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.350874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.357859] Bluetooth: hci4: command 0x0419 tx timeout [ 164.370169] device veth1_macvtap entered promiscuous mode [ 164.378022] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.392240] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.402108] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.416089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.429517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.438858] Bluetooth: hci5: command 0x0419 tx timeout [ 164.449716] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 164.457210] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 164.466469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.478241] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.497940] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.544933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.552005] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.577263] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.578744] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.595688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.609451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.638670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.648503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.658506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.667708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.678469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.687638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.697711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.707848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.717719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.728375] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.735584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.747840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.757144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.769755] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 164.780933] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 164.789295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.800603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.810386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.820416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.830151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.840202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.849697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.859476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.868645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.878442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.888789] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.895991] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.914071] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.921294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.933701] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.954440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.968322] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.050051] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.068066] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:16:14 executing program 0: [ 165.103958] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.118091] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 165.136347] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 13:16:14 executing program 0: [ 165.155394] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.162509] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.182210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.223212] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.241314] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.262396] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 13:16:14 executing program 1: 13:16:14 executing program 0: 13:16:14 executing program 1: 13:16:14 executing program 0: [ 165.306430] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.333858] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.344075] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 165.362675] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.386558] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.400525] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.402461] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.447309] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:16:15 executing program 1: 13:16:15 executing program 0: 13:16:15 executing program 2: 13:16:15 executing program 3: [ 165.582323] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 165.619899] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.661386] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.718473] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.755739] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 165.768972] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.779602] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.807609] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.938982] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 165.946922] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.971053] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.994064] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 166.000223] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.015577] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.022687] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.049590] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:16:15 executing program 4: 13:16:15 executing program 1: 13:16:15 executing program 0: 13:16:15 executing program 2: 13:16:15 executing program 3: 13:16:15 executing program 5: 13:16:15 executing program 0: 13:16:15 executing program 5: 13:16:15 executing program 3: 13:16:15 executing program 2: 13:16:15 executing program 1: 13:16:15 executing program 4: 13:16:15 executing program 3: 13:16:15 executing program 2: 13:16:15 executing program 1: 13:16:15 executing program 5: 13:16:15 executing program 4: 13:16:15 executing program 0: 13:16:15 executing program 3: 13:16:15 executing program 2: 13:16:15 executing program 0: 13:16:15 executing program 5: 13:16:15 executing program 1: 13:16:16 executing program 3: 13:16:16 executing program 4: 13:16:16 executing program 3: 13:16:16 executing program 2: 13:16:16 executing program 0: 13:16:16 executing program 1: 13:16:16 executing program 5: 13:16:16 executing program 4: 13:16:16 executing program 3: 13:16:16 executing program 2: 13:16:16 executing program 0: 13:16:16 executing program 1: 13:16:16 executing program 4: 13:16:16 executing program 5: 13:16:16 executing program 3: 13:16:16 executing program 2: 13:16:16 executing program 4: 13:16:16 executing program 0: 13:16:16 executing program 3: 13:16:16 executing program 2: 13:16:16 executing program 1: 13:16:16 executing program 5: 13:16:16 executing program 4: 13:16:16 executing program 0: 13:16:16 executing program 5: 13:16:16 executing program 2: 13:16:16 executing program 3: 13:16:16 executing program 1: 13:16:16 executing program 4: 13:16:16 executing program 4: 13:16:16 executing program 5: 13:16:16 executing program 0: 13:16:16 executing program 1: 13:16:16 executing program 2: 13:16:16 executing program 3: 13:16:16 executing program 1: 13:16:16 executing program 4: 13:16:16 executing program 0: 13:16:16 executing program 3: 13:16:16 executing program 2: 13:16:16 executing program 5: 13:16:16 executing program 0: 13:16:16 executing program 3: 13:16:16 executing program 1: 13:16:16 executing program 4: 13:16:16 executing program 2: 13:16:16 executing program 5: 13:16:16 executing program 1: 13:16:16 executing program 0: 13:16:16 executing program 3: 13:16:16 executing program 2: 13:16:17 executing program 5: 13:16:17 executing program 1: 13:16:17 executing program 0: 13:16:17 executing program 4: 13:16:17 executing program 3: 13:16:17 executing program 5: 13:16:17 executing program 2: 13:16:17 executing program 0: 13:16:17 executing program 1: 13:16:17 executing program 4: 13:16:17 executing program 3: 13:16:17 executing program 2: 13:16:17 executing program 5: 13:16:17 executing program 0: 13:16:17 executing program 4: 13:16:17 executing program 5: 13:16:17 executing program 1: 13:16:17 executing program 2: 13:16:17 executing program 3: 13:16:17 executing program 0: 13:16:17 executing program 4: 13:16:17 executing program 5: 13:16:17 executing program 2: 13:16:17 executing program 1: 13:16:17 executing program 3: 13:16:17 executing program 0: 13:16:17 executing program 4: 13:16:17 executing program 2: 13:16:17 executing program 3: 13:16:17 executing program 1: 13:16:17 executing program 5: 13:16:17 executing program 0: 13:16:17 executing program 2: 13:16:17 executing program 4: 13:16:17 executing program 2: 13:16:17 executing program 5: 13:16:17 executing program 1: 13:16:17 executing program 3: 13:16:17 executing program 2: 13:16:17 executing program 0: 13:16:17 executing program 4: 13:16:17 executing program 5: 13:16:17 executing program 1: 13:16:17 executing program 3: 13:16:17 executing program 2: 13:16:17 executing program 0: 13:16:17 executing program 4: 13:16:17 executing program 2: 13:16:17 executing program 5: 13:16:17 executing program 1: 13:16:17 executing program 3: 13:16:17 executing program 2: 13:16:18 executing program 4: 13:16:18 executing program 0: 13:16:18 executing program 2: 13:16:18 executing program 3: 13:16:18 executing program 5: 13:16:18 executing program 1: 13:16:18 executing program 2: 13:16:18 executing program 4: 13:16:18 executing program 0: 13:16:18 executing program 5: 13:16:18 executing program 3: 13:16:18 executing program 2: 13:16:18 executing program 1: 13:16:18 executing program 2: 13:16:18 executing program 0: 13:16:18 executing program 1: 13:16:18 executing program 5: 13:16:18 executing program 2: 13:16:18 executing program 3: 13:16:18 executing program 4: 13:16:18 executing program 5: 13:16:18 executing program 0: 13:16:18 executing program 2: 13:16:18 executing program 1: 13:16:18 executing program 0: 13:16:18 executing program 5: 13:16:18 executing program 3: 13:16:18 executing program 2: 13:16:18 executing program 4: 13:16:18 executing program 1: 13:16:18 executing program 5: 13:16:18 executing program 0: 13:16:18 executing program 3: 13:16:18 executing program 1: 13:16:18 executing program 2: 13:16:18 executing program 4: 13:16:18 executing program 0: 13:16:18 executing program 5: 13:16:18 executing program 3: 13:16:18 executing program 1: 13:16:18 executing program 2: 13:16:18 executing program 0: 13:16:18 executing program 1: 13:16:18 executing program 4: 13:16:18 executing program 2: 13:16:18 executing program 3: 13:16:18 executing program 5: 13:16:18 executing program 0: 13:16:18 executing program 3: 13:16:18 executing program 1: 13:16:18 executing program 4: 13:16:19 executing program 2: 13:16:19 executing program 5: 13:16:19 executing program 0: 13:16:19 executing program 3: 13:16:19 executing program 1: 13:16:19 executing program 4: 13:16:19 executing program 2: 13:16:19 executing program 0: 13:16:19 executing program 5: 13:16:19 executing program 3: 13:16:19 executing program 1: 13:16:19 executing program 4: 13:16:19 executing program 2: 13:16:19 executing program 0: 13:16:19 executing program 1: 13:16:19 executing program 4: 13:16:19 executing program 3: 13:16:19 executing program 5: 13:16:19 executing program 2: 13:16:19 executing program 3: 13:16:19 executing program 0: 13:16:19 executing program 1: 13:16:19 executing program 4: 13:16:19 executing program 2: 13:16:19 executing program 5: 13:16:19 executing program 3: 13:16:19 executing program 2: 13:16:19 executing program 0: 13:16:19 executing program 1: 13:16:19 executing program 4: 13:16:19 executing program 5: 13:16:19 executing program 3: 13:16:19 executing program 0: 13:16:19 executing program 2: 13:16:19 executing program 1: 13:16:19 executing program 5: 13:16:19 executing program 3: 13:16:19 executing program 4: 13:16:19 executing program 0: 13:16:19 executing program 2: 13:16:19 executing program 1: 13:16:19 executing program 5: 13:16:19 executing program 4: 13:16:19 executing program 2: 13:16:19 executing program 0: 13:16:19 executing program 3: 13:16:19 executing program 1: 13:16:19 executing program 5: 13:16:19 executing program 2: 13:16:19 executing program 4: 13:16:19 executing program 0: 13:16:19 executing program 5: 13:16:19 executing program 2: 13:16:19 executing program 3: 13:16:19 executing program 1: 13:16:20 executing program 4: 13:16:20 executing program 0: 13:16:20 executing program 3: 13:16:20 executing program 2: 13:16:20 executing program 5: 13:16:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000003940)=[{{&(0x7f0000000000)=@phonet, 0x80, 0x0}}], 0x1, 0x0) 13:16:20 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000007900)={0x8}, &(0x7f0000007a40)={0x4}, 0x0, 0x0, 0x0) 13:16:20 executing program 0: r0 = openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 13:16:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1e0000002400b9"], 0x24}}, 0x0) [ 170.686855] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 13:16:20 executing program 3: 13:16:20 executing program 2: 13:16:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14, 0x7, 0x1, 0x3}, 0x14}}, 0x0) 13:16:20 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x80002001}, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x20) 13:16:20 executing program 5: memfd_create(&(0x7f0000000000), 0x0) 13:16:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 13:16:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 13:16:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CT_EXPECT=@NFTA_OBJ_HANDLE={0xc}}, @NFT_MSG_NEWSET={0x108, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_USERDATA={0xd5, 0xd, 0x1, 0x0, "8d36944de81a5d840ea717ce95bbf32faa5e3bccd56a72282c4f7593dcf200ee31cd3df8daa74509479497e89d9e1a20093727c39e934cadb34b5f26d1496454d266798f65fec57f66e308eec5184f6022fd908a7e8c5a8051b02b7cab5f2a88fc77bd95c0599b3972aab9ef2e6c4adc5b28b3a91d801ba0554f1177e9294470ce51c172670ecba900a0511f137b8663a6c66c94e2f2280823157dce48b07f117ac83f11f3ec607eeb442d85b9d9ac2c82a0417cf345048943cd2de80b425f775c66d0a1e47a8d745b35b747cf790ca373"}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0xd74, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xd58, 0x3, 0x0, 0x1, [{0x388, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_KEY_END={0x364, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xc9, 0x1, "5e8aa08598f89b8c2a9676176c765ff43a1fdf50328cba930b43c870b7052aff3d1b17cee4b153ef0b4cb165728dbb40dbfc37f97b9c1126c61041f05f87b465635dca3ca00df3bb435c3e9aef6573fb58d5c90d5d802232cbd4098e0d2cd839fee88afa4ed7a62fc2291ae1f98254f5b59d43053aa8ff4dc9aab9d00ea0d3cac1e6ea5874d6633452c6e227d4a50c1c773a775b9786538aa7bbeb5214b4a81959e6d9d53ff8ef2194388eb9c9caf2923c181533112b166464a91157d10e749099f054ede2"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x81, 0x1, "6a5296f2bbcfe25cbd65b8765f63ec61333983ba699ab2af2af2f49f48cac25048dbbf0fb6508fcd4adfd86491df092a66290a6a78d81c983628d81db5470335583adb4ae675f189aaad82274a75d2b43fbfa5f7f1359129aca283f547d4b1be8c9e4ec5ba5d8cabf916c4e8488f2f9ad886502b7463b9cf8853915049"}, @NFTA_DATA_VALUE={0xf5, 0x1, "cb24af31579df8754641f21b35b75556f2351c08463e25274a84e88f3fb59e2d9606dc95e524444604be16d6ea3ac95c998d39c583d1e5fd37e41f2dbe3585fa319aee96ba6946aefcdd36d19476ae2466574be1204af6230f93a7e4670f248e2640d7a1d7ee55a105fb8c4d79f9f3f8773b35b329c2278c6209a2789500468c2c53e297d6b5f6bc327866ca76f1d255255ae654d3448c76ae15fbc7704329f8667d92283573bf84b1afdf8a1d7badaefed428529e20a636ef3265a22202b53401eff0890e951d133d959835c213cde78eafe6a88fd4adbf436244b66593aeb144a39a04b668e25ef27fcd2c5b9dc415d6"}, @NFTA_DATA_VALUE={0x49, 0x1, "12cbcfa8cb419388b2fea935fc4fe925130a51d02af7d5c7d5b2bc5e2fd6f75ed13c41f2dbe617800c17168b9b34dbc58d8a23373f0268d74fd7ea36b9ee052dee168bac4e"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x244, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x22c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd9, 0x1, "b375ca8398425cf41115ab13dc323c24c6b90f7e7489373797a9b04c7eee915ae96fb6db1f07bc39a6d8f6884cf15f46bf7ee908086bfa8a7c8690c71cebb7943a2a409342b228fb06c3ba3bcf26e72bd9bb740d8aaeb9faade722c964a4e359d2e782950cb969c35c723e9c45e22957c6ea294c6b7f57720d4dffcc88a935fb130288590688b6700ba30e474b0c232fc377f0e94d174bf752c5f6ab072b29b4cf16081aad7b6565c999cb0b120d084f3d32f8b235ba6ca54b34d20e1a05302848638bac75dd4ab85f5d69e057206c30857c0098d3"}, @NFTA_DATA_VALUE={0xb9, 0x1, "0e907caf764c16c18604bdc564fbd001fba236955c89ef12fc7ae27fdc4b3d62fce037592bff487bbe048c51654f449f43d7c9e188f1e82c1fd98a7779fd5753d13a26b725b3066eaeac0a8f13cd7ccdf59383aca830d3a97f38b894f5ff2aa9db8584d67e747eb46f033a05e82136efd77618c9ed65cea1eeb7a80974dc260db05fdeba8e0f41cb999bb1ee919c85d6776a69a06fa64be1758e84f59f7685356528a7eccccf5beb70d997d33a0ae403f688ba219b"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x250, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x40, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_DATA={0x1a4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x71, 0x1, "0e815788eeab4bb963f3dbd4224fc09bac1fe1404f5bc6061d360dd727e9617f1ab7c1a524fbd96c4146c79bae42c541519c5b1312acefc1819e6f336eab01f504ff556b5a05571bad9f2e3ea9b7aa2d2653985753aecbe6647de24a7598d46f367d22c2ca4629d7d45cc6940e"}, @NFTA_DATA_VALUE={0xc9, 0x1, "9637ca93aac26101014081ad1b39918a2b39869424e4f00efca7e0b3578f53b6162f93c8087ce950de85c2618b8dcb96a766209aca7c97eb836bcd53479783035c7500580a714a2edce85436ffffd9f2911cfab246d99cfa1b37808667669bcf92e93260b1e79502ee1fa73789b0703c5a93df658f4f2cc4a88d9b72dc5a74119bc1b687b6cc6c49b2e7b702084264d812a4f45c89db5fb91140bcc7214993062e06632aff28662de1bc4386b0732238ab2eb52a67f5d5df164b04106f3079967c34343ca5"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_USERDATA={0x39, 0x6, 0x1, 0x0, "0178b49bad23af0ebaf21939bf4113a9c5e73a78bc0bf47645e0c17ae5f0b5105c722d56e5c3c8eda19e77b6255f8c0c518ff8ea66"}]}, {0x110, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x1c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0xe5, 0x6, 0x1, 0x0, "0506fed917a70c900c25e6f03883b57c23c23cf2482c6d9a699e9099bd02bf184ba11af76602d4247b6164f34054abffeaa6d7785dc229a286865b371c2465640673c5dd0aa1cc27e3f0a318e5bb39c43d254ad5d8d07fa177baee5a442681b9815138453c8cba75c52085d4a7b01f23eb2d262891e57ca025e97c31d48d4a59141599fd7c52fce428b1e03b68979af11fb9ca8562151fd2b45ae0014b533fb8b3b596ed82e3c536675b5851394f47cd05ef5d16b91f57f64eead1af49ba9374cd999b40ba2dbc2bb850bf9f376fa8811edbff4e8e3838c3cfbf7bfd90eeee65e3"}]}, {0x170, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x120, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x99, 0x1, "920df713273fc08d0af1298a63bce86862e8c53514121756bfd8f84fe5bb12b7ce4144881fa91b9c92f16fe1ab8d1c88143a6aa5ee744f77b33f2c0b3060906045c1068d2034a865ce7618a4b1e7be6ab0d74f85321f682ddb98973e70daffc9315dbfe2ecf17e8bc69a9cc86c9cd3bee1bcf917820c2b6349179cd7e9c26a06b01d134020152cd56535d5c0b8eb0d0a49cdcf7c5f"}]}, @NFTA_SET_ELEM_KEY_END={0x48, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1d, 0x1, "9e0382850ab12710df9afa17396ab6166709439defa161db87"}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x1a8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x4}, @NFTA_SET_ELEM_KEY={0x20, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x4}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0xd, 0x6, 0x1, 0x0, "47c2ee673c006c42a4"}, @NFTA_SET_ELEM_KEY={0x144, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdd, 0x1, "d4f3c18971f6ba13ba2c2baf71a1c4d9bda20ba16d7913efb0dca77f81b6304b3738bd1ec8b7c2bb2ec106923d0915ed322f8de1f1515a0259d1f37e537735172414073690618d68397a21dec34a251e24f626f986d1f7d24ce91dbe4cf70dad972dd8aef8bdc03b1651970a620a11ff22a346492279435c4b02aae6a201c4481e539fc2cd663125a2c535ddb46d7ffcd1a3119ffcf6683a75f755bcd5527f2dff3cb0b3379060040138b98c5882152e75234a8a1f9793cde6d63b045a337e6ff7a09ac9edb856f1b5f6df2e4c416ac61dc8a1d66d3db642e5"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x100, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY_END={0xd4, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x1c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 13:16:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x3, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 13:16:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 13:16:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xfd22, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 13:16:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, 0x80, 0x0}}, {{&(0x7f0000000080)=@phonet, 0x80, 0x0}}], 0x2, 0x0) 13:16:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x80, 0x0}}], 0x1, 0x0) 13:16:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="08020000000605"], 0x208}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f00000001c0)=@sco, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/20}, {&(0x7f0000000340)=""/4096}, {&(0x7f0000000240)=""/75}, {&(0x7f0000001340)=""/237}, {&(0x7f0000001440)=""/185}, {&(0x7f0000001500)=""/4096}], 0x0, &(0x7f0000002500)=""/251}}], 0x8000226, 0x0, 0x0) 13:16:20 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3340, 0x0) 13:16:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 13:16:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, 0x0}}], 0x1, 0x0) 13:16:20 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x40582, 0x0) write$binfmt_script(r0, 0x0, 0x0) 13:16:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x1) 13:16:20 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000e80)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) [ 171.183730] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 171.207046] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@delqdisc={0x24, 0x25, 0x8cd09c89930c09b9}, 0x24}}, 0x0) 13:16:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) 13:16:20 executing program 2: prctl$PR_SET_MM(0x23, 0xf, &(0x7f000063b000/0x3000)=nil) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) mremap(&(0x7f00006d4000/0x3000)=nil, 0x3000, 0xd000, 0x0, &(0x7f0000669000/0xd000)=nil) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x101f00, 0x8001) 13:16:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x121, 0x0, &(0x7f00000000c0)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) pipe(&(0x7f0000000080)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x38}}, 0x0) 13:16:21 executing program 1: openat$rtc(0xffffff9c, &(0x7f0000000e80)='/dev/rtc0\x00', 0x0, 0x0) 13:16:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80, 0x0}}], 0x1, 0x0) 13:16:21 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 13:16:21 executing program 0: r0 = memfd_create(&(0x7f0000000000)='!&\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 13:16:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, &(0x7f00000000c0)="207ef39c5fd80f1ed5eac5c281f89b409e7e4ee2b398d458023eb0bda7a300bada3cc0ff5c56d16c51874499f75e0943d71f2b01000100000000004bf2e3460f83db56199f631fe9dedce924533f8db10cbc3a49cf6ec93a1b8d6df03562c688005fc976e797c6119fa9aa68002836f501bc30bd652e2118464abba35d42c50000c0cdb92a1cb867f2cf8eeaf77d23f1cf20ddb92485a65c9a1c58d087877ca120a26cc3560000563d3672e653dc0bf679806aa5df63d4d6337b5143fb0255ebdaf02f651312e7a146bdc7c88714647142e9a48d39d7f5f17388c9948b9ca0e5344f56788bf085"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) pipe(&(0x7f0000000080)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000003c0)={0x0, 0x0, 0xffffffffffffffff}, 0x0) [ 171.987531] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x0, 0x8, 0xc03}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000007900)={0x8}, 0x0, 0x0, 0x0, 0x0) 13:16:21 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x1) 13:16:21 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="100000000100000001000000c1"], 0x10}, 0x0) 13:16:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x134, 0x0, &(0x7f00000000c0)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) pipe(&(0x7f0000000080)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, 0x80, 0x0}}], 0x1, 0x48d0) 13:16:21 executing program 1: getgroups(0x1, &(0x7f0000002240)=[0xffffffffffffffff]) 13:16:21 executing program 5: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)) sched_rr_get_interval(0x0, &(0x7f0000000c40)) 13:16:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000000703"], 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x61}}], 0x2, 0x0, 0x0) 13:16:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@ipv6={@private2, @private0, [], [], 'veth1\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 13:16:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x14, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000060c0), 0x1, 0x0, 0x0) 13:16:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) connect(r0, &(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x200000}, 0x80) [ 172.297978] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:16:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0xfffffffffffffe8f) 13:16:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0xb, 0x6, 0x301}, 0x14}}, 0x0) 13:16:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x3}}, 0x14}}, 0x0) [ 172.351912] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:16:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="6d656e676c65000000000000000000000000000000000000000000000000000081"], &(0x7f00000000c0)=0xa5) 13:16:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="190000001a00b909"], 0x24}}, 0x0) 13:16:21 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x15, 0x0, 0x0, 0x80000001}) 13:16:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000080)="285eeeac7515a96c703c6cd1b9785c438da693e86babe0d3c7878e74fe6ad59cd0556692f93e9594d1dd50dc039060bbdcf8c225c13f5021ce521ce51e01fc51e1e793ae73434b415437e36d9ae3cccab090dbd51a2291b0", 0x58}, {&(0x7f0000000100)="a88288343451f308d96b2b0ffc40055e8f1ad9f84c8238159c6edb708bb6bb62a7abb78edc315599173ca2", 0x2b}, {&(0x7f0000000140)="bd7b862da5db150cc18d92f72df0fdd303541a33bf5835f451156a0fe26f6f949f537c66919c0adf43655291af2c7eed1a4077acfedd6795aca7919b0379b9eb277fc0c2c2ce29337347513ba1fa95a112cc2e4efddf144ec832066ec55f83580ab9ddb9f31140c27b086621bd94f0a7033145071d65031b45889d39483204424ab10ca12998e8850e23fd10e9d8acde20e0abbf7c", 0x95}, {&(0x7f0000000200)="7c2552030e9f078cefd205", 0xb}, {&(0x7f0000000240)="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", 0xd9e}], 0x5}}], 0x1, 0x0) 13:16:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="08020000000605"], 0x208}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f00000001c0)=@sco, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/20}, {&(0x7f0000000340)=""/4096}, {&(0x7f0000000240)=""/75}, {&(0x7f0000001340)=""/237}, {&(0x7f0000001440)=""/185}, {&(0x7f0000001500)=""/4096}], 0x0, &(0x7f0000002500)=""/251}}], 0x8000226, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002640)={0x20, 0x0, 0x20, 0x0, 0x25dfdbfd, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000002700)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 13:16:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001a00b909694838f1c9372af40ec3d311ed955d0ad92f"], 0x24}}, 0x0) 13:16:22 executing program 2: socketpair(0x26, 0x5, 0xf89, 0x0) 13:16:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast2, 0x3}, 0x1c) 13:16:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) [ 172.555980] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.5'. 13:16:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000003200b9"], 0x24}}, 0x0) 13:16:22 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') 13:16:22 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x1, 0x0) 13:16:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000020305"], 0x28}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0xdb25dbf328796827, 0x0, &(0x7f0000000280)=0xb) [ 172.698886] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 13:16:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, 0x80, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:16:22 executing program 4: openat$rtc(0xffffff9c, 0x0, 0x0, 0x0) [ 172.751825] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.777559] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.347984] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.5'. 13:16:22 executing program 5: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='\x00', &(0x7f00000000c0)={0xc, 0x0, "4fde26e1"}, &(0x7f0000000100), 0x1000) 13:16:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, 0x0}}], 0x1, 0x0) 13:16:22 executing program 0: pselect6(0xf, &(0x7f0000007900)={0x8}, 0x0, &(0x7f0000007a80), 0x0, 0x0) 13:16:22 executing program 1: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x9, 0x1) 13:16:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f000000ea80)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}}], 0x1, 0x0) 13:16:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@txtime={{0x22}}], 0x14}}], 0x2, 0x0) 13:16:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x2e4, 0xffffffff, 0xc4, 0x174, 0x250, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'vlan1\x00', 'veth1_to_team\x00'}, 0x0, 0x94, 0xc4, 0x0, {}, [@common=@unspec=@connlabel={{0x24, 'connlabel\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'ipvlan0\x00'}, 0x0, 0x94, 0xdc, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'bond_slave_0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) 13:16:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="92d5bd21df7fd8d1bae7e042114288b6fcc9199d74ebf7efd16a10a17c3da9f88b692bfc34be0772a285c96aae24c04ff317646cfae5c7265254b2c888438a09ca09507c3afec6daee2a1ef8845a8e25f86962513d566adc851867f186e02f65e8805e0070a12e8b86eb9425bdb0fa7bf03525a9efe28b5add71af4960551110df2272e755231e2e3987e2877769542e7a23a57a5ac1b15018389a091eae53a8529a07b3171b4ed65f311565dee0c5ba979ac54c369409ef737721"}, {&(0x7f00000000c0)="38bb9f5be4ece531484bfeb9ec8705f6bdeb3e12886a6d5b3fd2a9052dd2f75c18c56cfe8eae7d96324c77f777bbb1280c4d00ca7ec96855bfc0710d51154edc6d9d9e5c31ad40005e3294a91d250719c2e57db2c89e1de128122fe9140caa1b762f6247fd"}, {&(0x7f0000000140)="3e93bb7bb44ca29b87be0e55a8acb7317390afeb36b4d1ed400e830b6eafd96c567ab10dd8be4786e9ebe50f32f350150418d27bd8611b5551243f3b629179904cedc74cd226df652cbf003201bd410d983a84efb7e1570c49ba26d6a37803b34dbb693b45ca71809557ad3959afba0b013604dc464a7d28a7d8fef0ce9b0d41ca42a587b32807e377a5b3c60b2fa52f76120671fda837199e"}, {&(0x7f0000000200)="d72d010a836a97f883d0832d56d086589b4481a4f7c032181dd6dc181a1b039359f356194536c20e79aaf044076c6207759eda652103eb6d6a85167ade8646d5ccfbae4db4882c120a3e218e0c140fbb4ba1309a8ed34a95e86aeeec7d765c"}, {&(0x7f0000000280)="50c54c5530bd84569b1e3d8d8777c3f7449da736903fb550d8dc25d3f5fd75887601dd49a0134bb28d5aa75d9c33e03d9b1a69247c680ed94825417cc1a230127229e6bfffb3bee9a3a30c4eee59d8d77c71801d58d7ee4e63895eb8282c2f357b487f3abf4e596506175c3cd28a439d5dcada9f101c04ce0efb896061feb694ad80e5ef6023d4caa50b4d9f4261420bf1781d4f5a0d78390836495f2612c77cd0d3bafd"}, {&(0x7f0000000340)="bb5931958f15d708c7108c6560dc4742e426953d35f3f93ff168a0d2314715a0943f3146953fa90eb3b407695d6e5d17975843ec590769bb8dba283c803401d24865db3576200b210390b83c28ff4e731ca4594aac70f3a830d279e58d8c361cee60acd8bb89e565deff8f97f65a5d8f7bb3b4e4a98c1525408e76e91e2d08fa6679e52a269d74c7dede35c14e56f231998efaf845b9"}, {&(0x7f0000000400)="3dfa4cfecd998e16f30a0abf2e89404df39b3c16a814c069041ad36e96eb828870"}, {&(0x7f0000000440)="990c2390eaea476c0ed1d8e667eed92f26f6022a534625df48403a1c0ab4448bade8db4b54f7e66e6f94f107a9b199b86b3884ef20f7308cdaa5f2bb"}], 0x0, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, "0889690e3fecb47deec7a2ecbb65b84f0b7b5d48ce9c2111b365bcedea6f4da8fafc69d6d70d8d601dbde60945850d441bf47e490fe522851f7acfe9a020139960bc303a42f132a9096104bbe6d5f839220e1422d421831ff749fa2ad0040c3829d5ca3917a5aa0cf8077bc8db4fe3d8bbf845c65a05d30880bfba2146b102b300a5af7ad58b978d10e1576b70fb6a70762b92bdee60603052289b0f0701056e12bbcccd9693b6037d02708167ba9f2e91123ff16cd32c6a5c8842a85be659e2c62517f1957b4e5dfc6d10be3d6983"}, {0x0, 0x0, 0x0, "faa4c113297dd63774d8c0f4bbc124709673a8119fa664309071996c2a2228932c451ee5b37c6e2d1c5cbebc8a7b97e0fdec1e76c15d4b5109a3ce8d461a840524dfbe46a856acd555fd59eba0f01faeee1c4ee826e1567be25937fae15806290a864ba6c719369412cea41c5e5b8e55c32f0fb2e78f6a34772e38de87ed033bf793d0bdde"}, {0x0, 0x0, 0x0, "301ec944fea0c9a8fb812d453f4c294e1007855d968dc362a334b81d6b61c4ac1428b06c8f6d28e12faed65ee0f3ec16cd8c7c1c6d002e68babd3cd47dd5ac724780fba935418ba1595accb0a56329db2c0b4c207e2d20aa364cca63a71d106ceb34700b99713d0e361e9d75b5d6e197365cb131613884a9928e6c7c0a378a7d405e8ff44bbb"}, {0x0, 0x0, 0x0, "3251ed99006ca619ad2c942742679adb09683bed293158f5cae01b66812869faef4ea8c43a2b39cac490706eca2b0328fe81c560611ae1aa41c6eb4417955d8be3da2d8a08149bc5707ed078fd599760f09883b575faf76bd14fb5fac24b0dc23782f019d342b61bec5c75b5a527b2f9890ce93ba7f74210202d16cd027a70a06b723efa0aa07f080f8d62fc3233939514c9798b0c0d7188563e3ce631ad4c353c4a"}]}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000780)="e1806842f7a7fda384b53e7b15503ddb415cccc6cfd7424c8c33d20b0bc5b9fe04"}], 0x0, &(0x7f0000000800)=[{0x0, 0x0, 0x0, "e467d831b39c36240c3f21b7e4c1b62a86962e4d0831c621a78dca4298f3ef9dcf32d29a844163fd0607879d1a065c5effd425b0e3104160e200d9f1d87a4617881c69eac28034ec2f61051ac6d34428dc88764065d37e499d900872a5843b6d20f6686fed17517c57fcd539dbd56503eb5cda8a3d6e2b893e5d1a79ad07f092a663a442777d146d07b0d2d1b8b4f64de696f8af69848394cd42227610446107e07bd985e6f9a1dfb9bf91a4512db1104dc5bc1fc959c64cc9badd64d77ae968938c07b97f3a5d2e000d9edbb18de6b2cc91"}, {0x0, 0x0, 0x0, "a9cf83"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "954f044fb4ccf75b0ebbbeb474bb8a76fe4ab303e5632cc2290f0f7aa7aee5ce2ef2038b76ba26dab59f1498d5aa60e185566f35b00e4833f768b7d31772e3af9084"}, {0x0, 0x0, 0x0, "b378d43598decc5ba70dbf3a1f7c3c4b618730b1e7bb6289118f67f49ec614c53ac3191bd06617113813bb898810294c35205b980bc2a16e36513fefa24c3cd1d7693d0e628344ac5a7788eda37a731557018d111d4b35651605cfd1db459582f54877c6fad185c25d6a778911cfe9b11662c042e338fa9027374c02517a395c62348ed38a233f10c435e2d79a00c230293cb408f5427aa4ce1c77188d6cd44bb5820f3001db8bc7a888ceaeb6cf0022b4f8c5ffe9cda1d5b111602dd98be883b1252d661a4b5d1927940fe497b709cae7feedada15c0b96685df5bcb6f7"}, {0x0, 0x0, 0x0, "84e2a63a961a7786cfdb85bd97ae7563c2af618121bd570257b7c8c674f165ecc1de0200000000000000c21c33ea0c4d1f7beb9d820a0e3ac44fa28f77980b29f9f8b855ef9781"}, {0x0, 0x0, 0x0, "df3831c043b2269c2421c5796ab5396e3723d2d4417c494f3e49a72e3a060a155e8aed1692a3e3c41f73294839c9b4468a9a2dba4fd8abb46278dd0acd474887a4844f6d0b1f"}, {0x0, 0x0, 0x0, "f45a1b2017cd4b416f79158313ab46595c813a6818fd5127aab0901b2b64171b7ff7d15b0a4c2de4fc6f8764530c29a155b2efef7b3e1d08366d1ef795b64bd14e872f0491f9544f1af6c6100b9edd86ed79e03a6832489f325fb940b51a9446ea1786b28855aa616e70f66767628801377254ef465d78f39659923fc7b535b357d7dc79d30a3b4735fa5d1678411ab9b839e97549afb2637c29c067e7eef2b04c3d15ad9285b6e9aa1dd1827b2481e420d26ef5042f5707a1ea125e9bee015b8f1230997816ca987fd3b24aa071bbb2ff87f5b087b9517ee81c1503d547c64534dac639781ad394abdbd6b3"}]}}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000001c00)="aff2f412f1c785c890ef43e002d110b4ae9ba32c7b25eba1129275f95afd8f4097edf8800a59a3f2bdc1de8b3333fdd6f54fbf198a6245f6e6f5313133e8f7c58c545152c3f3decdf549c2be83b3b325"}, {&(0x7f0000001c80)="ddfe5feb6f67"}, {&(0x7f0000001cc0)="024d22c9c08b67c68728da3e36d6d54181b420ed3b1064a4e6509574da5d0ed192acd457ebd2670b65db6349fcbd0ff03036b7077377a43e2378dc63fb68f0d816638ce3bf5f2bf837a2618157773d0c50fe506f43b45d479c5f05d83556cf44e3ae6743c9b1da8be7c41b97960136c3a9648a5a69886c8bfe328c5f82c1d3feb1b1bc1033edf07b6e81604647a3af8d32998db911f0ee2fab04410550ff0f23664230d25cd148b2de22373b536ebf83c128623a4046745253fb548df44a409127e1094175f14ec9c89f46b11b"}, {&(0x7f0000001dc0)="6892216115d86942d049a34b21f8c8e9a091bdebed87f2a3ddaad66e3f1fbee677be83247fdb2cfc07256cbcd8c2900a4628380293a8c092bdddd10fae0fca2dbaf6a83ee9d759b307f6a1efc24a811b9bdd365b56540db5cc9101258f05c226ec11a3a6b2f61e94ef614aebae4fca399186e9a7f7eeb5c1465ae5fb5b901e3ca964eabce850587f485198279163161a923e7831aaabe6a5e7cebfbf18ea70638bcec6eef5520785ed563511fffe64"}, {&(0x7f0000001e80)="d7de4aafe6e57e948b1f9e497609b20988988a06f72cc2a47bbe5cbfe5c947ebd3772e5b9fa192272e016c38ed01d4b280457fee56fe9c894008bdcf924067e1fbd02f4476cb5af4e667ec8f3841ecb7f339daed0818624872f8fbbcef0361671917119d92bbc1b966b84ef73f8f2ed56c842565a2c6378985ac2299e8ee905c0f331774ee1ec38cedfcac1ba393dc56dce69e36d43bb7a87fe4a12409242b4937402be258640dabe95eb1a0d5b54f98b42baa166d98171187e81ac137f60fe4d630fa0349e287ce2f3f34700e4eed44ab8548fdccb42131c94caa7b5d208acc"}, {&(0x7f0000001f80)="4f16e0a82290cffd67a597cfb32cb4410e50ccf67c42991c27bb020f6025b1c05c5d6c6050a031cf0fee94f57be84a55efee0a5d5af887878f228d6d3eed47f8b5ff2ece2425d3"}, {&(0x7f0000002000)="36c8985b162b8ca23b01980063573b7cd1b03cf649f75a7a3ec3b720d70af4923ca5f23c64589ccf74fee7546828c08eeaf3a8c72727cb68779ac28eba9cab4a229cee202b0800cc3dbf02beb7b85e1aa6d25ea7c9556d1881e96ec4d81ae11caa17f2964f798bc64219181ae246ecadcb75e69752d8ed009ddbfe599b61e8d371b64daa4d19952429adb0f70b577a8976470c84a2b39db94b43ed80c608d9a8afb59208560c26ff5007f38a0702c57b547625473e2e088f8a92f241775b74a81717330a1783a1021ed7491253197f834075050e83084fc31c5df7a2d19fdf4da814b306d7a8dff14dceab3b4e819a48801adf23df390bb0346442565317a5cbccf257fbd59850354780674bb7374bb55f7441c905c111318a0ac057184dc89e089f762aeb9cfedf6795f9c920d56eb3561c7dd187143e824d098906f3b29fca40f47b41522e1ff82b1b1580eb7a8175910d70654f86a7a15f65ed032aefa560ef5952a426b7ac6cb40a297782a7ad22848c13c3c693f0572036008007727f2e998269207240e00562e54ef7555851ec34d9d065bceaab50e5e214684502960ab74bb391a9085563f0d4c89aa25ff0c8380bc4c51fcbfa45c3ddf5f03623a65957aa530ce5750244473212d6e29b6599d4614f7336f9db050fc9c1a8c4f3ef35d2d92931b99975e8db2de4e0bc92d7d65c8cebe300dbf1c1781bfdeb70be8fe936c5c5656bdc06c0d1662d8f00ce75c6569820034225ae31dd6a1136491edce28412a1f50a1411de28074c5a744009caae68c428ea48fa6b3fb8352b992fc402a9d205c727760248dfa801108d83d42d377fe1c33a072d4ec64f41e9b68646b83d29698691dc29e3a3f765515b656c77102b4f9c9b8132ea306c2b01817639e9c877c9781b62626555088b69a9c7016a21424a90473da9589f2574089300a2738923f9fb6dbdb6e910e7a0cb20a41c3ddc16f27de61720d64c5f99a1b4847c9bdf2ba1133fab923c5fdbf8d83722d072ce3d42a6e4d275a01f458cad38cb6fd74f220b9c8ccc1d04b3bfc0ccff3e7d657cdf5ecce45652c12bc9adabe8963a868bef9542ef27db41c86ca604ed363ae4605b0c0493746c9053c3a7a5eb75778ddd89a33786e427cc08277c6450c9a21d578a2124fd5ad82e3b20a91efa538eb2df616f9cd0c939473aebf384ac3378441d88f5e401332737ad22fe5528334ea11f8f7ab75b8b3d75cf2e9bf820023ba62c7ef36e47a20eb3ed634f7e9f2304741687553a389a60997f2a354bd7ef2990064548508c5ae4af6edf0e7e1b4891415e9c849cbf6735d473b5a65f8215753481f9894981155e164ffeeacabbc6040b962ebb19349284d5e076d61b4962a70127f3ee67a62f03b3735f5cff4ab75069f4375db4e6c5d8d8856e3ce20589b7a3b01f87c886381d03e7c72806ce964935b0307007d439ba4396f463500bd85e73914fb4b50dea6c9e1fbe5ddc27948f918fb368f17996b9b3c2659a8a41500e4cee2dfcda3161e93696c9cf40583ffe74f681bbdabd7342b35b200066b0d129eb3fca457077c28bb26337d664433c1cae0ae3ed61c107f3f89edab1ff239ef9a4393f92bddc0abc1bdfe065e517fde4c0b8ce74fe83598036bb3abec3bfa8eeb2dddbb03f833206a051b555ce7a9bf2d3620c0d6fc78fa3c45770f09c01f075c8c14060bea4edb5fc24b59f5ce6c9cdb35eea7f1a25abf9010eb44f4630273d1537e5cb579a677db5410c785892834c6f78f06b09ca089459bbffc805c64b2272ac3fc8a5f28f1d78fdf976d0e2a8fc40c7aa1bf5853d212eea879349abebd3254ca2ad571ff51006a32f9618d587733d9e3362f4619f27cb7a179694fff8065dced15a4cc4ee36d9f94f13d256b0275e6efac989a74f669cf65795cf7fd5a47a54544ea03110346e7d09cbe8fceb57b5dad40c35975203541f093cc49a7d217c0916e781d52d9746bc46809d749a2bd72edd7718a104d7c5425c45b5aeb91a3c4bdaf271585b87bc566458b8164d5bcd144d778009bd7a408b45390202f2e0105b57f00ea2eec650e756c519d0509195583cf8bb49e262842ac0adc05e216ffa325159c6bc335fe6655d33ee69359c549d8c2004f2fb01fcdf76574f48bc1353b4c041f864afb80339c97de44d588d810e30dc870c2864912ea359f9e658dc7d3950f39d0ae454702cd5524e0faff7695407bbe2e9a4caf07d794bdf7b7c889b318c9b082464539b2bd617e14c5061fb952c8640129cc7bc473531185b0d54d87ef6c250c1c4524d641e5e6465c80b55abc45c22d9eb54ca63e05ad6c15a5fe9048f8a191f04f123127ce66458290eb030710860188fe15aac57d0c1ed83e61a052ab7a9798b3a6d8e119d9df5ac2e10be06b5b0e49b0fe3dc56ca098a40389a9759bdef42956fdd7862a97d3e1fa0eaf349b8b21696e7642b9955e8b7c9f5cbd5eaf9d5c505fd42658fa5c5bd43e128c9a64fdc203d6a1a212420f39757e77a2f4dcca336f89c53b23545d1ea3a8f755fc230088707740f7429667fd4c3214fc16eee8174c2258847cd003fc3b30c3a67b86a194803e562257c1b82764dc52e4e205e564966590bfcf5d1dd62c8ec008b9c966611b9bd0e9af3dbde2d6ec20d3a5dd279d03015c4b5be0614c1584e1b829aeb478de3f23dd5f767094f38ee57f7591b7c17e9f2f7faf9f92f5e3598fd1c6783ebb947d06c3ba911e65c5f87dd828bbecc4f4e68daaabf29267115e25514ceb45ef9e02831c524e11c73992782650ca7e6c1190a8deca83fc7f4e1f6136fa48f554246e98ee7b42643fa5f9caa01dbcb8edfaedda4aaab36ca83e3a123a94c029bd99cca3f9eab45547fd7802c03bb18a738a7fac07e79dd3740f224fcc7a7ced660b1392798ec3747c4cb4bebcd50d1d2f74d575b65394336d06658798bba2a3863d6474f48f48d5e6133ae3e8bc17f274da7ea4bc0596a84b812a262ba6e2450514b63398154441a9a761ba1c1cc94fa15c9bcf6d818d72936bbefd13e16e4dfa134c243680fb7ec6c9dd5886b7537f62be2541f13274677b946a1435eb33b0520e1da707046d874ace7d0c98ab76fa84f0ce3fb42528a5d36bd5a1c0a09cbd169160aaf10dcd88534c6ed614bd71f76234c2e8c4f238846e57eeed347c22e80d115e46d6e477f002153cafaa2fabeaf59336afb0bcd187f6d0810cc1c093be31dc10989fb7b6c244e6afda64e61f67c26140a59513b493a01ade83e33b86cfc43488bd61749826778798dbc568596106bd08eb18a4269756665b63f358602e769dfb282f5bb22fb00c5312e63858fef3d6018addfeeba4ba1425c77e5db9e9f65b7c10b6fe14c02dc9f8dd2b086125a49ed9e166ec6262f5429ec7b63f1d51b028ad931203e98aced580ab1402c9759a2c6bc0911684e7ba079d73d41d68f7ff911447a9b2eaabcc57e74f063bd09856c7aecd76542243b3c98e85c66211d81610d1b7def1e30b8cbf9cb9479dd829b017edac06e17f099dd83e16ffb371ead5916890383b72dd87ed4d6e62c623e466ac40cdf676776de36ba51e76126e577f62a9fa5a41cb374def5e69257dbd58b32869bb34825a2de3930c0127503bfef5c4f45cf7e3258bdd4292f4e4bda9e2d164dd6787f571077496e8cfd60e5dad857545e7665b08663d50210b71a0015e29646845c2d2b85a6dea1e9da7b6621698c08a0b75824423922216f5f33fd82d6475f7740854c188df5019c54797e5c720c82153602a50eeafba014b9cb34c4cd6959e63f6a6474681246d1966b6a65fb2fe91605fe9fc6b0ae4fb863ffc0fddc27e35d05d306b362ce67e12f5e870e5bd0cfb36e2caa5cbeb15839a929fb1b334b1e04f396c7486773bbca0aab5ebc24cfc4c143d025035d37b20b4ce5322d4a8fae359d2bc92ee61e2017359a68685f2745347d253fdc22c50684dc9ed1ce3584d926e2f72f79ea323811f19b23ac3fa13d36ac8f21aad7a426910be99579e33c8adb95f307793e3cc2fc76107a5b7042fabb44bfff5832cb14682ef71e94340cc14f6a437d2ff36ce6cf2cc056e433a39fd07fd89a4fd310dc48383b71e2487e9662f2f2a15e43e70b60a3179ffac61fd2368f8908b4910683bdf2da0f8ec7439b339f796b1b7550b1df4a40ce1c2dad1bdcdbfb8d5f742e4474351cfb5aa35b4896f5f3b8ea68f30ac69d3e9d606393e8efcde6200890025b3991b571e258496ee5223552dab1e79dd49c9afe161dbd254f25312e7335bf7e6c0a3743b75eeb8ccdd2ab1fa0a4d60ff04c2374b2275cd428d0ccd686f46593107af3a3edd4d9141c9ac04a7b19bbad62eafdbc522f439f57150128e745e3fdcd8bce1ebfaebd7cfda4c380bb875a85968d430842d3f9c68e5f4d21dff71212a928d94fc0c6344fd922ab36dd8eed1dfbca55dd968b5fab67f486f7f10de85278270896e116b93f5319a47a788904d0efbe3bfb613f97c466e0254b5e326c1759ab7eb6cd1113f54ab5e69a7ffdff93801dd8b5e8e61ca2119850ffcef0786068f94b55b0b2743178090780333e16171fef9b3d65e6abfc00ee1a35f20d8a6269fa9bc174a8c20b29741afeadfe919fb0b30f12e4eeda5ea5e7c7443dd552fc57a0d15fcc7f77a465b989a597867b9114d8759c3ee7480191cb7172cf4ff38e72ef0d2050d90ab9d9fbd77f38545c47c26f0201ffbea38d8249441c082d71f4578be519ef9e4d4793eddc498f5b00ae0879ea8b428f727fbfcec9c7ddf23a65d27bbf7152d1812f63b9297c08fd182947439141afe80b69ccff628859a29471f99a9b23121a64858e5e2400e12446fa43144bb5d58253efece23a4f511db096dcd854b4df9dca72595ae79e899af5688e6a25da26100bce3a0ab53ecd4b1268c2783c6ce9f4a76b0c541680f23ad6478c294f2f88545144b050a45754441a5f505b607e86e37d0eeef3907978d918ea0681999687937bf89ab37cce90b4814e918bc39eda27890efe1e52e2b98d873147986eed8c799b537f6046e81ac5caf0c731d3cf3f9a30def784845cdac259ba2cb18c6e84e3c2fa86bf1be0103bb096d978e0e459482c89afb89b1fcef0cb4691f28afc37adc39c6cc41c4f7f4fd96db93fbca1ea2d1c40516bed6a6bb3012bb2f5f07298afa5a9002f8faf706d9128a43ae77e1589fc28038c49dda11450f75cf656ee5255babc9a8f870c46c521138612330a6393ff5194af63f5d6aca2462320e09688d96358d2a77bc6969cad9f9167bae5a05b5fe5f1e54092cdba680d331755d2f748a00f60924b088edb8d4f6f94c031464293a45d55cb1ce059140a1e8b57c2bd1da7e4ef143eefabe4f07296843767a79b89c6ae814dfccc8f47016c6940ab84f6c99aa74e1d21d331eef02b92ed1fa000aa135d86e17a2631ddeadf636f39b5eb9630cd11b976696525c3b4c873011646efeb6fa1bec9dea1da6149e88ac4d234a7d27177fcd8f420ed23e66351567cae512856f56ab3d6fbe1ee452edbfb89322fad0bc3ddbcb95f42731ac016414ba2687fa5d7afc804ccb55397a63ce63cb9167f7148a9520b1309a783410f458da09c4da977d9176746742a8d709d769ad612bf1f5e7740e7101275c2e39133680908c612fb2383c4aec6f5e222a969ceacc52ce5536e9935612b61a7cf3a67ed5ccd2e6d85932d2cd4d6d164ba4a96b39a32808797a41c3990eff1e27240365f8790013ed7b2c88aa14d7eddbc5f5e77b36ac3d064bf1a47def80a7aa8d6299f2c62d5efbdcf105caa797a197a"}, {&(0x7f0000003000)="f2455b6302dd36be41902d4640e1f51c33f985245e8a324f82502b444e5efb94913f899eeb6f4e7d60f06cec0c8765eb5c42a5f1c45ab5667b5234bb5451ded01702d1899ddd8579a1eba81f19fd1a95b91127328f1fb87e13196e25a72e9a250d9def3fc1b8bf04b4628ecc788b962f6943c6"}, {&(0x7f0000003080)="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"}], 0x0, &(0x7f00000056c0)=ANY=[@ANYBLOB="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"]}}], 0x1f, 0x40408c4) 13:16:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x3dc, 0xffffffff, 0x0, 0x198, 0x198, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:devpts_t:s0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'geneve0\x00'}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'wg2\x00', 'ipvlan0\x00'}, 0x0, 0x9c, 0xf8, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x438) 13:16:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003940), 0x1, 0x0) 13:16:23 executing program 2: openat$hwrng(0xffffff9c, &(0x7f0000008040)='/dev/hwrng\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000007900)={0x8}, 0x0, &(0x7f0000007a80)={0x7}, 0x0, 0x0) 13:16:23 executing program 5: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x4b2d, 0x40) 13:16:23 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 13:16:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0) 13:16:23 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "b53871fc892b307b"}}}}, 0x0) 13:16:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 13:16:23 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 13:16:23 executing program 4: openat$hwrng(0xffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x343480, 0x0) pselect6(0x40, &(0x7f0000007900)={0x8}, 0x0, 0x0, 0x0, 0x0) 13:16:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x4, 0x8, 0x801}, 0x14}}, 0x0) 13:16:23 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 13:16:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x10, 0x201}, 0x14}}, 0x0) 13:16:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@delqdisc={0x24}, 0x46}}, 0x0) 13:16:23 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 13:16:23 executing program 2: openat$hwrng(0xffffff9c, &(0x7f0000008040)='/dev/hwrng\x00', 0x0, 0x0) pselect6(0xf, &(0x7f0000007900)={0x8}, 0x0, &(0x7f0000007a80), 0x0, 0x0) 13:16:23 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 13:16:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) recvmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:16:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 13:16:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000001600b91f"], 0x24}}, 0x0) 13:16:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0xeaa, 0x2}}]}, 0x40}}, 0x0) 13:16:24 executing program 4: r0 = getpid() ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) 13:16:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffe8a, 0x0, &(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@delqdisc={0x24, 0x25, 0x8cd09c89930c09b9}, 0x24}}, 0x0) 13:16:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c000000000101030000800000000000020000003800018006000340000000002c000180145c"], 0x4c}}, 0x0) [ 174.588940] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:24 executing program 0: r0 = socket(0x1, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 13:16:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000040)=[{{0x0, 0xfffffcba, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@timestamping], 0x38}}], 0x2, 0x0) 13:16:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f00000000c0)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x4048044) 13:16:24 executing program 4: clock_adjtime(0x0, &(0x7f0000001ec0)) 13:16:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xd, 0x0, 0x20200000, 0x0, 0x2}}) 13:16:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c000000000101030000000000000000020000003800018006000340000000002c00018014"], 0x4c}}, 0x0) 13:16:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x28, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 13:16:24 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0xf, &(0x7f0000007900), 0x0, &(0x7f0000007a80)={0x1}, 0x0, 0x0) 13:16:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@txtime={{0x14}}], 0x14}}], 0x2, 0x0) 13:16:24 executing program 1: clock_adjtime(0x0, &(0x7f0000001ec0)={0xc7e}) 13:16:24 executing program 5: openat$ipvs(0xffffff9c, &(0x7f0000002b00)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) 13:16:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x1, 0x0) 13:16:24 executing program 2: socketpair(0xa, 0x2, 0x0, 0x0) 13:16:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="e0000000040a05"], 0xe0}}, 0x0) 13:16:24 executing program 1: r0 = memfd_create(&(0x7f0000000000)='!&\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0'}, 0xb) 13:16:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee, 0x0, &(0x7f00000000c0)="207ef39c5fd80f1ed5eac5c281f89b409e7e4ee2b398d458023eb0bda7a300bada3cc0ff5c56d16c51874499f75e0943d71f2b01000100000000004bf2e3460f83db56199f631fe9dedce924533f8db10cbc3a49cf6ec93a1b8d6df03562c688005fc976e797c6119fa9aa68002836f501bc30bd652e2118464abba35d42c50000c0cdb92a1cb867f2cf8eeaf77d23f1cf20ddb92485a65c9a1c58d087877ca120a26cc3560000563d3672e653dc0bf679806aa5df63d4d6337b5143fb0255ebdaf02f651312e7a146bdc7c88714647142e9a48d39d7f5f17388c9948b9ca0e5344f56788bf085f48a1d0abf4b34"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) pipe(&(0x7f0000000080)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@delqdisc={0x78, 0x25, 0x8cd09c89930c09b9, 0x0, 0x0, {}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}, @qdisc_kind_options=@q_ingress={0x0, 0x1, 'ingress\x00'}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x78}}, 0x0) 13:16:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) 13:16:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x40}}, 0x0) 13:16:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001a00b909"], 0x24}}, 0x0) 13:16:25 executing program 4: r0 = memfd_create(&(0x7f0000000000)='!&\x00', 0x0) write$binfmt_script(r0, 0x0, 0xfffffffffffffe26) 13:16:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000023c0)={{{@in=@empty, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, 0xe4) 13:16:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, 0x3, 0x3, 0x801}, 0x14}}, 0x0) 13:16:25 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000e80)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) 13:16:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0xfffffffffffffe8f) 13:16:25 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:25 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 13:16:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0xffffffffffffff2c, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001200b91f"], 0x24}}, 0x0) 13:16:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003c40)=[@rights={{0xc}}], 0xc}, 0x0) 13:16:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000009c0)={'batadv0\x00'}) 13:16:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0xc, 0x6, 0x101}, 0x14}}, 0x0) 13:16:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) 13:16:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[], 0x34}}, 0x0) [ 176.453617] nla_parse: 4 callbacks suppressed [ 176.453628] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 176.483188] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:16:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xd, 0x0, 0x20200000, 0x0, 0x2}}) 13:16:26 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000e80)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) [ 176.506195] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 176.542019] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:16:26 executing program 0: openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000007900)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 176.569077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:16:26 executing program 1: syz_emit_ethernet(0x140, &(0x7f0000000180)=ANY=[], 0x0) 13:16:26 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001dc0)={&(0x7f0000001680), 0xc, &(0x7f0000001d80)={0x0, 0x158}}, 0x0) 13:16:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e28, 0x0, @ipv4={[], [], @empty}}, 0x1c) 13:16:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 13:16:26 executing program 4: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 13:16:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000001e00b909"], 0x24}}, 0x0) 13:16:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) recvmmsg(r0, &(0x7f00000166c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10003, 0x0) 13:16:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c000000000101"], 0x4c}}, 0x0) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) 13:16:26 executing program 4: sched_setparam(0x0, &(0x7f0000002040)) [ 177.248449] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:16:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xffffff0c, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 13:16:26 executing program 1: 13:16:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) [ 177.311298] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 177.319675] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 13:16:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec, 0x0, &(0x7f00000000c0)="207ef39c5fd80f1ed5eac5c281f89b409e7e4ee2b398d458023eb0bda7a300bada3cc0ff5c56d16c51874499f75e0943d71f2b01000100000000004bf2e3460f83db56199f631fe9dedce924533f8db10cbc3a49cf6ec93a1b8d6df03562c688005fc976e797c6119fa9aa68002836f501bc30bd652e2118464abba35d42c50000c0cdb92a1cb867f2cf8eeaf77d23f1cf20ddb92485a65c9a1c58d087877ca120a26cc3560000563d3672e653dc0bf679806aa5df63d4d6337b5143fb0255ebdaf02f651312e7a146bdc7c88714647142e9a48d39d7f5f17388c9948b9ca0e5344f56788bf085f48a1d0abf"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) 13:16:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x5, 0x4) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, 0x80, 0x0}}], 0x1, 0x0) [ 177.389412] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 13:16:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x3dc, 0xffffffff, 0x0, 0x198, 0x198, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:devpts_t:s0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'geneve0\x00'}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'wg2\x00', 'ipvlan0\x00'}, 0x0, 0x9c, 0xf8, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x438) 13:16:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001a00b909", @ANYRESOCT], 0x24}}, 0x0) 13:16:26 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 13:16:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 13:16:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 13:16:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)=0x1e) 13:16:27 executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000c00)='cgroup.type\x00', 0x2, 0x0) 13:16:27 executing program 5: openat$rtc(0xffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x42240, 0x0) 13:16:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000002b40)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 13:16:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x3e4, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:devpts_t:s0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'bridge_slave_1\x00'}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'wg2\x00', 'vlan1\x00'}, 0x0, 0xdc, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ah={{0x2c, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x24}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x440) 13:16:27 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$sock(r0, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:16:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 13:16:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 13:16:27 executing program 3: openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4000, 0x0) 13:16:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, 0x80, 0x0}}], 0x1, 0x0) 13:16:27 executing program 1: r0 = inotify_init() ioctl$FIONREAD(r0, 0x541b, 0xffffffffffffffff) 13:16:27 executing program 0: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:16:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x10}}, @timestamping={{0x10}}, @timestamping={{0x10, 0x1, 0x25, 0x4}}], 0x30}}], 0x1, 0x0) 13:16:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x28}}, 0x0) 13:16:27 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000c40)) 13:16:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:16:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x3e4, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:devpts_t:s0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'bridge_slave_1\x00'}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'wg2\x00', 'vlan1\x00'}, 0x0, 0xdc, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ah={{0x2c, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffe}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x440) 13:16:27 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000007900)={0x8}, &(0x7f0000007a40)={0x4}, &(0x7f0000007a80)={0x1}, 0x0, 0x0) 13:16:27 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f0000000bc0)='./cgroup/syz0\x00', 0x200002, 0x0) 13:16:27 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$sock(r0, &(0x7f0000003940)=[{{&(0x7f0000000000)=@phonet, 0x80, 0x0}}], 0x1, 0x0) 13:16:27 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 13:16:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1260, 0x0) 13:16:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6558}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 13:16:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 13:16:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="140000001000010000000000000000002a051b"], 0xec4}}, 0x0) 13:16:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x40022163, 0x0, 0x0) 13:16:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c000000000101030000000000000000020000003800018006000340000000002c0001"], 0x4c}}, 0x0) 13:16:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 13:16:27 executing program 3: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x100001, 0x0) 13:16:27 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003c40)=[@rights={{0x10, 0x1, 0x1, [r1]}}], 0x10}, 0x0) 13:16:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, 0x80, 0x0}}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000005600)) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/53, 0x35}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 13:16:27 executing program 0: syz_emit_ethernet(0x140, 0x0, 0x0) [ 178.226030] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 13:16:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000003200b9e3"], 0x24}}, 0x0) 13:16:27 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='s', 0x1, 0xfffffffffffffffe) 13:16:27 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 13:16:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f0000000280)) 13:16:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000060c0), 0x1, 0x0, 0x0) [ 178.361378] tc_dump_action: action bad kind 13:16:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000001ec0)={&(0x7f0000000700), 0xc, &(0x7f0000000ac0)={0x0}}, 0x0) 13:16:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001200b91f"], 0x24}}, 0x0) 13:16:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001a00b909"], 0x24}}, 0x0) 13:16:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x11, 0x0, 0x8, 0x801}, 0x14}}, 0x0) 13:16:27 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000002480)=@nat={'nat\x00', 0x19, 0x6, 0x8b4, [0x20001bc0, 0x0, 0x0, 0x20001e28, 0x200020ac], 0x0, &(0x7f0000000100), &(0x7f0000001bc0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x9, 0x24, 0x10, 'vlan0\x00', 'veth0_to_batadv\x00', 'bond0\x00', 'nr0\x00', @local, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @broadcast, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0xa6, 0xa6, 0x116, [@owner={{'owner\x00', 0x0, 0x14}, {{0x0, 0xee00, 0xee01, 0xee00, 0x0, 0x6}}}], [], @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x10000, 0x4c, 0x6, 0x0, 0x0, "7d34b78fcf8ead66ecbad0fa270ce2d5af1fe79f2cb00fd08daccfbec83dbc6f10e14434c0fa85fac5f3fc6723a5bf12a12a9e20763fcfc0c3903e75b5b3d241"}}}}, {0x11, 0x72, 0x11, 'ipvlan1\x00', 'ip6_vti0\x00', 'ip6gretap0\x00', 'hsr0\x00', @random="9936b6b8f19a", [0xff, 0x0, 0xff, 0xff], @remote, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0x9e, 0xf6, 0x122, [@realm={{'realm\x00', 0x0, 0xc}, {{0xfff, 0x5}}}], [@common=@STANDARD={'\x00', 0x4}, @snat={'snat\x00', 0xc, {{@empty, 0xffffffffffffffff}}}], @common=@mark={'mark\x00', 0x8, {{0xffffffd0, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x3, 0x0, 0x3, 'batadv_slave_0\x00', 'bond0\x00', 'batadv_slave_0\x00', 'veth0_virt_wifi\x00', @local, [0x0, 0xff, 0x0, 0xff, 0x25edd53130cd3062], @broadcast, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0xe6, 0x146, 0x176, [@cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0x1}}}, @ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [0xff, 0xffffffff, 0x0, 0xff000000], 0x4e22, 0x5e, 0x0, 0x4e22, 0x2, 0x1}}}], [@arpreply={'arpreply\x00', 0xc, {{@multicast, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0xc, {{@multicast, 0xffffffffffffffff}}}], @arpreply={'arpreply\x00', 0xc, {{@remote, 0xfffffffffffffffe}}}}, {0x3, 0x8, 0xf7, 'veth0_to_bond\x00', 'netdevsim0\x00', 'bond_slave_1\x00', 'veth0_to_team\x00', @random="40a096fe9365", [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], @random="b011d701d4d5", [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], 0xae, 0xae, 0xde, [@ip={{'ip\x00', 0x0, 0x1c}, {{@multicast1, @dev={0xac, 0x14, 0x14, 0x2f}, 0xffffff00, 0x0, 0x7f, 0x1, 0x36, 0x12, 0x4e22, 0x4e22, 0x4e22, 0x4e24}}}], [], @snat={'snat\x00', 0xc, {{@random="2a3382ca8240", 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x2, [{0x11, 0x30, 0x88b5, 'syzkaller0\x00', 'vlan0\x00', 'hsr0\x00', 'veth1_vlan\x00', @dev={[], 0x37}, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0xff], 0xe6, 0x10e, 0x136, [@m802_3={{'802_3\x00', 0x0, 0x8}, {{0xe0, 0x8, 0x7, 0x1}}}, @ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv4=@loopback, [0x0, 0xff000000], 0x4e24, 0x6, 0x0, 0x4e20, 0x8, 0x2}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x4, {{0x2}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x4, {{0x1}}}}, {0x5, 0xc85486b81f22aa60, 0xf5, 'ipvlan0\x00', 'veth1_to_bond\x00', 'batadv_slave_0\x00', 'xfrm0\x00', @random="d1f3b90e7705", [0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe], @remote, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xda, 0x236, 0x262, [@stp={{'stp\x00', 0x0, 0x48}, {{0x80, {0xff, 0x7, 0xac1d, @broadcast, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xff, 0x1, 0x7, 0xffff, @remote, [0xff, 0xff, 0xff, 0xff], 0x4e23, 0x4e20, 0x1, 0x6, 0x3, 0xa11a, 0x81, 0x8, 0xfbff, 0x9}, 0x201, 0x170}}}], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x0, 'system_u:object_r:crond_initrc_exec_t:s0\x00'}}}, @snat={'snat\x00', 0xc, {{@empty, 0xfffffffffffffffd}}}], @common=@mark={'mark\x00', 0x8, {{0x30, 0xfffffffffffffffd}}}}]}]}, 0x9c4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000002500)='./cgroup.net/syz0\x00', 0x1ff) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffeeb, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x2, 0x3, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x40c00}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x19ec, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_MODES={0x1cc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x124, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '.%+-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '-$\\\xb0\'((_+*\\\xd2!@%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1a581072}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x13ce}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^{'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xab9}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '$)+&#{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(\xe2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$*}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '^@./-,-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\@@\x00'}]}]}]}, @ETHTOOL_A_WOL_MODES={0x1fc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5c, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\:#{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '-+,\'&\\^::+!*-c,:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x8d, 0x4, "20458b1edd33a48608da469857c4a6d744c99da0095924c482b2d42626c0bb193a2edcc610553aebb93ed4a207ba9ba2cbc6f73840505d7cc9b0f88aecf254757b3516fa4493b0744b6ba5c20b0938776c4ab7b3d862a83e47d43e5c608fe0485cae97be268ed2f52970161f26a65552e1ba1fdcc73ce77d26ed511b7df378882118ab3df62f090f0f"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x24}, @ETHTOOL_A_BITSET_VALUE={0xad, 0x4, "35a16ff354e34a9202a02e1b759eb4a966f5fc440aec286f5d59424fd09f86c9afa29bad57594129de31bb3ba4a028b00f8523b8d4cbf6073899bdbec84e5d3a864ffefe2da85d9fa9a9c31253dcb14befc63750e3f0f0035d295225feb6b27cc125556aa461c584d3805e41d9cd55862fe79b7123d137769c70ec17d2f94fe02a0633d33a48d410f5f77a3dfa5153bda99f17d82dbf347c24109a60c64c14d731dbc12817319aa190"}, @ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x37c93a52}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '.^+]&N.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x33a}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}, @ETHTOOL_A_WOL_MODES={0x1bc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ',[#.]{i\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '%@!+^&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xba\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x7c, 0x5, "485d6f8b7af2c3243f468fe4be6322a233d6271a28a36db7b66ac96b71bb4020053caa8233ec381d7ba540856569fa9fd9c0e10c6ef5aa3f82b3e6c35e48f57fb965505742a6400845166f82a30e6fa09aa13364ab53a05e713cdd0ee0b0c6b1fb0213e9fe90f0b411b915d08f1a4d9a332bca67bfb7eefb"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x84, 0x4, "c9e3352150ebdfbff1497898ba2af5aaed3a0cd66cbeb35084f9a9ef4983a67ac2b4de639c74164b4c7025c7448ae84bed1abd17b33e92bf7c51441906f56cae975db14d5cee66111b1598a9758b5d550ccc5a7749a65e1cc929b2bc8e19a59d1d4ec53c41b95ec7388380b4266a2adbacc75f9e2e9d2e0e10049dce46061504"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8001}]}, @ETHTOOL_A_WOL_MODES={0x2c8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x70, 0x4, "7a595904cb64a582308cc6d01b0829465ff0dfbd6a3057989125d28dfe6ec5a69ef7a7defb8bf65c17b36e00e753451f57b2dd1fdd7b8c9da1fb4727892707498c76f6ae831f39e2d5ad624ce9e482875ab794e1d93b1f96b7d935caf018011d965db283b5174c3589af0e66"}, @ETHTOOL_A_BITSET_BITS={0xf4, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x298}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '[\'%(:(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'f][\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\'((\xe0\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\']\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd6fb}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-^^@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '!-@\xd1/)]@-{{,\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xcd, 0x5, "dc015c647d32505789789ab8191be1a88254f3edf9acf3465597bb53d1214c358e1d090813cd6c9169cbbcb668be2e6d40bdb9f2751f352755fab6ad5254a66108f2ca17990d21e7867d09947d42ffa8dcf83500709087aee488d0a3a992f975877664b33b2f669ab579cc08650f31317fc92d8e341d2e9d3ccd67f69384dd64cbe6f03fa321bc2fc14cc10bbd222b214e35e8f08750a67df73826eec4cd6cd72ce6ae3cd288de05597709efeb78c3dcad125b394bdac1391aeaefe1b0f88c0ceb4c99a65fb8cd8540"}, @ETHTOOL_A_BITSET_VALUE={0x8c, 0x4, "b4f82eaa373afbfadc9ada461825a812b6f45bc8749ae7891d79d065d9578bcbef4267100f5efd34ea9b2c14c60500f144cac015e5ea9ee15663aedf8a9b92edb41a9eaac4b03c8f208ee82a70e92d7e13877a79f20aa1ea9f328e5a05395d590dd269076e8ec890ccddf8a64c7e2a24cc01d15081b7ec048ffe62243b77e60f57d18cb00b1e79fd"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_MODES={0x188, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xea, 0x5, "91df2f3b00be7a0a7a3ee5afa7d1edcc83969d1c16383bacdf80d1721759225d7d71243f433f73417b6fe24bf1fec4adf874f83f0b87d9b0f089af4e83779f34f5449c987419a182825aa51fec89306637016b58bd595f6c0c3968634b48499bfb7ad3b1eb3128143f410d91a24ff35f3c0848d44d7451228f5cf611534db0d2fcd84469f5acb205404e94e76fe9689643ea509ec57337ac830a0cd50b20c3c1ca6e0b6bbea71e86bd42aed6f45224e04fa9e0892882d2d2dae2f63b6d9d8791f8ac8698ba9f528244807fa3edfc244d33b01be0109ea387841581ee61178757f3f0409435e7"}, @ETHTOOL_A_BITSET_BITS={0x98, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'L\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ']{.!#}]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x38000000}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa696}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, '\x86#@{&[$-)-%\'{,{-}{@$-,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}]}, @ETHTOOL_A_WOL_SOPASS={0x1004, 0x3, "f4b20c07a7acffe00a9893737e234cb3b46cb9f5418679b1e6bb249158bc3f19be90bb4b6076d9ca8902f2a16acd8f5f6f8262ec32d03148eab7c30f3df38d86dac8a71e0daa9608b69f83111943e816335fd6b9298116854b48e689e2f5373c11404fa2aa883d76d41517b081ed4c30cf2eedc80a2827927b7342eb0835ac18ec0733d4eeed0cf51b55cbe63ca67353c241cf5c7db3c59cb8a96a0d85e0b4460288273251970291777ee7c9d62c127f0ab41887d1f2d91fb410b9ce68be5704392c9583112b774f5bf3599b0da6f5da7ae10b8b9323c10e2d847020a12fe0e03528845d0a3420dfd1ac2ef545b797d9cf0b550b397c63ff0a5d7323703fe61c33391c7ac7dc5d76d3fcdf9f8b5096a1b9de03abcd1ae4ac6315a5697f9ee60e7d227724b3e8a4006f2969fa85aae0206867704474e248aca56bf92d0f075421581b08fba6d223b38c6b3667fc3917daba8be3882eac4e1e8dcb20717331ca4009239f6aee10a7bcc4f202c0729805e96dc20fd8c75a7495a3c543551f5274a423d23440e6cc986463800e4bd95c821abad0b7845c243aa40a9ea77d0276e12cdcfd402ca7012dbe01899f5bb5c48fd15a2e4ba118f6de689d0a86d636b0b1543696a653c68657ab05a50bf9a49a197f09d21ac515fbcd8f3692892f2194e4a00dba48861683fceaa7c7f2f7b289b4f7e32837dcec5a302fe450915c4317c8d7f917d1c00ca940ea0a8a41badb4183cf151ed62f5194b5f62a501dfc6400947640ecb4cd0e6f3b2eb4206b8c01c4d894bf29417b1c7e7a0f21d3cbd19eff3de32da0537957515e4929b788eb63583fb6f969ed38a61765d1ff44879d9407af0c8dc6938a342e8c58b6203f9f94c0e47facc319e1f068c28d78e9835b7cb1b1c379280e6f4fa125fe979667ad22aeb1e32685be67101714831b27904b3e67e35de261eec52ff22df1438db0c0c0eb8c158bb2b66aadbe877807e8138251ed01a112a9d0f62a556cb27eb5bb08c482e18083245fb07ced18d31e4790132f50b306873ca608b222f1e8e40178c6d595e7a7e1dd16c63adc1fb59412d578d766d0b67f0b5a8973efeba8adcb1a68895597d38b129fa2b3e5c8f4fbc358a9783345bdfcaaa1e75ac8e411ea84ec2aa35adb0e574c7848f0d07d68b225400cbbe1a40ebd44874bb03d5d4cbb4fc8118835d90cef82ac8cf6ba5069a69ddaf92b497472f016e3b414048e39cedee412ee2aa869eb917160a518dbf06d5b8abe3d7bce61a224e8ccc9956831b6e1e308055cd11a2aea6d8352974dca6a91c376b477d00aff2f81643934cba1ee528e8c8456429de8c5e91d717d10babc64ff23f18b2b96382b1da47b547b4b6a0aa9851a56d66e64218298509eea1077c10ada5a38270452b865457d15527c532c92696fb16a6dd63ec1022decc6fb878c7f7b3cb6c1c4a42209bdc7679a213f336e8a3d66382ae4caac727f525889b334a251183aaace69316565280a90cd9906bdfc4492b34e8f166fb6e327571aa474b30dbf87fae8c9a0d28eccedba2430a51cf2966fd88837f42073a5e16c419d4dac0c28510cd224c043b83536a55af3e858b63aae198a90c6453449cafab889ecdb481282a0e9559f5f80cfe0478f10d9e78b83160f8d8be39f054a44a48a0482b282084240feba7d63c4d4b0e17781f37c27cff32dc973ec68277c9f06cae675ef23943362d0637c501d4cfed6c7dbfc0393e4d60ad859520c0e0d3de2f334ed652536cc1950977291d139769d82a6de6e2c890c1c4d8a111f755d91986da3e477d0d1520e4ccec504f0f55ade0a89374d4066c9cb4c775a8cb67b4edfa10952b6bf773e084bd4b5c0d6c8ec04d63e6e3c67d4f9bb2ef2c9e2e15341ddae142919ec4df8983a8b351f22d9d4103c1c1d3a88a3a62fdcc5e0660d6aeca24f37051ef35967265793917d946391891a0db8b63561bf2498e4c362f69dfe2aa01e4c92d0e9806c153532aea0fd2ddbe53d75177ea3ed91f835cee850504d48fab551e6a36d2825ccd1122f4f42a89160dacd933bb8e14f2f81660a5a7f251987145ceca87144661ee057a07d2b0ad9d4a9ca88de4e3c9d4e61d5dcf53627ee432366ba410eb238adfc421ed6a3766e99d418f66a8208e6433a04f5e369874107136a5523a35a161b7c0b7558aa283287bf3270fc2713eff712b8e3766e06159a6e885b3ecc925f047795ff070bf69a49abb2d7d1154dac6c6c564e1175b3fc7c98484996a0fbfe0ee6570e5ff6a6bd31dba793889db7656f794c384c0f9fd097c89c98773f646bd3fece9d2e75050de183a68f5b5a92910b223f04fde6bb1a3d4eb009ce700c8d8ec94a298b012eccc4a6dc49d6639dcffb2ba4e991c855487f5af083d6069ed65a99085db53d0b7278a0d1447c1346b05cc1f286d530aeea2eae86d9bc8cc5b473efc51e3f90257f0d6f6c1227568acef7e4258cea4726c362c084139a61ef25f3eec155acd57eb7ff1c0bf13e581e3fc3919c47691b4800721b879affadc306a0c19ec9ca934afec2fa90912417d1238908e532f2f8b0f319fcaf5604308ae3527362d62f7444cef197721b3f15d76ab95784a30c44ede9ce3710d80e9d2f9e43dffd2887871235a35b0774d3a3bc49881f05cd6cf08f136115537765dbab0434357e3d2da7eda959cf15ddff400bb0e32e8a85197d54a717343966079963dd66c1e316cce9eb9258ab8a18ddc82b3a8057ab2b7dcddedde1eec0c896cefcd75b314bc7c266d891659c9579267d357a9b3b0015c8a1e05aa97ebec59de43a9e44ee3f86e966bac8f8e664bb3b7cb05d993752bbbb3ebbc59e5a013dfca8c39f032a93c58917230c00d8d702b688f2e75bc1d611a5f91d786c5002ae5f667eeb11d5c0ec8912aca8da3fafc253e1fcf28806cbf949efadd2131fe73803687eef03e1a9625efdd1849ce3848ea441cdd8452850570c576387f15752b42af14d8466fb765b4782b286bee72d7b5b168372d948d5e1910fc819490db02a182db9d8c694955e78942316d394864f9f78caa216ec18f4ab34bd8818e12a54a991a01028782e929010179e53c90b0b7b5546cf49bd0ff58c7fe6672aa0f521b8d9c73a20d8660a22238a10b8888248664e346c51a76997d66136705a01350cb98be808796ad92e8bcdaec2dd500e1a1f307545c184f23c6da581f717a8f0322b470a3e26e360debcea0a7f6c7aa3d8a19977becba813248dde60a366f05cae08555e4d81631e8b4eb06b96183e947fc2a517daac035c951c38fcdb5661196c4e189670e24d250a896e6ebb4280320e8f8d3775d4296d93a984c0344520f71fef9367c0c6067dfd2c8b0e62a4fc49900c493111150343df768f8325a246822d291e1d243377129f74dc0e8b14da9fd542ea5143e0abc7875628883d1283ea8b7f295c1d1678c24868ef02ae1f8afd6a6a80fb5967ad1c3ad67dfae6d663a21aa8abf389af47e5977d9eb589c23215c8c47422505926a6d2fbb137ec250b00e723115268a1cfe4973fc40b903f70df344dc43bcb3704eff2abdf75c5f617b615b3830ddc07a59abf265838d9a3a1c0cefb57828a95d10fddab9bc7eb6e2c433aa79d71d2ef176fd58b6570c540fb6a832b3ed0fa888179e72d2f0a1514d7033263fc445bc9ec8a46fcd701f4c2ba1d54e8ff762fa73509e14944340d1544be2eb6522d3a9f68eef6abcc91c00c1d23aea8e27bc2829d1722f64a037bb2a7aba8f78a3443e7d6efccf123385e655209d50e2511a62bfe705b8e22ae22abfb13a23ec0da55248a0d258427ad242197118ecc4d01a24566cfcfa0cb77f306713f285bb7056255dd0863bd8903b9cd04dffd312c1eccd2842877a646b8ff97735c2ef57e4de8e4ee841e671ec70a80ac5b9f5feeb46855bac490cbfd4c23716ac588c5edd4644465968003c37ec88f0222326bf9535799169a263f0dbf637a98c279a7c391a363fcdc310136ab8073f075a988db09c37a58ae4637c2d6cbc77508230e1346496461b004b5dbf1e86523f12362d94205dfbc28f7ec7dcf189db2ed499cf23d9c130713c6cb53c4a088b91c5fc82e11f9e2b38d7bd50b6ff7b169cb2c030730fc26a12866d362e01cb947276e4e0e65e147436c0c05edff8fbf7ebe58eda495f4f45009facafdddf0a2dd0aa2307536af7e921db6aa455cf34518b70021340ec8a8c263fb5aae2e1cf04f014b718dc81a6598bd7ff341afa5004f31081c4f515144e5239d54b5d2cdda36499f1947c12e93ab76da47ef5cda8d6a37dbc9bc0bcbe018022c80cdab6bae6fd42f09c1463c1260a06dfefea9542c311ccadd5e83029e7fad17c5f4968295906087edca13ebc90aced7e33822d18b74d799bbda44aa925fefee0a4352163ba6aa55e749df7d4e54545ce42aa1e7ff1b38a5a66fb549aa7a7b4f4f245772b95e80e9a01e7dd36e22e5bf62923f32cdcbf3c4fc39010110528918e146d1aff31becf76ad401b97ea0885595dd78f5f3bc7a8a6a936a2fcdd18968e306e2c14addd2a75764d43d29fe32533fff0af335600bc1f55eb0d5176c88c8833b05681168c660e29cf79065c0e55a455e2ae1c39cf8f8d6a5d0aff15565aea32c9f14f80924402e2df67c50b540b1c002d77dc9edd8875ff39ce6b8a0d1fb02f4137d729ef80429ca5e5031afe7a2f8f7c1b2dcee9730e60e239c191bc45df701b777580b2f4ef7fb2b5686c7f6545e7ef42df6f2bf56053bb2f7da4d2835f6aa43a27de71337877043996557f0bbeb5767c380002f6f42bcae23e3e5d5581f62f230e9214da49ef9c74f5f45a1bb5c0f87d20a7cd728ac32c1e1cf4b54e6f50d13b32242747ca005fd7c59bf98c0dab8119925fb3efa0ab11d661b2fa43d3186c5de18e5e0dc64ad984aebf6c975e6b31e7f7438266f9a9400e7453dc4fda7039f92ac52c0d4ef07579289a4e85ed4f333b6d1dd95ca6713991d328e26b8bd267be328ea0a47073b8717f35d616a9ca2bc5f92b66112e4c421eacd5aaf0bae9ef3795bd39009fd95a21a78d5577b405ee758952a9f1a383793061394aa42512713b201de3908bdaf298934d79ab89fa6a7b7c78a144b9e484d703baa654a09304bce643f91d89ec76946a351286f245285d10db4c2dcf3923b23b16884708897c21632542f383189f9c0848352d356c9b71e6206ec2b0322fb65ce0d5c67b0f3921c626b03c5f2c01d8beb9d22371f18de9e27f9dc2f56e4b090db49aea3042cce4d40cf502644ea2f6cbb6f8b8867d36ec5fa518a864c1af643c56746199a3d25d8ddf422c78d18676f092afc2690e6366d5d9f16bc0df10868e512bccaa5a5a226d1bed4009e69cc18bdbae4bc96351b6fa0a37575da726b54e97cc645707f63063c655db877b8014be8ffadef0ab99128da66948667ad6bb987019edab746c7f9c15c8a82b72fc8f8c7f8eff0a17c08d74efad710ae8e5f1ade99863ee53eba9fc1ecca427994c59e257c5b254de0ae14bb3cc7f0cb3aae22e6744c2a6438cff77005b8eba751e36cd2990a7c674a4a9f04c9851646542512db49e14ad50e4110299155e4262e79822dc562bbe5a421880e22c20900a5b7f7d814d319e262ba5b863b31639f9a7e15e7cb059afa6bf04e4e6f3f92e2f20e125190c8abeb5a0357e648f52980136956886722a22822103055b51dcef94ff937bb5d11f234a39a58b0d21bb6c20a6d62287ed39782b73fc82110b8dfb1bccfe74762f815435c1434548180d92272bd564bb2f2acf88ffed73f62d4f84d78a04689"}]}, 0x19ec}, 0x1, 0x0, 0x0, 0x20008080}, 0x20040045) 13:16:28 executing program 2: openat$rtc(0xffffff9c, &(0x7f0000000e80)='/dev/rtc0\x00', 0x200, 0x0) 13:16:28 executing program 5: futex$FUTEX_WAIT_MULTIPLE(0x0, 0xd, 0x0, &(0x7f0000002500)={0x0, 0x3938700}, 0x0, 0x0) 13:16:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r0, 0x0, 0x0, 0x80000) openat$ipvs(0xffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) 13:16:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 13:16:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 13:16:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, &(0x7f00000000c0)="207ef39c5fd80f1ed5eac5c281f89b409e7e4ee2b398d458023eb0bda7a300bada3cc0ff5c56d16c51874499f75e0943d71f2b01000100000000004bf2e3460f83db56199f631fe9dedce924533f8db10cbc3a49cf6ec93a1b8d6df03562c688005fc976e797c6119fa9aa68002836f501bc30bd652e2118464abba35d42c50000c0cdb92a1cb867f2cf8eeaf77d23f1cf20ddb92485a65c9a1c58d087877ca120a26cc3560000563d3672e653dc0bf679806aa5"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) pipe(&(0x7f0000000080)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 13:16:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@ipv6={@private2, @private0, [], [], 'veth1\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 13:16:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 13:16:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:16:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x1c, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:16:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 13:16:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92, 0x0, &(0x7f00000000c0)="207ef39c5fd80f1ed5eac5c281f89b409e7e4ee2b398d458023eb0bda7a300bada3cc0ff5c56d16c51874499f75e0943d71f2b01000100000000004bf2e3460f83db56199f631fe9dedce924533f8db10cbc3a49cf6ec93a1b8d6df03562c688005fc976e797c6119fa9aa68002836f501bc30bd652e2118464abba35d42c50000c0cdb92a1cb867f2cf8eeaf77d23f1cf20"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 13:16:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 13:16:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x50, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private0}}}]}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x4}]}, 0x50}}, 0x0) 13:16:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x40}}, 0x0) 13:16:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@delqdisc={0x58, 0x25, 0x8cd09c89930c09b9, 0x0, 0x0, {}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}, @TCA_RATE={0x6}, @TCA_STAB={0x4}]}, 0x58}}, 0x0) 13:16:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001200b9", @ANYRESOCT], 0x24}}, 0x0) 13:16:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x10}}, @timestamping={{0x10}}], 0x20}}], 0x1, 0x0) 13:16:28 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200001, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 13:16:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@delqdisc={0x24, 0x25, 0x8cd09c89930c09b9}, 0x24}}, 0x0) 13:16:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:16:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003c40)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}, 0x0) 13:16:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92, 0x0, &(0x7f00000000c0)="207ef39c5fd80f1ed5eac5c281f89b409e7e4ee2b398d458023eb0bda7a300bada3cc0ff5c56d16c51874499f75e0943d71f2b01000100000000004bf2e3460f83db56199f631fe9dedce924533f8db10cbc3a49cf6ec93a1b8d6df03562c688005fc976e797c6119fa9aa68002836f501bc30bd652e2118464abba35d42c50000c0cdb92a1cb867f2cf8eeaf77d23f1cf20"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) pipe(&(0x7f0000000080)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000100)) 13:16:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) 13:16:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0xa, 0x6, 0x301}, 0x14}}, 0x0) 13:16:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, 0x0, 0x0) 13:16:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14, 0x1, 0x5, 0x101}, 0x14}}, 0x0) 13:16:29 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 13:16:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000070101"], 0x14}}, 0x0) 13:16:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 13:16:29 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000700)={'vcan0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000007c0)={'sit0\x00', &(0x7f0000000740)={'sit0\x00', 0x0, 0x2f, 0x0, 0x7, 0x1, 0x11, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f41, 0x10, 0x3, 0x5}}) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f0000001a40)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4088}, 0xc, &(0x7f0000001a00)={&(0x7f0000000800)={0x14, r3, 0x100, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x68854}, 0x20000004) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'dummy0\x00'}, 0x18) sendmsg$unix(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003c40)=[@cred={{0x18}}], 0x18}, 0x0) r4 = openat$hwrng(0xffffff9c, &(0x7f0000008040)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r4, 0x0, 0x0) write$FUSE_IOCTL(r4, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x8e, 0x51ed68a4c09482bf, 0x7, 0x3}}, 0x20) 13:16:29 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@multicast, @remote, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "b53871fc892b307b"}}}}, 0x0) 13:16:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3340, 0x0) 13:16:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000)="e6", 0x1, 0xc884, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:16:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, 0x0}, 0x0) 13:16:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x135, 0x0, &(0x7f00000000c0)="207ef39c5fd80f1ed5eac5c281f89b409e7e4ee2b398d458023eb0bda7a300bada3cc0ff5c56d16c51874499f75e0943d71f2b01000100000000004bf2e3460f83db56199f631fe9dedce924533f8db10cbc3a49cf6ec93a1b8d6df03562c688005fc976e797c6119fa9aa68002836f501bc30bd652e2118464abba35d42c50000c0cdb92a1cb867f2cf8eeaf77d23f1cf20ddb92485a65c9a1c58d087877ca120a26cc3560000563d3672e653dc0bf679806aa5df63d4d6337b5143fb0255ebdaf02f651312e7a146bdc7c88714647142e9a48d39d7f5f17388c9948b9ca0e5344f56788bf085f48a1d0abf4b34b428fe92e37b98632de7235c2bcbdc1d23b61cf5087b0061e9f1cfb1cdc7ec6e3516c35072d18db54e93467de703aa6b3d9257e82b7787822d8aaed301afa2f7c6ee99d1ec14d4"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) pipe(&(0x7f0000000080)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001a00b9"], 0x24}}, 0x0) 13:16:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000003740)={&(0x7f00000000c0)=@ethernet, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)="cda3d6b92f5907809430152dfd42db6d67c0b33feadc", 0x16}, {&(0x7f0000000180)="730bb8abe248a0f966583ced510421bf7942251a2f5ea0add4e03635caf389cf31fb9f", 0x23}, {&(0x7f0000000240)="8dd1cdf3b3950304a3938859c8d79acd2185dd247e33452d34edb1ebcb599c94e03acedd8cb3ea2bdd10ca08b2a8ab711a2936691efa710ad686da229d6b95dde03a50ff330ec5191d6012708db2485b1efb1c2d80d7632e89ede0d08f845ea2a8cdc0549780929da5717f14ac3ca2d79fe14e702a50b7f62170083162b2d16fa6bfb73b7a421854b9ea76848f1874961edea1da1a5505f40af86687524e4d84ef2fad4622fa61a05d581b328b82d8fb374188905200a2aa7fdb6b4ccfc9736641cb6afef2", 0xc5}], 0x3, &(0x7f0000006100)=[{0xb0, 0x0, 0x0, "4204bfbca2489ebfa6adf70475be14dea202eba41b34e96b794f1e05fbd774e20f2489d2694e9a93a2c6f1819da9c520b8cdef00cec6790bc95560854726d5016029e8f8d14e62d0662e3e5cef32319274c6f632b4a7807caca9bca40d77b98282b8427ab98ccd324fc7f572a1153202be0990b45983ef3bb5d9282dadbac063e1bfa2c919633e2f3e977a5ad5599da3eb71b812e7a9128bb4c421c6a4093875f3111742"}, {0x90, 0x0, 0x0, "1aafb0cf00297b2d17816403aca3b7850b7e6276f39a08157bf4d9a754dd778bea0acda62da24451c055a316227260ba3870c9640ed4a7002cbb198e128589039efa56c34d0617d4055a17ebd8e01868d0e11844001fd203c5b2afbb6fbd6d684fd0f4cac0754118f365ebb8abb58979ef7f8db562cd10ef73d6d900cc946b948e"}, {0x200, 0x0, 0x0, "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"}, {0x100c, 0x0, 0x0, "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"}, {0x30, 0x0, 0x0, "0264a8a671547bac8cb4d4c2d9b85667e2c1ebaa5d7ed6e1b4d7a697983d1e7444b2"}, {0xcc, 0x0, 0x0, "3c4d513cfa291f60b00700e87d44ebc4281bc6632766eb58716b71d60d30f5b33ee3e0a3f53fe1f0ebc847549bbe0c7daa722102be15a4f4d1363a6cee6379820cc357bc95f74302d82e8ae9fab028b0cf32771ff0480498a3391f7370689f76de2054d7e537a64a724014ab583a718a0bc3eecbac6a453736beb318598fa04342e826735a388e039d534c07f5c1181e0dbe3aa85ff954c1502a6fac1f9fcec3abfb4e35242887a553a6f26dae2dcc36148c4a1f9c469fce34f11db22611"}, {0x1004, 0x0, 0x0, "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"}, {0x48, 0x0, 0x0, "ce4cea71a17347f52d86402b3196f92802ffeacf32e592d7df2d80b1d7cd3c1d3ad9dcbd14ca4d18d2eaf965d0f6682ec6fd67a8faef7a134fc583"}, {0x100c, 0x0, 0x0, "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"}, {0xfffffffffffffce7, 0x0, 0x0, "e9b1ca6fc6c9ab7113dd4963a77b6ee6fb34ee86f3bcae61693b292ef6d4449863a756a0d0e4c82fdb54b9651f14ea36cec246f6"}], 0x34e0}, 0x4840) 13:16:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) [ 179.956151] IPVS: sync thread started: state = MASTER, mcast_ifn = dummy0, syncid = 0, id = 0 13:16:29 executing program 2: syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x9, 0x46101) 13:16:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003780), 0x2020}, 0x0) 13:16:29 executing program 3: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 13:16:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x44, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 13:16:29 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x15d040) 13:16:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, 0x80, 0x0}}], 0x1, 0x0) 13:16:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x31c, 0xffffffff, 0x114, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb8, 0x114, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@private2}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@empty, @remote, 0x0, 0x0, 'syz_tun\x00', 'ipvlan0\x00'}, 0x0, 0x9c, 0xc4, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x378) 13:16:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x130, 0x0, &(0x7f00000000c0)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:29 executing program 1: socketpair(0x2, 0x3, 0x7, 0x0) 13:16:29 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) recvfrom(r0, 0x0, 0x0, 0x10022, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x80, 0x0}}], 0x1, 0x0) 13:16:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 13:16:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) 13:16:29 executing program 1: r0 = memfd_create(&(0x7f0000000000)='!&\x00', 0x5) write$binfmt_script(r0, 0x0, 0x0) 13:16:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 13:16:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 13:16:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@loopback, @remote}, 0x8) 13:16:29 executing program 5: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x40882) 13:16:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 13:16:29 executing program 4: futex(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0) 13:16:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x50) 13:16:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x6, 0x2}}]}, 0x28}}, 0x0) 13:16:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0xfffffffffffffe8f) 13:16:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, &(0x7f00000000c0)="207ef39c5fd80f1ed5eac5c281f89b409e7e4ee2b398d458023eb0bda7a300bada3cc0ff5c56d16c51874499f75e0943d71f2b01000100000000004bf2e3460f83db56199f631fe9dedce924533f8db10cbc3a49cf6ec93a1b8d6df03562c688005fc976e797c6119fa9aa68002836f501bc30bd652e2118464abba35d42c50000c0cdb92a1cb867f2cf8eeaf77d23f1cf20ddb92485a65c9a1c58"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) pipe(&(0x7f0000000080)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:29 executing program 0: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000080)) 13:16:30 executing program 4: openat$rtc(0xffffff9c, 0x0, 0x200, 0x0) 13:16:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, 0x3, 0x7, 0x801}, 0x14}}, 0x0) 13:16:30 executing program 1: sched_setparam(0x0, &(0x7f0000002040)=0x380000) 13:16:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_opts(r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)) 13:16:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000000101040000000000000000000000003c000180050001"], 0x50}}, 0x0) 13:16:30 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:16:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x4, 0x8, 0x101}, 0x14}}, 0x0) 13:16:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x80000) 13:16:30 executing program 5: sched_setparam(0x0, 0x0) 13:16:30 executing program 4: openat$rtc(0xffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x210000, 0x0) 13:16:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 13:16:30 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000e80)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 13:16:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x304, 0xffffffff, 0xfc, 0xfc, 0x1ac, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa0, 0xfc, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0xfffffb99}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@empty, @remote, 0x0, 0x0, 'syz_tun\x00', 'ipvlan0\x00'}, 0x0, 0x9c, 0xc4, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x360) 13:16:30 executing program 1: socket(0x2f747a2cb6351160, 0x0, 0x0) 13:16:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\r']}) 13:16:30 executing program 4: pipe2$9p(&(0x7f0000000140), 0x0) pselect6(0x40, &(0x7f0000007900)={0x9}, 0x0, 0x0, 0x0, 0x0) 13:16:30 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000002400), 0x0) 13:16:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e28, 0x0, @ipv4={[], [], @remote}}, 0x1c) 13:16:30 executing program 2: clock_gettime(0x0, &(0x7f00000023c0)) 13:16:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="08020000000605"], 0x208}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000002700)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 13:16:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000002900)={&(0x7f0000002800), 0xffffffffffffffca, &(0x7f00000028c0)={&(0x7f0000002840)={0x44, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_MCAST_RATE={0x8}]}, 0x44}}, 0x0) 13:16:30 executing program 4: keyctl$session_to_parent(0x12) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') clock_gettime(0x0, &(0x7f00000023c0)) 13:16:30 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000007900)={0x8}, 0x0, &(0x7f0000007a80)={0x1}, 0x0, 0x0) 13:16:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0xa) 13:16:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003c40)=[@cred={{0x18}}], 0xffffffffffffff68}, 0x0) 13:16:30 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000b00)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 13:16:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x52, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @dev}, {0x0, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @dev}}}]}]}, 0x50}}, 0x0) 13:16:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000000703"], 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010000, 0x0) 13:16:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 13:16:30 executing program 3: syz_emit_ethernet(0x140, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000180c200000291"], 0x0) 13:16:30 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 13:16:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000003940)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, 0x0}}], 0x1, 0x0) 13:16:30 executing program 3: ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 13:16:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14, 0x0, 0x5, 0x101}, 0x14}}, 0x0) 13:16:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) recvfrom(r0, &(0x7f0000000b00)=""/4096, 0x1000, 0x0, &(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, 0x80, 0x0}}], 0x1, 0x0) 13:16:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, 0x80, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f00000001c0)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 13:16:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) 13:16:31 executing program 1: waitid(0x0, 0x0, &(0x7f0000002040), 0x0, &(0x7f00000020c0)) 13:16:31 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 13:16:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x38, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0xeaa, 0x2}}]}, 0x38}}, 0x0) 13:16:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@delqdisc={0x2c, 0x25, 0x8cd09c89930c09b9, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8}]}, 0x2c}}, 0x0) 13:16:31 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:16:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14, 0x1, 0x8, 0x401}, 0x14}}, 0x0) 13:16:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(r0, &(0x7f0000005480)={0x2020}, 0x2020) 13:16:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006100)=[{0xb0, 0x0, 0x0, "4204bfbca2489ebfa6adf70475be14dea202eba41b34e96b794f1e05fbd774e20f2489d2694e9a93a2c6f1819da9c520b8cdef00cec6790bc95560854726d5016029e8f8d14e62d0662e3e5cef32319274c6f632b4a7807caca9bca40d77b98282b8427ab98ccd324fc7f572a1153202be0990b45983ef3bb5d9282dadbac063e1bfa2c919633e2f3e977a5ad5599da3eb71b812e7a9128bb4c421c6a4093875f3"}, {0x90, 0x0, 0x0, "1aafb0cf00297b2d17816403aca3b7850b7e6276f39a08157bf4d9a754dd778bea0acda62da24451c055a316227260ba3870c9640ed4a7002cbb198e128589039efa56c34d0617d4055a17ebd8e01868d0e11844001fd203c5b2afbb6fbd6d684fd0f4cac0754118f365ebb8abb58979ef7f8db562cd10ef73d6d900cc946b948e"}, {0x200, 0x0, 0x0, "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"}, {0x1008, 0x0, 0x0, "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"}, {0x30, 0x0, 0x0, "0264a8a671547bac8cb4d4c2d9b85667e2c1ebaa5d7ed6e1b4d7a697983d1e7444"}, {0xc8, 0x0, 0x0, "3c4d513cfa291f60b00700e87d44ebc4281bc6632766eb58716b71d60d30f5b33ee3e0a3f53fe1f0ebc847549bbe0c7daa722102be15a4f4d1363a6cee6379820cc357bc95f74302d82e8ae9fab028b0cf32771ff0480498a3391f7370689f76de2054d7e537a64a724014ab583a718a0bc3eecbac6a453736beb318598fa04342e826735a388e039d534c07f5c1181e0dbe3aa85ff954c1502a6fac1f9fcec3abfb4e35242887a553a6f26dae2dcc36148c4a1f9c469fce34"}, {0xb90, 0x0, 0x0, "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"}], 0x1fd0}, 0x0) 13:16:31 executing program 5: stat(&(0x7f0000000300)='./file0\x00', 0x0) 13:16:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 13:16:31 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 13:16:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x304, 0xffffffff, 0xfc, 0xfc, 0x1ac, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa0, 0xfc, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0x0, 0x5}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@empty, @remote, 0x0, 0x0, 'syz_tun\x00', 'ipvlan0\x00'}, 0x0, 0x9c, 0xc4, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x360) 13:16:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x1, 0x0) 13:16:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="08020000000405"], 0x208}}, 0x0) 13:16:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 13:16:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x200000}, 0x80) 13:16:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$dir(0xffffff9c, &(0x7f0000005640)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="92d5bd21df7fd8d1bae7e042114288b6fcc9199d74ebf7efd16a10a17c3da9f88b692bfc34be0772a285c96aae24c04ff317646cfae5c7265254b2c888438a09ca09507c3afec6daee2a1ef8845a8e25f86962513d566adc851867f186e02f65e8805e0070a12e8b86eb9425bdb0fa7bf03525a9efe28b5add71af4960551110df2272e755231e2e3987e2877769542e7a23a57a5ac1b15018389a091eae53a8529a07b3171b4ed65f311565dee0c5ba979ac54c369409ef737721"}, {&(0x7f00000000c0)="38bb9f5be4ece531484bfeb9ec8705f6bdeb3e12886a6d5b3fd2a9052dd2f75c18c56cfe8eae7d96324c77f777bbb1280c4d00ca7ec96855bfc0710d51154edc6d9d9e5c31ad40005e3294a91d250719c2e57db2c89e1de128122fe9140caa1b762f6247fd"}, {&(0x7f0000000140)="3e93bb7bb44ca29b87be0e55a8acb7317390afeb36b4d1ed400e830b6eafd96c567ab10dd8be4786e9ebe50f32f350150418d27bd8611b5551243f3b629179904cedc74cd226df652cbf003201bd410d983a84efb7e1570c49ba26d6a37803b34dbb693b45ca71809557ad3959afba0b013604dc464a7d28a7d8fef0ce9b0d41ca42a587b32807e377a5b3c60b2fa52f76120671fda837199e"}, {&(0x7f0000000200)="d72d010a836a97f883d0832d56d086589b4481a4f7c032181dd6dc181a1b039359f356194536c20e79aaf044076c6207759eda652103eb6d6a85167ade8646d5ccfbae4db4882c120a3e218e0c140fbb4ba1309a8ed34a95e86aeeec7d765c"}, {&(0x7f0000000280)="50c54c5530bd84569b1e3d8d8777c3f7449da736903fb550d8dc25d3f5fd75887601dd49a0134bb28d5aa75d9c33e03d9b1a69247c680ed94825417cc1a230127229e6bfffb3bee9a3a30c4eee59d8d77c71801d58d7ee4e63895eb8282c2f357b487f3abf4e596506175c3cd28a439d5dcada9f101c04ce0efb896061feb694ad80e5ef6023d4caa50b4d9f4261420bf1781d4f5a0d78390836495f2612c77cd0d3bafd"}, {&(0x7f0000000340)="bb5931958f15d708c7108c6560dc4742e426953d35f3f93ff168a0d2314715a0943f3146953fa90eb3b407695d6e5d17975843ec590769bb8dba283c803401d24865db3576200b210390b83c28ff4e731ca4594aac70f3a830d279e58d8c361cee60acd8bb89e565deff8f97f65a5d8f7bb3b4e4a98c1525408e76e91e2d08fa6679e52a269d74c7dede35c14e56f231998efaf845b9"}, {&(0x7f0000000400)="3dfa4cfecd998e16f30a0abf2e89404df39b3c16a814c069041ad36e96eb828870"}, {&(0x7f0000000440)="990c2390eaea476c0ed1d8e667eed92f26f6022a534625df48403a1c0ab4448bade8db4b54f7e66e6f94f107a9b199b86b3884ef20f7308cdaa5f2bb"}], 0x0, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, "0889690e3fecb47deec7a2ecbb65b84f0b7b5d48ce9c2111b365bcedea6f4da8fafc69d6d70d8d601dbde60945850d441bf47e490fe522851f7acfe9a020139960bc303a42f132a9096104bbe6d5f839220e1422d421831ff749fa2ad0040c3829d5ca3917a5aa0cf8077bc8db4fe3d8bbf845c65a05d30880bfba2146b102b300a5af7ad58b978d10e1576b70fb6a70762b92bdee60603052289b0f0701056e12bbcccd9693b6037d02708167ba9f2e91123ff16cd32c6a5c8842a85be659e2c62517f1957b4e5dfc6d10be3d6983"}, {0x0, 0x0, 0x0, "faa4c113297dd63774d8c0f4bbc124709673a8119fa664309071996c2a2228932c451ee5b37c6e2d1c5cbebc8a7b97e0fdec1e76c15d4b5109a3ce8d461a840524dfbe46a856acd555fd59eba0f01faeee1c4ee826e1567be25937fae15806290a864ba6c719369412cea41c5e5b8e55c32f0fb2e78f6a34772e38de87ed033bf793d0bdde"}, {0x0, 0x0, 0x0, "301ec944fea0c9a8fb812d453f4c294e1007855d968dc362a334b81d6b61c4ac1428b06c8f6d28e12faed65ee0f3ec16cd8c7c1c6d002e68babd3cd47dd5ac724780fba935418ba1595accb0a56329db2c0b4c207e2d20aa364cca63a71d106ceb34700b99713d0e361e9d75b5d6e197365cb131613884a9928e6c7c0a378a7d405e8ff44bbb"}, {0x0, 0x0, 0x0, "3251ed99006ca619ad2c942742679adb09683bed293158f5cae01b66812869faef4ea8c43a2b39cac490706eca2b0328fe81c560611ae1aa41c6eb4417955d8be3da2d8a08149bc5707ed078fd599760f09883b575faf76bd14fb5fac24b0dc23782f019d342b61bec5c75b5a527b2f9890ce93ba7f74210202d16cd027a70a06b723efa0aa07f080f8d62fc3233939514c9798b0c0d7188563e3ce631ad4c353c4a"}]}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000780)="e1806842f7a7fda384b53e7b15503ddb415cccc6cfd7424c8c33d20b0bc5b9fe04"}], 0x0, &(0x7f0000000800)=[{0x0, 0x0, 0x0, "e467d831b39c36240c3f21b7e4c1b62a86962e4d0831c621a78dca4298f3ef9dcf32d29a844163fd0607879d1a065c5effd425b0e3104160e200d9f1d87a4617881c69eac28034ec2f61051ac6d34428dc88764065d37e499d900872a5843b6d20f6686fed17517c57fcd539dbd56503eb5cda8a3d6e2b893e5d1a79ad07f092a663a442777d146d07b0d2d1b8b4f64de696f8af69848394cd42227610446107e07bd985e6f9a1dfb9bf91a4512db1104dc5bc1fc959c64cc9badd64d77ae968938c07b97f3a5d2e000d9edbb18de6b2cc91"}, {0x0, 0x0, 0x0, "a9cf83"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "954f044fb4ccf75b0ebbbeb474bb8a76fe4ab303e5632cc2290f0f7aa7aee5ce2ef2038b76ba26dab59f1498d5aa60e185566f35b00e4833f768b7d31772e3af9084"}, {0x0, 0x0, 0x0, "b378d43598decc5ba70dbf3a1f7c3c4b618730b1e7bb6289118f67f49ec614c53ac3191bd06617113813bb898810294c35205b980bc2a16e36513fefa24c3cd1d7693d0e628344ac5a7788eda37a731557018d111d4b35651605cfd1db459582f54877c6fad185c25d6a778911cfe9b11662c042e338fa9027374c02517a395c62348ed38a233f10c435e2d79a00c230293cb408f5427aa4ce1c77188d6cd44bb5820f3001db8bc7a888ceaeb6cf0022b4f8c5ffe9cda1d5b111602dd98be883b1252d661a4b5d1927940fe497b709cae7feedada15c0b96685df5bcb6f7"}, {0x0, 0x0, 0x0, "84e2a63a961a7786cfdb85bd97ae7563c2af618121bd570257b7c8c674f165ecc1de0200000000000000c21c33ea0c4d1f7beb9d820a0e3ac44fa28f77980b29f9f8b855ef9781"}, {0x0, 0x0, 0x0, "df3831c043b2269c2421c5796ab5396e3723d2d4417c494f3e49a72e3a060a155e8aed1692a3e3c41f73294839c9b4468a9a2dba4fd8abb46278dd0acd474887a4844f6d0b1f"}, {0x0, 0x0, 0x0, "f45a1b2017cd4b416f79158313ab46595c813a6818fd5127aab0901b2b64171b7ff7d15b0a4c2de4fc6f8764530c29a155b2efef7b3e1d08366d1ef795b64bd14e872f0491f9544f1af6c6100b9edd86ed79e03a6832489f325fb940b51a9446ea1786b28855aa616e70f66767628801377254ef465d78f39659923fc7b535b357d7dc79d30a3b4735fa5d1678411ab9b839e97549afb2637c29c067e7eef2b04c3d15ad9285b6e9aa1dd1827b2481e420d26ef5042f5707a1ea125e9bee015b8f1230997816ca987fd3b24aa071bbb2ff87f5b087b9517ee81c1503d547c64534dac639781ad394abdbd6b3"}]}}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000001c00)="aff2f412f1c785c890ef43e002d110b4ae9ba32c7b25eba1129275f95afd8f4097edf8800a59a3f2bdc1de8b3333fdd6f54fbf198a6245f6e6f5313133e8f7c58c545152c3f3decdf549c2be83b3b325"}, {&(0x7f0000001c80)="ddfe5feb6f67"}, {&(0x7f0000001cc0)="024d22c9c08b67c68728da3e36d6d54181b420ed3b1064a4e6509574da5d0ed192acd457ebd2670b65db6349fcbd0ff03036b7077377a43e2378dc63fb68f0d816638ce3bf5f2bf837a2618157773d0c50fe506f43b45d479c5f05d83556cf44e3ae6743c9b1da8be7c41b97960136c3a9648a5a69886c8bfe328c5f82c1d3feb1b1bc1033edf07b6e81604647a3af8d32998db911f0ee2fab04410550ff0f23664230d25cd148b2de22373b536ebf83c128623a4046745253fb548df44a409127e1094175f14ec9c89f46b11b"}, {&(0x7f0000001dc0)="6892216115d86942d049a34b21f8c8e9a091bdebed87f2a3ddaad66e3f1fbee677be83247fdb2cfc07256cbcd8c2900a4628380293a8c092bdddd10fae0fca2dbaf6a83ee9d759b307f6a1efc24a811b9bdd365b56540db5cc9101258f05c226ec11a3a6b2f61e94ef614aebae4fca399186e9a7f7eeb5c1465ae5fb5b901e3ca964eabce850587f485198279163161a923e7831aaabe6a5e7cebfbf18ea70638bcec6eef5520785ed563511fffe64"}, {&(0x7f0000001e80)="d7de4aafe6e57e948b1f9e497609b20988988a06f72cc2a47bbe5cbfe5c947ebd3772e5b9fa192272e016c38ed01d4b280457fee56fe9c894008bdcf924067e1fbd02f4476cb5af4e667ec8f3841ecb7f339daed0818624872f8fbbcef0361671917119d92bbc1b966b84ef73f8f2ed56c842565a2c6378985ac2299e8ee905c0f331774ee1ec38cedfcac1ba393dc56dce69e36d43bb7a87fe4a12409242b4937402be258640dabe95eb1a0d5b54f98b42baa166d98171187e81ac137f60fe4d630fa0349e287ce2f3f34700e4eed44ab8548fdccb42131c94caa7b5d208acc"}, {&(0x7f0000001f80)="4f16e0a82290cffd67a597cfb32cb4410e50ccf67c42991c27bb020f6025b1c05c5d6c6050a031cf0fee94f57be84a55efee0a5d5af887878f228d6d3eed47f8b5ff2ece2425d3"}, {&(0x7f0000002000)="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"}, {&(0x7f0000003000)="f2455b6302dd36be41902d4640e1f51c33f985245e8a324f82502b444e5efb94913f899eeb6f4e7d60f06cec0c8765eb5c42a5f1c45ab5667b5234bb5451ded01702d1899ddd8579a1eba81f19fd1a95b91127328f1fb87e13196e25a72e9a250d9def3fc1b8bf04b4628ecc788b962f6943c6"}, {&(0x7f0000003080)="7842d6599b990d3e46f2503c0912c6c6596641b42e69491187a3b617642a0dc8e2f4e83bc46bb35529e20db308f6a2aa93f156d66a2fcaa1bef2cbd5c8b82f310fae85598758febd8dbda71868bef592d9f34ee85ce398c5ad29b3ecc62fea8d7bc8dcd71211c308c810c2e062a8ba9e48643740dfe697a1ffbad7995ba911f68dd4b0ec2b21cf7ace723f3bc3683bc55dece9fae80fdaab07b90797a2b12e1ebe8fd24bafb99d029f13c417e899624d361740f4e6b07cb506961e57ee0aebe83cdec5625cd62cb70c5bb5f7e9f40ee62ee7546c7dc6a973f1df7b2a60576a1704b6568bcb0c8e52b3052ceadf38ec06881da4d6cd3798a844e114f90c90fd8a9661de16ac77563c5ecbd63cb53e34e55b9930fa3ffeea64baf5447992fe7c799d54472ff95c44449ab9d364222707c98241365c568482f4a1cb4b8d58e0a56aae60a7a96e116cb1de78094a461062813c23b72cdcc968434b2d5af5c2df980cf920677875cc800e60843b720c24a62b748bda5299f6a2f670d21889f25dcb3e62f72a2c23028f0170ac7f037eaf17aa2bee001293fa5c36682a406ea948fb69f231c2ba5fa359705fa2eb871e39564b584e7ec42d22fad46227a3c556c04c2bd7d865bed1a20fda2cba01e12852ca06301ad6d0dc05ac565738be8be6a7c31f42d960cf85f88820e6e324d68e6235a0d5454784d10bee836fe6ffb10e3dc31e560b6dcf1b1b95933dd6209d97f8004c08f6514b03b8febc28ba0d7b2d7998ea4cd7eb64b5944fc934d1f815022fdc02f23e40f04f125a5eda54cbfa96b247bf48955aa582feb31c19af693bcc1a98656e63c33575e79c03e047bccf835477dac4137c52c6e908af369c6a630788a6f1723bd495e1bfde08b2169ba09c19ec891f5dc79fbd4c4bcbd97e86207f94085f30b8ce955ceea34ef43b8148bbaee02759b048876a91b8eaf40f42a92c9fdad45c401a1e9ef7690799138eb1b709c7d114352591d5f12ac2e42507066d115e95900e1944a469440f9503535d8a394857dbe00601f2ab807bc9967481f3216d200b2bd349df60a490d9ee7ac687bc81f42fa890f73d6f0e8d9733fee84b718afa3696ff548097d09c2a5b2e0fa883e03c2bcd58ae212f700a18ddb1f7703c60c7d1a043692b5f0740a8b0fc586d6d47e0b849ca0bfcdd650d64063eaa3383b8d0ddec6c28dc1aa7f7fe2da875cbcaa42ec64d796fadcc24faceb684710eb739d374f40dbc51b14ec2a57a15fc6284014345ba6bcdf2250379c2857bbec8a4e36fcb56ba1e243f41ed97240cdf0124ffb6bfd7623da6c89f81c7fd85c8581e2f1c4a11dd2451d3d503174e050488c4abd4f4c4b88feb1f05c98cd5859ad55d353b5def87bf8777e79b95fcaefa63394fc18cba3b3d46346bb4bb1406d20da2e47446dbf29afc4ee2e8a509051ecaef8a5f52cee633ed39d00432c4759900dd08da42ae6cbe19374370b53af954a8989c62d29b55d1f78f72fd572c3d5661738a1057019d34b4ce86c743d668989f335ba2a0326fc961b37fee24cc868abba30d1d2600cd9c16ea61d5f463b84ce7f6a10edb4bbc874372aee4ce1fcb406dcc17ac2517997c27ac894cb5db32b1eba7a286aa5f59c351a07a83949d90182c3e87f48285aabae04c84decd8d7f12710f632c0526fb3c1cd75c5a9c0060d9f9998a6e1a830dd82442cb7fc983cd091cd0f8f42fc764a30e59820c9f81b10d8c2fb61e10c95a9a4fc927b8e0287521b3c2e75599248e450cd343c11a1b1d2e8e6c9980795a50972bea825ff03c5dc281edca3d248f635d2cb438d6f8e8b231bda5c3e7a06ded852a56416917c0762ca3c7af1c0f683f42af44fa2895bc406765062d2c71ecdffa3b3c9e0701ab89c88faaca65f05d038fe034494f5eb8585cba0c5467cd747b4f29054359dc9e920e473c973dc5b7f70b0b2478f808f24b04be72f1d8a5db9f3c1f130fd840fc2e74c34e09427a7ec6bbac98b7a12a66d3a2ed4b6e7326eec9842259e1223391f5fd85741f403d4c91a798465ae9e50b37b2952ae04119714ed857c3cf5a8845762ca39dc850bc94f2baa5483d99364df4dbc056a36de83d84b5545d1c2787b57e13928e73fcd87b974cbf5242e93d5ce73dc59632b2ab5443b3854dc0dae627fa1e538e235958dc97f660ca6c495d7504b5e0b00a144e02b3b43002b75024fdec3bf6687ab8ab58fdd9a43020ce3f9c5a4c8ad8030c0b9727c6ba97e0902544b7a4a0b5c7b9e7ac29262ea6f0591c087d976a731e1140e3f8ffdec21def5963d6224b446ca736b4a76988f90a761d523893ec4f16daeb327510424f952d330147f49c5ad4c473faac97cc921166047d5290e74d5e604418b37a89335ffa7793ff72d649ed0fa696b72a37a14806eeba1bb1a0939146400be9a791fa1b4f4c9d581ea93738bb8cd5f9914b05a89d7a5485e3f8bb4aed6855111a672e94f27568ffe08362dc4ecd4200d556cfe0b1c517cdab521983f5828335779944311076bd6e584d29c237d8a7915f8ae1a85ddb4600f3b8ddfc3ddc65b5bc392c4a36cd2b7e2186d9a53adcb2a6c20eb30e57d2d60a796aad878a8205f24ca2cce901f6b5be0e0e712d9c319add3499fd58faab427245113a35411437445511b106e09679caff8435b043a0a34025b4179915d70b9594c80f2c0c142339d2bfc9632136947edb5a9b6c26422a7425543d782aea7469acfac98746b053f4e8d36a9912118e46e13ab1b34fbe47a893afd382bdb3d0efb97f2bb1bb8322e5e1307bfb24a581c863ed37d056fd3816f4cc0af2244298a216919b0fde962b1219a55adee99aa8c8493201fdc56c2e10bdb21ecfbf59490bed2cf1d6033d96c6222e38f11442bb14531f7259c042132bcebef42d161cae7003832d6adca8277fe8235a3c30a25172a491802db8d1cf205a0477c68084c2073f7729468e776067fb1f2bdb950c50e99c08dda960061952b29fe5b6265ddef284a44024d9f1744d62815ad83e22a661c5d434938d1dac2ea4207dfb64569b2fabb08e49ff46545871276b67bd13c4478cfd42c8d76511fcde03e097a2bd91e009b45da777be6af12fbd34cd9d6ea1190962c1836ef2da79238fc4c4b61a8f25b15559c3f332b6478656cdc3db218af23bfdecd3e76f2b8b6edb3af11977dd14b5b20411bb897348594461372625898c3e71655f82d843c2deabb7c0e367ec38af97906142dd1fa99af11218475258bce23619017c99f5c1fec4763ee0ce5e6cb5e6b0b899cb2bbbbdc8d9437ab475cc1a3abbe9f7b1a2b8cbeeccf8b78427356a5fdc6e950de3e9878999693be983a28aa2547813d07736beca00dca0acd9fb3cb68bd32be33c90ebf6d0f52ce3cb3740ad6778fc8082d4d84429b7b485229a19a2d0716ff3d36868d06ab4c88fd5bcb58555c826b1ec17672435c33a931e3eb13984cd4add575d9faaece18e577c9fef7ae2fad8129b9e8b2d162f79e0e0e72a43970398a6372f8bd495a55a2fe58eaae6069d649773dcfc9eefe29ae7b61ebb4b2af8e80ba9fe4b383e5c27adf6b96f501e2b54e6fe989d96bc8c219a8f358708f8ac10d5cc2b964844c9d172adce73614ae0208a85b3586e73d0cc1742113c0ee7d5849e7fd6f179bf9be36296c159edb607b5d1e22087c7bbfd8513578c5db5499a8022c3bb5e25cdb5925f4c70676c5da1dac41ea19ca55859c385f470ce7c7857b5a9969a65f6bb141f5cc12c1aaf0f4c153f0f0a4fe024e712db54ceba6e18432024006bf733815a5905f7c62b9ad088433e132d6de096eb388a961534dfcbe33f8619e7369200cbcf8a7dbb468fe3e4d4632f0afd8560133f6c4a00442f9ebbeb4d60fe20e50555521f41a6bb5ed7252144d5db4f08cff9fbf65f913e383005e3b8f0e4036705adf65f2e431bfe13015dfa0887012bd0e119b98dff6eccf896e9bed82d56d26459fbc3b49897498b679eeb4ff0ba5a0dfbe460985e23cd243e13d6d10b0a26314ff1560a7e0f28e1cf45b02aeeb12c6ad813c1764c745efe7290281a3b65e9ffe1230ea095fdc315cc72c3e5a26615e5b11c7e98fc07f8cd9f7efa6db892aebea0ab1b41d7a7e87df5f1aa6a945edb349ce27dc87613cb67a91840faccd228239e9b87a86e0976570ff5c3ddcb5ac32b38df813b61260708659626289bb6064ad2d4bc2d20b78858dfb3b7bdd8b1376ea078a986ba71d2620fc810f41a01cd7b8df70aa48baeaca79b3c6d213942499db9da74b95b488bd04618f4ad3eacbabd9788d1b31416930156b7cfcf5708392b4041149de07c9fcc5ddfb558a732ee0d5f3996587c7950c7d1a9855d635a6c02dd3adbaadedc2f4c230ed61bdac450ff682acaee4245296a88d586b3cda9fa09cb36a874c5c93920c9daefae7526f0889286097be69c938953598ec1b8d22175207cb244279ef66f26a13fef7cebabdfb723ca4d0c5d52d9ee2903adc626057e8ab7ee2d7de58fbe019471815c0e1e7718fe793f2263c9d21d7bfa6182948e26a9b1f21306245210d732b97e3bf12779bd972cf1a3cd83a8e22ab4c8c4410f5f0d57c92dfc9c30e00d89495122ce6d4b8dfc39d6a169801e774ed71b43fb25b48d684bd95ef9c7efc8bf3cd9196cc3a4f6bfd13be5f6181414852c211a1f43a5f5221fe7e7f4e27641ddd0b706e90805facabfd0e46f5f83a0c00ec0552d92014ccc84969cac180cb21e09837d4960c154fd7c81663cb4556d68e4b16ae3944afb5e895b2d7b752e4d41c66ab635afa7ff2b65eb8fc4dc3b7ec3e276afa1f7d2a24b1308e9b29429721231bb188a367b70e4304bdc702a5e0e11f12faad6f8a6c417bc2970d98290ecc4fb0fb8ec575570e0c26d3ca5c65e03b1be5f328978f78ad974c5b380623c62469536c66b936f4ab8518810c9391f829b185be551d6d8953c3028f99c9b2227dc976c5a73ffaf0b2999a0d4e51a26d1b8f3deb0fe03092e0bc5b0e96cd12a37b849a4ed6c1ec4501410bae2d450d6e58b9c0833dc97fb8377fb3361ecfe7eaa3badc8d82169157ab24f3f9f704cc12af99aa8683d57a97da4507941b7d26e4cb1b529c122a81ff957700f454854b448204042c5c7e6199bc9b7d8caf10dfa6d6115235e25a12cd3cd119e72c07dcbe61d111d73f061efe914c945682f903a1a341c8aa89eae560c38a490823a7a65d2f86f9516848d14b54c8e0e280cbc4e6ce42cccf4fbd561d18f06ff6e9a430b667278c8b9b2f5238c1955883676c69039f360348623110b7d94545a62460ab695f1084e08e8e1b4ecfdfd7927073960c0c28b944690308efc5f893c854b75894b2a8a5e935ff28a67fa56178664a31cba423950ecce751b07a84ae714b33eefa53219cb387c92c876432816de35e428099e0ad8f95a555593af699e00e495e1a85f037209e881776d43df4cdcd0505a4a744abc77d589e5a6b77af2e3c2d649bd23ccf824e7d736884430ce090c381d7385f959af896bdcd96d049ccee30621809a833042a1ca964ef2b4f9925437bfa9b7d417067cf55bbaa8e4adb5c7b330fb28f471b73ba0fa2290cf403c9a462d84dc7becde7646e11231cef54bdc6129b6519697b08845d0bf5bea347be3c9904c2cdd2efe695af54ef104e54c13b145541b690fd57df5b457909c3e0df7707dc8c7ad20d83f6352981d48dae951654872b2f1366a3f37f5a5b888fa1508db614e463a424beab5636b2a6893bd4cc2a7ce79a16cd965c500f57c6efd6877efa1363a68e037cbecdd81c7cc39e0175467c422"}], 0x0, &(0x7f00000056c0)=ANY=[@ANYBLOB="000000000c010000fdffffffbd40cc5de509988da007e4b431f7f621123e52fbba7adfb8f06c68645eb5ec0d0206c8b96443ab274a99fe13a35ae31ea8108d2d354684ef54d4a06589cc61b15c2d625c52acb644489e325369df1562b843603d555e2672ff0b2226648736ffe1b052b6935f5b995192a01589914e8e4dc41e41b4c490e2aac90999e659d7cf8bcc74f4bc51b4189dd1f95df4f8afafae5d49501e5f58430918376d14dc4dcc7a70a512ae83d401edfb211e78885c4275375cc3a56654199f272c7100000000030100000100000084acb8f794581341000000000101000009000000b29f0a83ddfb9a2eae2890eb7142944ad7d144722d85933f8971c81880d8da7f41f3401a7815294fb641805a5e2f4a1aff5eadaf2652e7479f5fbdd7930088f71e6b18d513b1644c8e3eca3096e6613a547c179da5913f1cd10036f70c216a73afdc498882edbcb3e986878b9b189fbd73a14a1ead0a1060a06c44d323248828ea0f24b93960d60300d713df43cc2a7afd06e83bd1f323ada8769d6a95e3dd8261a922c2aec214471dceca1fa16a4faf65d87ced7a57690efdb79587e8030a52000000000f010000fcffffff14bb13eceec5ed34c80d49f56fe15d4d4e7ef692bd3c5db9beb5e11ef1243a3aeb47674b6e1c784e47d05623c3362f6d761060636fe033da5ee95f6eb0f50e5c4e365d3281a5feb2bcc93117043d83a686a0c8d33088e5c8b4eff54d406061b12c6b18f623592a44a662eac81b852180b74f04e8d315156689117598218aea49723bfe2af08bdbb8da7ce12b05b868a490308b62d038bcf4073fdccca7fc08cc22d48de936ac90f49eef470fb7a31257bb762ddb7720ad3e51db6b4adcbd8575dc61c42b6ddc1c061adb4c9e000000000f010000000000005bbcd548d4f9ec670db94992e07cdc96050305e057d3a17453144f0ff53fef15efa4de9ed785cc6a4f644ccc31a13da5346bc78e709cc6c0caaef387bb1e0e142a746bc8eff9472575bca8e7d08933d2c6ef084d03a53d32d8ffcbcdf230550703d125165b2398b8f380228fae315dccd52c8a0e98bdb801146db59240756aeebadb008843a2bd16eb077a888dc4f44f006d25f7652da90405c805450a4022943fd1e4788f894700b76120c0d4b0a0caaa6d79cbe43ca8147e2b57b3b7bfdc8f955f95d6170fd92e485415d2c4d53aa17c2f218cd21b5519c5214cfaaf0c2a2aedaa6db31996c6f8236db5ebc148dbd6ce5d64a3c2b3e93c7b5d08dce9bc49d8f4f119cc3f982d67c8eae8d8f96d8d0ff5f9616688f0cbec9d04c56bfd532cb9df8d86f39d0abc28fcdfb067aeb3b2915f0e52e8af372538af23887154598c4ccaeda52865739c9ed3a9f2c0b1351c15fd65465eeb9da2bdc3e0528bc552ebdcf4889dcb614ac30cfcf8a0351da1962d84f04b7d806a21504e7b69259a00fce97e02e4e3741b3208ce2929c87e2f3a572382e9497db2831a633985711a4a015209bf2206165652e33ef10f6c90785c9ae286a13a9c53c0766e2e7280234391d4a50857d9399532b671cd62b5e63864db425128c7ee1b4c5cd4cef4dea6f55e1f69301f17d9127bb7caf18c65f0d265556e930d577b341ce778dbbdb9d3955df13c586eda3ce43dd485ed980707da472590cf6efaf74551960b581b733bc9a64a03fc383d3330edd3b9bfd953553400bdae7d7dcd0254aecf7fb756de4326d460cfb1e9bd338cf5abae8b854c9cc135a952e4c8f1c78d7257f0c54125f9441378d1d2ae1a58d705af770c723308a1e9f0e0fa69f49e03bf17204c0796740db785d1628f23024cd471b49a479ac7d7a630554691547f3bdbfdb7c1b0e4e78d4465cb8e4ad943c4d8f8d70c2156fb4d1dc841110c25ac53882ae20abf029de67f606b089dfd5e350cb4f790bd20b2801067003016ef96f29746242660a22a50271fb742da6c69ab3238634e5782a39b455e8c8f2884458317807fd03697a51367a527520c9de0c335d449999c916a7460075eb6235317e5f9bcffdda150c6e369dd8425a58509d17399eb212be049766b227925890b588849b2f506ba8860805eed671b319664c84cd23d34a217261ffca2bd3455ac711cc87009b6686e09e69a299a6bb1088af4f53b42d89e3a93865309713239360b24c4a3b43d787087355bc87d67ed06ff5b2bbcf6d1b3b549269e1693244b3f5b288583943c0c9cf35323701efb6ef6c81cd9afa6a981611a03a241cb12ed3676e5829bd92a97e6a9e62a1150dfdc6e70705f8522833fdca434130451b7851d677f855a2f60b55820ae6a8e69e4138b0ac9fa656f4eeeded264a74ba1a08c571fedc69572e9c071cca4ee4e1eaf963edb976756718f3dc70f02ad4a2bc88da8f1a03aa302bb19bfd4fc480510b68f5de9499b6a8a629287892bbfab2eaced94a1562d4768df00d2d5a795d553993c631ed43f13a3816cab5ac6d5cd807572adcb81b0c5adfaee76ad831038fa2c0f9291aef04e5ea2be6f48500b2af80965a84ddb8b00945d4bda0439d05606aa706c66f8f77e638d90cda487f20a46fb35f05bad2bab734caff7db1e866ec87de27ecc50d4330f1a89a95e28fd7554e7ec36843b73ca75e8ce7aa52e7b73147a2c460e7c94f9a84b5da08892d70a0cbad37b712f8780d22a19b3e95bb9e466e1da88693cf03af576fb7c2fc7debfd5fb3993c7e6c6b1262032d66c16ca73d9ec7acf1cf7e59ea2933fbbbfea6c30602ad5429263c24a603091daad8f621952c9c6ecddfd543133c0dccc40e463483626a5264f8090c090ea05bcd7b04a76ee08195640d48f9196bf62a36e1b0622647b1e82e73555bfe3da1812bec16bfd208c1253700056f95e498c58eb0d8a6fee1e8026778a6bf02cfff28453b22e90509e8f6f79c1757622c03d9550705c4a7c90b5c9f4afaaec851e16f04d03755a2577919ab8a87f69e01664d616d8c044a31d2a539b94c1ddea7888928ff85197e106ef772a7977b5a214236201f938eda64db0376ad31f493620bce5d6e45a5572f9c0d3d79dec7d5285e063da88724d09b12035b1efbf85760113eed05337fcba44f101b0a1956d5aa8814dd90f579685c722f1b49f93bec83a7ae8a2e9fbbd0f3c9945b3f2e9e5cd9f0d350ec193b4d1d8e62d6c63578492e918fc7aaa73cd2d4ab2b0f04ae6ff0e7fc9d7217ffbeb177a6038430669027b56312f485c6924d2fabaf9194e8bc74e20a228156c0c97c5ad3503f4aaa358b57809615433139a257e7b6a6f13f4f652bf877cb0135d5c3c3d3231c5a709de562293133de645b0e3b9f4d39d34c34e6ef1c970b723d0f5cf98245c1b696d2d63ce8d11592610bb71b2afbb028be31f80a8e7d1e39b224aa147ae3d52b6790b13eeee279cd24f3e9716b91730625183d6c7ed616cc8eea150a7e91b8003485fca027dbb8161f73acbeb2fec868522cf9f00aa7117cdc98ce4a77a753d236b0a552923277b55826c10b20e316d49983b0a26da027b79f40877e2b80b753a73bb0fe753f791c8a6fa95ab6050695c9d4cfb8d6647c3596a49c866dd7a96b6fb0c20415536edecf2d5d892497d3029a40c95bb12f119b58cc94fa73d4c5ddb98ebf8e0fb50b878865e608c9a120049dcd71891444a46b87c49c1cba5cbeaffd384e0577b5e2dfa8a4c655693720554399f9eb8c5012e4309aa2b013bdb09f2f4a728870488322220f082e1ec945c7163cc77f027781fe495ffd9f1d827456d7c0f1f722d3b84112b73e830b628fec72c9ccc50833f98f81ccbcf4ddfaec7da4fd7a1ecb83b64e1221418e241a2c3006c29762ed8939342a69a58f53ecb8147630c4728933a696965aa92d31fa5eeb4d90d1e788b2420b34329b9c0ea78048d92cf5cc70bb0e6d5ce670138b58fa861b8c541ef4a2d800316afabb5e1113f29e2134d0e7c369bfb56258dba678d1b2c2456b5a18e2f454582789dfb83fd1cc4e86d4610a3b4db15729b06e8ecf03e46c1668b05160a114b2c573747b9067658cd6fc0318ebff5b985a993747b9515d0ffe104aa2e9dde28e6a1c6c68fd7796f56b4f6cfe70e5d9868dba4e5fa552a94b942c8cbaf19f53ebae69eb8e5e03f00ca184581517cac327fba7e555c483a3964cfcea6efdd4ee16e68b01b617ccf07a582be5f64c026dda80084c3217de38a29bec96b5d6f5e35d7f2ac3c3e5d0c312dcff7043f32baa4fd174c08b040566567e3b52ffa76d68cb306f14010715b68bfecfc0da027f670f2db3f73d71bdb561069974a287879d5761f0eeb543692f1c182c8beabcc8f773ee19adba2689761f98214f87f930464873acd072fa5b18736797fd8c90a85c8b1922bab2cf047b4fff39320131e2dd01dea7ebff4622bb102d04ddefda7d2b746c1039797236313a4c8fd277952185f024d0f71ee124c11dd1f2259e01c8ad1febe340f43c0001e7bec6f09c100c3ea62b882e2325731c380b223c31b67917b9d1a7238cbe6291bd7e3aa8acb9734287c4186232046470dbe44264a051cd8d82ed4bf448e67d109a7433a846092042f87d401c09f2a70d7315245cdf390927e255ad498d19bcf6ffea4c01f7d5f174fa4d609252ff5aed3758656e36a7e8801009c37a8690e3987058c3c7f4d3820133cc1281f219ef62a2eb2564f858d599ce98f014f8d1836fe1a38b1a1523f0e351296d7d9a724b0fa6e40aaa732e9fc690e190decad1e598a9555f20bfde9bdc8f16b531624317dd9845cba9fd1faf4fc371e23344f9cc3e47743c0980c7daae966f276e5a9d64d4527f2d6795e144d6f85900777ff0a3e706793c1b18926620c4a9bb9b70d5f84e88bc1fd13bd9c16368568a16ed3709ef2290cb739cd2db3bdd3d4612c3f413ef68a98143849c051b9d110b601b8361747efc2ef55e8e344be7af49a4e1b07d628bd9e132292be2b6d0a2cbafc15cabf2a1af91df5e6e8ce4c65c413b979119c99884425119b2992970a222c656d692f12a2432c45c1b960f76ab0b799243916de0ac4eba0407316c813c1854a9c04291fe8f71db3bfe4c2318e95cc40ad994a64ce123cf1d40ce40c4d5e9e8719fd8a17dd2370a41e0876b070005a1e5e0887197691639333f45aafa331de2b31ff888e421ba6e2174acf6b1b450a776ae18e85673f026b659cf5e8cb01ce194d413846c73bea560c6278d5a95398371cb09175eae76b8abb0eee139f7547e6a7551484db1fe11032eb6c3321042895d1ff21a0c277ebb5e0a0e4fa7ed66cf84fa254e2bf87c08d8b62205407e182a4140448f566121cd07272b4437dae04dd0e1c2551142da7d42355a88d258c0fec54468d40dc3dbd395d78646c67d7fdde9fa22d737c32cef1a8d0510ed890454dacb577ed57c98e316199918ecc29f54600f542bd2245484c3345a39e9d148124740cdc5b712dc411445262e88c622e9ddc7c0948098f32b950eb5b88e35684ce7dc8d1ff9e3306db22a70a764ca8a8c32c97908ca5b310b0cc53079671cc5000c92729b640996b2c6f71e7b8fb1d959890a1e0a9bd18e154ab73d1077ea2da753efd3ba68772e21d3f09cc86efb73f4555753b27caddf3697479d6df7ff28c6b17252e98e096bfb30a27e8a3524438773295e398e48310f8328a8a4becf5bb16cf9ce77bd596011ea2d9d1a5e40e5881af5275b08928c3a5f6d47fffdf3665123d9305b11212406470398c2ef6c6fbe25df238b74c94768b6610353740c9033c1fdd99b70c916b18b1fa8a231f8e92fe83c4fc67b0471e7715a6580c826678104dd61dff5b3567db0b5eb2adca571196ee3436f6558f23abfa129ec8ac9f1ca7af7815918c2fa0cee3e28266aa0fbbf238acda7342ca78c894839e74260441cdfd43759a5090535124e31c1a57f616ed05f34712ad5e4c2b1032a3754ec75d4232da05afbcfa09b5608f801e661d2af473c81518caf7160125b5b93c8649d59e4ddd8eb1b82d70275dce287a105d1dbe6a9fb471b48778d6fed99204e95cbca359c01a4ad8e6ef75942772554dba0f095707e2afb6bfec0e801aae7af87c46753240c75f97f5b27fb3e5e81e75261d0d675117e0d1f4227350dc6cad321e5ccce17e93fb2e3749562b4b0bb40eadc253de74c0583fcc1ff67ad14e9105a133a603cbba6379cc1790e9cae9d5bb8644872d7328322d030a8a31b3ebd83ad94465dd7c74133312c880235e7f069fa97dbb4adcec92c35b20499e34f15bf6f05c68a7af9a323dd1fcd96126116b9e1b4a42c23f0098df99dd8796c781b92fd81b8bfae14eb840716f907d731a2fd87c6539be3b220e3eeeb459a0bc186375eaeba7bc44c7b34cd1d239a8302b05e52f0d0235de693364c9de3d7b65659a47615ee7e59456f50a20b3e848e5928d217ef44c453a6ad863b93a9ae9662ef1f8272f4d0792ad692199dd2c174ca19d3138c19ceb6d68923c8b5e27f88ac467100191353395e9f77790a72d9a3880bff16b958e62c517777e3e2f7be0b597f7a9c9c391efc6ef95ef41eac1cf4c7732a05d23e2f9787b438b3d720e6568c9c90c2099811a32253a446d687ac4bde2e19f36bca1581633c0a7a99d2f915996bfcfa3e69d99e394f8242e73d143285810e989eee02ca3174b795b48117fb93293d1172c9818e03f5ccd4774e8e549754c11416f0abf31d7a448631d69a31c3bc7cff42414b2d4ccaf3ddfbd973c2322c27231000000001201000000000000bc47a5520a27fc0a45ab78bac4b81a0220977fbc905d4e63da2da60353574bc31aeb5ae0557fc126264ae926d26c6f9b2a6984940f221ca2151cab7861389a02e2d18927e707d60f797a1f20bfadb2bbf52104d5c52dbffcd4e7079e7eef67a6072d3c691bad0000000000001501000006000000a3530be4b1b8d31a99d275a655db4f6bdb7ec770afe6d35623c1d713383dbd25f34d863eef292e00d33112f62f67e0b857306a1400fb039d20ec1161f8f0ffc97b9c0da46c91f6c4115a3cd3c54325eea391ba5db21d2ff1abe607911891ec32db698eed1a169e590b40136c5fd8d1a69cd121b02655a74c8633440bb711e341c82222db714caf6ef09e66900a5e285bcb2d7e18b2ce9983d4efc9f5dc7a9efa8dceb2436e5469bf4a45435753a240b0caa251af95ace9484529e5e675c3e8c836351b321cf9a87182bfc38b53149f9664b5afb8b4963f815e6196bc298a87d7957bf1d8ef5c8095896562376490a0286ce07e1393b76e3022e68b01f02b"]}}], 0x1f, 0x40408c4) 13:16:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000040) 13:16:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) 13:16:31 executing program 4: memfd_create(&(0x7f0000000100)='3\xf0\x1f\xf9<\x0euY\xe7\x9a\xc7<&\v\xeb\xd23ZH5\xf4\xfc\xbc\xe8V\"\x13\x1cZ\xc7W\xd13N\x9d\x84\x9f\xc8\xa6<\xd4\xb8i&]l4L\xd6@W,S\xc2\xc6a\x95}\x13*\x93\xb0\x82\b\f\x9e\x9cJ`\xa3K!V\xdf\x1b\x16\xe3\x13\xeaj\xce\xf5\xae\x11Sf\x0e\xe7\x04m[\xb6c\"\x14\x82\xdf\xf6t\xe8\x9f$\x85\xa4\x10\xbe,\xe8\xa7<=\xc35C\xaa\x7f\xf9/\xb8\xf9qZ\x9d\xf5\xe9\xf9z\xce?\x99\xb0\xe6u\xf5$\xf0\xa0\x886)\xdc\x8fIM\xf2\t\x1b\x17\xdb\x88\x1a\xb0\v\xbf\xfd\xca\xae\xcc-\x10AJ\x80\xcan\x18\x16]c\xff\xde\x0e\xb9\xe1\xf4<\xc3R\xa6UE=H\xcfR\x7f\xbf\xfdN:1 \xb5\n\x86\xac5\x1cz]Fax;\xf9*YQ\xca\xf5\x99\xe1\x84\f\x89\xb0F\xfc\x9c=N\xc2Mn\x84O\xa7>\xc2=\xea\x81\x88\xd2,\xa5\xd9\x97\x02J}\xb1D\xe2\x1c/\xf5\xe9\x1e\x7f\x11Sp@\n\xf1\x11D\xf5y\xf1o\xff\xfe\xfb+\x0e?\x8d[\xe0\xe9\x96\xe5\xb0=9\xbbI\x92\xdb\xa0H\xcfPJ\xb0S\x87[\x86\xb6\x01\xde\xc2(\x87\x1e\b\xb1\xfe*\xf2\x89 !-\x81a\xd4h\x00S6\xd0\xd0\x93)\x9d\xdb\x19\f\x05\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) [ 182.281458] nla_parse: 13 callbacks suppressed [ 182.281467] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.0'. 13:16:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x2fc, 0xffffffff, 0x19c, 0x19c, 0x108, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'team_slave_1\x00', 'macvlan0\x00'}, 0x0, 0xe4, 0x108, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@icmp={{0x24, 'icmp\x00'}, {0x0, "10af"}}]}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x358) 13:16:31 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003c40)=[@cred={{0x18}}], 0x18}, 0x0) 13:16:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000980)={0x0}}, 0x0) 13:16:31 executing program 0: getresgid(&(0x7f0000002180), &(0x7f00000021c0), &(0x7f0000002200)) 13:16:31 executing program 2: getgroups(0x5427debc4bb6ac8f, 0x0) 13:16:31 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x9b9) 13:16:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0xfc31) 13:16:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 13:16:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="92d5bd21df7fd8d1bae7e042114288b6fcc9199d74ebf7efd16a10a17c3da9f88b692bfc34be0772a285c96aae24c04ff317646cfae5c7265254b2c888438a09ca09507c3afec6daee2a1ef8845a8e25f86962513d566adc851867f186e02f65e8805e0070a12e8b86eb9425bdb0fa7bf03525a9efe28b5add71af4960551110df2272e755231e2e3987e2877769542e7a23a57a5ac1b15018389a091eae53a8529a07b3171b4ed65f311565dee0c5ba979ac54c369409ef737721", 0xbb}, {&(0x7f00000000c0)="38bb9f5be4ece531484bfeb9ec8705f6bdeb3e12886a6d5b3fd2a9052dd2f75c18c56cfe8eae7d96324c77f777bbb1280c4d00ca7ec96855bfc0710d51154edc6d9d9e5c31ad40005e3294a91d250719c2e57db2c89e1de128122fe9140caa1b762f6247fd", 0x65}, {&(0x7f0000000140)="3e93bb7bb44ca29b87be0e55a8acb7317390afeb36b4d1ed400e830b6eafd96c567ab10dd8be4786e9ebe50f32f350150418d27bd8611b5551243f3b629179904cedc74cd226df652cbf003201bd410d983a84efb7e1570c49ba26d6a37803b34dbb693b45ca71809557ad3959afba0b013604dc464a7d28a7d8fef0ce9b0d41ca42a587b32807e377a5b3c60b2fa52f76120671fda837199e", 0x99}, {&(0x7f0000000200)="d72d010a836a97f883d0832d56d086589b4481a4f7c032181dd6dc181a1b039359f356194536c20e79aaf044076c6207759eda652103eb6d6a85167ade8646d5ccfbae4db4882c120a3e218e0c140fbb4ba1309a8ed34a95e86aeeec7d765c", 0x5f}, {&(0x7f0000000280)="50c54c5530bd84569b1e3d8d8777c3f7449da736903fb550d8dc25d3f5fd75887601dd49a0134bb28d5aa75d9c33e03d9b1a69247c680ed94825417cc1a230127229e6bfffb3bee9a3a30c4eee59d8d77c71801d58d7ee4e63895eb8282c2f357b487f3abf4e596506175c3cd28a439d5dcada9f101c04ce0efb896061feb694ad80e5ef6023d4caa50b4d9f4261420bf1781d4f5a0d78390836495f2612c77cd0d3bafd", 0xa4}, {&(0x7f0000000340)="bb5931958f15d708c7108c6560dc4742e426953d35f3f93ff168a0d23146953fa90eb3b407695d6e5d179758437d6e219cbb8dba283c803401d24887db3576200b211790b83c28ff4e731ca4594aac70f3a830d279e58d8c361cee60acd8bb89e565deff8f97f65a5d8f7bb3b4e42008d02f408e76e91e2d08fa6679e52a269d74c7dede35c14e56f231998efaf845b9", 0x96}, {&(0x7f0000000400)="3dfa4cfecd998e16f30a0abf2e89404df39b3c16a814c069041ad36e96eb828870", 0x21}, {&(0x7f0000000440)="990c2390eaea476c0ed1d8e667eed92f26f6022a534625df48403a1c0ab4448bade8db4b54f7e66e6f94f107a9b199b86b3884ef20f7308cdaa5f2bb", 0x3c}], 0x8, &(0x7f0000004100)=[{0xdc, 0x0, 0x0, "0889690e3fecb47deec7a2ecbb65b84f0b7b5d48ce9c2111b365bcedea6f4da8fafc69d6d70d8d601dbde60945850d441bf47e490fe522851f7acfe9a020139960bc303a42f132a9096104bbe6d5f839220e1422d421831ff749fa2ad0040c3829d5ca3917a5aa0cf8077bc8db4fe3d8bbf845c65a05d30880bfba2146b102b300a5af7ad58b978d10e1576b70fb6a70762b92bdee60603052289b0f0701056e12bbcccd9693b6037d02708167ba9f2e91123ff16cd32c6a5c8842a85be659e2c62517f1957b4e5dfc6d10be3d6983"}, {0x94, 0x0, 0x0, "faa4c113297dd63774d8c0f4bbc124709673a8119fa664309071996c2a2228932c451ee5b37c6e2d1c5cbebc8a7b97e0fdec1e76c15d4b5109a3ce8d461a840524dfbe46a856acd555fd59eba0f01faeee1c4ee826e1567be25937fae15806290a864ba6c719369412cea41c5e5b8e55c32f0fb2e78f6a34772e38de87ed033bf793d0bdde"}, {0x94, 0x0, 0x0, "301ec944fea0c9a8fb812d453f4c294e1007855d968dc362a334b81d6b61c4ac1428b06c8f6d28e12faed65ee0f3ec16cd8c7c1c6d002e68babd3cd47dd5ac724780fba935418ba1595accb0a56329db2c0b4c207e2d20aa364cca63a71d106ceb34700b99713d0e361e9d75b5d6e197365cb131613884a9928e6c7c0a378a7d405e8ff44bbb"}, {0xb0, 0x0, 0x0, "3251ed99006ca619ad2c942742679adb09683bed293158f5cae01b66812869faef4ea8c43a2b39cac490706eca2b0328fe81c560611ae1aa41c6eb4417955d8be3da2d8a08149bc5707ed078fd599760f09883b575faf76bd14fb5fac24b0dc23782f019d342b61bec5c75b5a527b2f9890ce93ba7f74210202d16cd027a70a06b723efa0aa07f080f8d62fc3233939514c9798b0c0d7188563e3ce631ad4c353c4a"}, {0x58, 0x0, 0x0, "cb7b9185dd87eb0875e43dbf1140fa98a44ca6cbf3e08ef1bededc656dca5d4702575d806a59ef789e62c6cd0d4705e2bc5bfdcd1d2b3235b033b501b24a131e4b86d7644bac4d67880389"}, {0xa8, 0x0, 0x0, "7e637cf9c0541d9adbcc2c3ea51c874a5e8867214a6d7df7edb2aa1a771c17aaecc3215223ec9002983470cfa1348c13b6befe7af1764dc9e6965449d3fd812ecc25ba1b91c89b3716b82318b0812807a2a2ad19a1b80f302234282771e0ec1d7801f475d1e8c6e6133de84ff5036cda8643a3802c11a3e56352e60f7f5e01b9d3c7e0b35c41501c7abae86e7ebb3fd98a03cb2cd2559561b15d2a"}, {0x60, 0x0, 0x0, "1dc90f893f3476a384b9f81c21a8ae3f1ecf01de31ad1b9c75a7f7458c8b6d9d81f1f3c1c5fbfa3d3280c40dd9997dcfbec9f7eb2d750994414894ce64673506fd8ac5cf422643362bf40aa4526f1c60c9cb33"}], 0x414}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000780)="e1806842f7a7fda384b53e7b15503ddb415cccc6cfd7424c8c33d20b0bc5b9fe04", 0x21}], 0x1, &(0x7f0000007fc0)=[{0xe0, 0x0, 0x0, "e467d831b39c36240c3f21b7e4c1b62a86962e4d0831c621a78dca4298f3ef9dcf32d29a844163fd0607879d1a065c5effd425b0e3104160e200d9f1d87a4617881c69eac28034ec2f61051ac6d34428dc88764065d37e499d900872a5843b6d20f6686fed17517c57fcd539dbd56503eb5cda8a3d6e2b893e5d1a79ad07f092a663a442777d146d07b0d2d1b8b4f64de696f8af69848394cd42227610446107e07bd985e6f9a1dfb9bf91a4512db1104dc5bc1fc959c64cc9badd64d77ae968938c07b97f3a5d2e000d9edbb18de6b2cc91"}, {0x10, 0x0, 0x0, "a9cf83"}, {0x100c, 0x0, 0x0, "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"}, {0x50, 0x0, 0x0, "954f044fb4ccf75b0ebbbeb474bb8a76fe4ab303e5632cc2290f0f7aa7aee5ce2ef2038b76ba26dab59f1498d5aa60e185566f35b00e4833f768b7d31772e3af9084"}, {0xec, 0x0, 0x0, "b378d43598decc5ba70dbf3a1f7c3c4b618730b1e7bb6289118f67f49ec614c53ac3191bd06617113813bb898810294c35205b980bc2a16e36513fefa24c3cd1d7693d0e628344ac5a7788eda37a731557018d111d4b35651605cfd1db459582f54877c6fad185c25d6a778911cfe9b11662c042e338fa9027374c02517a395c62348ed38a233f10c435e2d79a00c230293cb408f5427aa4ce1c77188d6cd44bb5820f3001db8bc7a888ceaeb6cf0022b4f8c5ffe9cda1d5b111602dd98be883b1252d661a4b5d1927940fe497b709cae7feedada15c0b96685df5bcb6f7"}, {0x54, 0x0, 0x0, "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"}, {0x54, 0x0, 0x0, "df3831c043b2269c2421c5796ab5396e3723d2d4417c494f3e49a72e3a060a155e8aed1692a3e3c41f73294839c9b4468a9a2dba4fd8abb46278dd0acd474887a4844f6d0b1f"}, {0xf8, 0x0, 0x0, "f45a1b2017cd4b416f79158313ab46595c813a6818fd5127aab0901b2b64171b7ff7d15b0a4c2de4fc6f8764530c29a155b2efef7b3e1d08366d1ef795b64bd14e872f0491f9544f1af6c6100b9edd86ed79e03a6832489f325fb940b51a9446ea1786b28855aa616e70f66767628801377254ef465d78f39659923fc7b535b357d7dc79d30a3b4735fa5d1678411ab9b839e97549afb2637c29c067e7eef2b04c3d15ad9285b6e9aa1dd1827b2481e420d26ef5042f5707a1ea125e9bee015b8f1230997816ca987fd3b24aa071bbb2ff87f5b087b9517ee81c1503d547c64534dac639781ad394abdbd6b3"}], 0x13d8}}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000001c00)="aff2f412f1c785c890ef43e002d110b4ae9ba32c7b25eba1129275f95afd8f4097edf8800a59a3f2bdc1de8b3333fdd6f54fbf198a6245f6e6f5313133e8f7c58c545152c3f3decdf549c2be83b3b325", 0x50}, {&(0x7f0000001c80)="ddfe5feb6f67", 0x6}, {&(0x7f0000001cc0)="024d22c9c08b67c68728da3e36d6d54181b420ed3b1064a4e6509574da5d0ed192acd457ebd2670b65db6349fcbd0ff03036b7077377a43e2378dc63fb68f0d816638ce3bf5f2bf837a2618157773d0c50fe506f43b45d479c5f05d83556cf44e3ae6743c9b1da8be7c41b97960136c3a9648a5a69886c8bfe328c5f82c1d3feb1b1bc1033edf07b6e81604647a3af8d32998db911f0ee2fab04410550ff0f23664230d25cd148b2de22373b536ebf83c128623a4046745253fb548df44a409127e1094175f14ec9c89f46b11b", 0xfffffffffffffeea}, {&(0x7f0000001dc0)="6892216115d86942d049a34b21f8c8e9a091bdebed87f2a3ddaad66e3f1fbee677be83247fdb2cfc07256cbcd8c2900a4628380293a8c092bdddd10fae0fca2dbaf6a83ee9d759b307f6a1efc24a811b9bdd365b56540db5cc9101258f05c226ec11a3a6b2f61e94ef614aebae4fca399186e9a7f7eeb5c1465ae5fb5b901e3ca964eabce850587f485198279163161a923e7831aaabe6a5e7cebfbf18ea70638bcec6eef5520785ed563511fffe64", 0xaf}, {&(0x7f0000001e80)="d7de4aafe6e57e948b1f9e497609b20988988a06f72cc2a47bbe5cbfe5c947ebd3772e5b9fa192272e016c38ed01d4b280457fee56fe9c894008bdcf924067e1fbd02f4476cb5af4e667ec8f3841ecb7f339daed0818624872f8fbbcef0361671917119d92bbc1b966b84ef73f8f5def2430f29c2ed56c842565a2c6378985ac2299e8ee905c0f331774ee1ec38cedfcac1ba393dc56dce69e36d43bb7a87fe4a12409242b4937402be258640dabe95eb1a0d5b54f98b42baa166d98171187e81ac137f60fe4d630fa0349e287ce2f3f34700e4eed44ab8548fdccb42131c94c", 0xe0}, {&(0x7f0000001f80)="4f16e0a82290cffd67a597cfb32cb4410e50ccf67c42991c27bb020f6025b1c05c5d6c6050a031cf0fee94f57be84a55efee0a5d5af887878f228d6d3eed47f8b5ff2ece2425d3", 0x47}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000003000)="f2455b6302dd36be41902d4640e1f51c33f985245e8a324b847d28444e5efb94913f899eeb6f4e7d60f06cec0c8765eb5c42a5f1c45ab5667b5234bb5451de19fd1a95b91127328f1fb87e13196e25a72e9a250d9def3fc1b8bf04b4628ecc788b962f6943c600"/115, 0x73}, {&(0x7f0000003080)="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", 0x1000}], 0x9, &(0x7f0000006b40)=ANY=[@ANYBLOB="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"]}}], 0x3, 0x40408c4) 13:16:32 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 13:16:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001200b91f"], 0x24}}, 0x0) 13:16:32 executing program 5: 13:16:32 executing program 2: 13:16:32 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 13:16:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) 13:16:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000002a80)=@deltfilter={0x1ec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0xcb4, 0x2, [@TCA_BPF_FLAGS={0x8}, @TCA_BPF_POLICE={0xc60, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}, @TCA_BPF_CLASSID={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_OPS={{0x6, 0x4, 0x4}, {0x24, 0x5, [{}, {}, {}, {}]}}, @TCA_BPF_CLASSID={0x8}]}}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x24, 0x2, [@TCA_RSVP_PINFO={0x20}]}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x1194, 0x2, [@TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0x1178, 0x2, [@m_tunnel_key={0x1050, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_vlan={0x124, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0xf5, 0x6, "e190265dee98c5a98672ca9e83109bf4d1818239da42551194eb5899ab6d508d90f7874fa37041d8d3c90821370af84bc54cbf7eb1e28ea2471e728ac6d83c8386ab6e06988d112c1058491091dd6936a2cb59959ad85bcbcecbf955dd9e6df8005009e9579f21d0dd9c3374456ea8244d2783d9dbf75d902996086d5b270b7d1bee3ac43a3cc7e437c361eca1a5e3f7a01b46ef6952a8ad16a97fb3c50ee3fd41ec2f01224b5de986a2c71ae53079175d19dfa58df600b02b103994eb58d4932dd40f4e043e784c1a424a7b603fbec67eb7ed2360b1a35a27628ae09a0b76ee0f55e978a0861eff48d5258569039f1095"}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 13:16:32 executing program 3: pselect6(0x8001, &(0x7f0000007900), 0x0, &(0x7f0000000000), 0x0, 0x0) 13:16:32 executing program 2: 13:16:32 executing program 5: 13:16:32 executing program 1: 13:16:32 executing program 0: 13:16:32 executing program 2: 13:16:32 executing program 4: 13:16:32 executing program 5: 13:16:32 executing program 0: 13:16:32 executing program 1: 13:16:32 executing program 2: 13:16:32 executing program 4: 13:16:33 executing program 3: 13:16:33 executing program 5: 13:16:33 executing program 0: 13:16:33 executing program 1: 13:16:33 executing program 2: 13:16:33 executing program 4: 13:16:33 executing program 2: 13:16:33 executing program 1: 13:16:33 executing program 5: 13:16:33 executing program 4: 13:16:33 executing program 0: 13:16:33 executing program 2: 13:16:33 executing program 3: 13:16:33 executing program 1: 13:16:33 executing program 4: 13:16:33 executing program 0: 13:16:33 executing program 5: 13:16:33 executing program 2: 13:16:33 executing program 3: 13:16:33 executing program 1: 13:16:33 executing program 5: 13:16:33 executing program 2: 13:16:33 executing program 0: 13:16:33 executing program 4: 13:16:33 executing program 2: 13:16:33 executing program 3: 13:16:33 executing program 4: 13:16:33 executing program 5: 13:16:33 executing program 0: 13:16:33 executing program 1: 13:16:33 executing program 2: 13:16:33 executing program 3: 13:16:33 executing program 5: 13:16:33 executing program 1: 13:16:33 executing program 4: 13:16:33 executing program 0: 13:16:33 executing program 2: 13:16:33 executing program 0: 13:16:33 executing program 1: 13:16:33 executing program 3: 13:16:33 executing program 5: 13:16:33 executing program 5: 13:16:33 executing program 2: 13:16:34 executing program 3: 13:16:34 executing program 0: 13:16:34 executing program 1: 13:16:34 executing program 4: 13:16:34 executing program 5: 13:16:34 executing program 2: 13:16:34 executing program 3: 13:16:34 executing program 0: 13:16:34 executing program 1: 13:16:34 executing program 4: 13:16:34 executing program 5: 13:16:34 executing program 2: 13:16:34 executing program 3: 13:16:34 executing program 0: 13:16:34 executing program 1: 13:16:34 executing program 4: 13:16:34 executing program 3: 13:16:34 executing program 5: 13:16:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14, 0x0, 0x4, 0x101}, 0x14}}, 0x0) 13:16:34 executing program 3: 13:16:34 executing program 1: 13:16:34 executing program 2: 13:16:34 executing program 4: 13:16:34 executing program 5: 13:16:34 executing program 0: 13:16:34 executing program 3: 13:16:34 executing program 1: 13:16:34 executing program 5: 13:16:34 executing program 4: 13:16:34 executing program 2: 13:16:34 executing program 0: 13:16:34 executing program 3: 13:16:34 executing program 2: 13:16:34 executing program 1: 13:16:34 executing program 4: 13:16:34 executing program 5: 13:16:34 executing program 3: 13:16:34 executing program 0: 13:16:34 executing program 2: 13:16:34 executing program 5: 13:16:34 executing program 4: 13:16:34 executing program 3: 13:16:34 executing program 2: 13:16:34 executing program 1: 13:16:34 executing program 0: 13:16:34 executing program 3: 13:16:34 executing program 5: 13:16:34 executing program 4: 13:16:34 executing program 1: 13:16:34 executing program 2: 13:16:34 executing program 0: 13:16:35 executing program 4: 13:16:35 executing program 2: 13:16:35 executing program 3: 13:16:35 executing program 5: 13:16:35 executing program 1: 13:16:35 executing program 0: 13:16:35 executing program 2: 13:16:35 executing program 4: 13:16:35 executing program 3: 13:16:35 executing program 1: 13:16:35 executing program 0: 13:16:35 executing program 3: 13:16:35 executing program 5: 13:16:35 executing program 4: 13:16:35 executing program 2: 13:16:35 executing program 1: 13:16:35 executing program 0: 13:16:35 executing program 5: 13:16:35 executing program 3: 13:16:35 executing program 4: 13:16:35 executing program 2: 13:16:35 executing program 1: 13:16:35 executing program 3: 13:16:35 executing program 4: 13:16:35 executing program 0: 13:16:35 executing program 5: 13:16:35 executing program 1: 13:16:35 executing program 2: 13:16:35 executing program 0: 13:16:35 executing program 3: 13:16:35 executing program 5: 13:16:35 executing program 4: 13:16:35 executing program 3: 13:16:35 executing program 0: 13:16:35 executing program 1: 13:16:35 executing program 2: 13:16:35 executing program 3: 13:16:35 executing program 0: 13:16:35 executing program 5: 13:16:35 executing program 1: 13:16:35 executing program 4: 13:16:35 executing program 3: 13:16:35 executing program 2: 13:16:35 executing program 2: 13:16:35 executing program 5: 13:16:35 executing program 0: 13:16:35 executing program 1: 13:16:35 executing program 4: 13:16:35 executing program 3: 13:16:35 executing program 2: 13:16:35 executing program 0: 13:16:35 executing program 5: 13:16:35 executing program 1: 13:16:35 executing program 4: 13:16:36 executing program 3: 13:16:36 executing program 2: 13:16:36 executing program 3: 13:16:36 executing program 5: 13:16:36 executing program 0: 13:16:36 executing program 1: 13:16:36 executing program 2: 13:16:36 executing program 4: 13:16:36 executing program 3: 13:16:36 executing program 5: 13:16:36 executing program 0: 13:16:36 executing program 1: 13:16:36 executing program 4: 13:16:36 executing program 2: 13:16:36 executing program 3: 13:16:36 executing program 5: 13:16:36 executing program 0: 13:16:36 executing program 2: 13:16:36 executing program 4: 13:16:36 executing program 1: 13:16:36 executing program 0: 13:16:36 executing program 3: 13:16:36 executing program 5: 13:16:36 executing program 4: 13:16:36 executing program 1: 13:16:36 executing program 2: 13:16:36 executing program 5: 13:16:36 executing program 4: 13:16:36 executing program 2: 13:16:36 executing program 3: 13:16:36 executing program 1: 13:16:36 executing program 0: 13:16:36 executing program 4: 13:16:36 executing program 5: 13:16:36 executing program 1: 13:16:36 executing program 0: 13:16:36 executing program 2: 13:16:36 executing program 3: 13:16:36 executing program 5: 13:16:36 executing program 1: 13:16:36 executing program 0: 13:16:36 executing program 4: 13:16:36 executing program 5: 13:16:36 executing program 3: 13:16:36 executing program 1: 13:16:36 executing program 2: 13:16:36 executing program 0: 13:16:36 executing program 5: 13:16:36 executing program 4: 13:16:36 executing program 2: 13:16:36 executing program 3: 13:16:37 executing program 0: 13:16:37 executing program 4: 13:16:37 executing program 1: 13:16:37 executing program 2: 13:16:37 executing program 5: 13:16:37 executing program 4: 13:16:37 executing program 0: 13:16:37 executing program 3: 13:16:37 executing program 2: 13:16:37 executing program 5: 13:16:37 executing program 1: 13:16:37 executing program 0: 13:16:37 executing program 2: 13:16:37 executing program 4: 13:16:37 executing program 5: 13:16:37 executing program 0: 13:16:37 executing program 2: 13:16:37 executing program 3: 13:16:37 executing program 5: 13:16:37 executing program 1: 13:16:37 executing program 0: 13:16:37 executing program 4: 13:16:37 executing program 2: 13:16:37 executing program 3: 13:16:37 executing program 5: 13:16:37 executing program 4: 13:16:37 executing program 1: 13:16:37 executing program 2: 13:16:37 executing program 5: 13:16:37 executing program 0: 13:16:37 executing program 3: 13:16:37 executing program 4: 13:16:37 executing program 2: 13:16:37 executing program 0: 13:16:37 executing program 1: 13:16:37 executing program 5: 13:16:37 executing program 2: 13:16:37 executing program 3: 13:16:37 executing program 4: 13:16:37 executing program 0: 13:16:37 executing program 1: 13:16:37 executing program 5: 13:16:37 executing program 4: 13:16:37 executing program 2: 13:16:37 executing program 3: 13:16:37 executing program 0: 13:16:37 executing program 5: 13:16:37 executing program 3: 13:16:37 executing program 1: 13:16:37 executing program 5: 13:16:37 executing program 2: 13:16:37 executing program 4: 13:16:37 executing program 0: 13:16:37 executing program 1: 13:16:38 executing program 3: 13:16:38 executing program 5: 13:16:38 executing program 4: 13:16:38 executing program 2: 13:16:38 executing program 0: 13:16:38 executing program 1: 13:16:38 executing program 3: 13:16:38 executing program 5: 13:16:38 executing program 4: 13:16:38 executing program 2: 13:16:38 executing program 0: 13:16:38 executing program 1: 13:16:38 executing program 5: 13:16:38 executing program 3: 13:16:38 executing program 2: 13:16:38 executing program 4: 13:16:38 executing program 0: 13:16:38 executing program 1: 13:16:38 executing program 3: 13:16:38 executing program 2: 13:16:38 executing program 3: 13:16:38 executing program 5: 13:16:38 executing program 4: 13:16:38 executing program 1: 13:16:38 executing program 0: 13:16:38 executing program 2: 13:16:38 executing program 3: 13:16:38 executing program 4: 13:16:38 executing program 5: 13:16:38 executing program 1: 13:16:38 executing program 2: 13:16:38 executing program 0: 13:16:38 executing program 3: 13:16:38 executing program 4: 13:16:38 executing program 5: 13:16:38 executing program 1: 13:16:38 executing program 0: 13:16:38 executing program 2: 13:16:38 executing program 3: 13:16:38 executing program 4: 13:16:38 executing program 5: 13:16:38 executing program 1: 13:16:38 executing program 0: 13:16:38 executing program 2: 13:16:38 executing program 3: 13:16:38 executing program 4: 13:16:38 executing program 1: 13:16:38 executing program 2: 13:16:38 executing program 3: 13:16:38 executing program 5: 13:16:38 executing program 0: 13:16:38 executing program 1: 13:16:38 executing program 5: 13:16:38 executing program 4: 13:16:39 executing program 3: 13:16:39 executing program 0: 13:16:39 executing program 5: 13:16:39 executing program 2: 13:16:39 executing program 1: 13:16:39 executing program 4: 13:16:39 executing program 3: 13:16:39 executing program 5: 13:16:39 executing program 2: 13:16:39 executing program 0: 13:16:39 executing program 1: 13:16:39 executing program 4: 13:16:39 executing program 2: 13:16:39 executing program 0: 13:16:39 executing program 5: 13:16:39 executing program 3: 13:16:39 executing program 4: 13:16:39 executing program 1: 13:16:39 executing program 2: 13:16:39 executing program 5: 13:16:39 executing program 0: 13:16:39 executing program 3: 13:16:39 executing program 2: 13:16:39 executing program 4: 13:16:39 executing program 1: 13:16:39 executing program 0: 13:16:39 executing program 5: 13:16:39 executing program 3: 13:16:39 executing program 4: 13:16:39 executing program 2: 13:16:39 executing program 1: 13:16:39 executing program 5: 13:16:39 executing program 0: 13:16:39 executing program 1: 13:16:39 executing program 3: 13:16:39 executing program 4: 13:16:39 executing program 2: 13:16:39 executing program 0: 13:16:39 executing program 5: 13:16:39 executing program 4: 13:16:39 executing program 1: 13:16:39 executing program 5: 13:16:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000280)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 13:16:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {}, 0x2a7}) 13:16:39 executing program 3: syz_emit_ethernet(0x42, &(0x7f00000011c0)={@empty, @multicast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @random="c685fc53171c", @ipv4={[], [], @local}, @link_local, @private2}}}}, 0x0) 13:16:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getqdisc={0x28, 0x26, 0xfe576c180d6b8d31, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 13:16:39 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:16:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x8}, @RTA_DST={0xfffffffffffffde6, 0x1, @local}]}, 0x2c}}, 0x0) 13:16:39 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000000240)={@multicast, @random="85dfd99f8740", @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private=0xa010101, {[@timestamp={0x44, 0x4, 0xcb}, @ra={0x94, 0x4, 0x1}]}}}}}}, 0x0) 13:16:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 13:16:39 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 13:16:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @remote}, 0xa) 13:16:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) 13:16:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000240)=0x54) 13:16:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x58}}, 0x0) 13:16:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x4000042, 0x40008002, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) 13:16:40 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0xfffffffffffffffd, 0x200002, 0x0) 13:16:40 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@private2, @in=@dev}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000100)=0xe8) getresuid(&(0x7f00000001c0), &(0x7f00000050c0), &(0x7f0000005100)) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='ovf\x00', r0) 13:16:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) 13:16:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 13:16:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2404c09d) 13:16:40 executing program 2: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 13:16:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020e000007"], 0x38}}, 0x0) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:16:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 13:16:40 executing program 1: symlinkat(&(0x7f0000000180)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x24300, 0x0) [ 190.812524] input: syz0 as /devices/virtual/input/input5 13:16:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xfffffffc}]}, 0x1c}}, 0x0) 13:16:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@dev={0xac, 0x14, 0x14, 0x8}, @empty}, 0xc) [ 190.893976] input: syz0 as /devices/virtual/input/input6 13:16:40 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 13:16:40 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) [ 190.942071] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:16:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x59eb}, 0x10) 13:16:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x158, 0x220, 0x2b8, 0x98, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'caif0\x00', 'dummy0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@dev, @dev, 0x0, 0x0, 'veth0\x00', 'lo\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@private, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'ip6gretap0\x00', 'lo\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'gretap0\x00', 'bond0\x00'}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 13:16:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000000)='1', 0x1) 13:16:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 13:16:40 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@multicast, @broadcast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @multicast}}}}, 0x0) 13:16:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/72, 0x55}, {&(0x7f0000000180)=""/43, 0x2b}, {&(0x7f00000001c0)=""/40, 0xfffffffffffffd79}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x4, &(0x7f0000001280)=""/70, 0x46}}, {{&(0x7f0000001300)=@nfc_llcp, 0xb0, &(0x7f00000013c0)=[{&(0x7f0000001380)=""/48, 0x30}], 0x1, &(0x7f0000001400)=""/86, 0x56}}], 0x3, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003d00)=@bridge_delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 191.073391] x_tables: duplicate underflow at hook 1 13:16:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x180401, 0x0) write$tun(r0, 0x0, 0x0) 13:16:40 executing program 2: perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:16:40 executing program 5: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) r0 = shmget(0x2, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 13:16:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:16:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x90, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 13:16:40 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') 13:16:40 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x59910e2739f25455) 13:16:40 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 191.263504] x_tables: duplicate underflow at hook 3 13:16:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) 13:16:40 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setrlimit(0x7, &(0x7f0000000500)) accept(r0, 0x0, 0x0) 13:16:40 executing program 3: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x80440, 0x0) 13:16:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 13:16:40 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@random="e1636191b678", @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "cb58a5", 0x44, 0x2f, 0x0, @empty, @loopback, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 13:16:40 executing program 5: r0 = add_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000004c0)=':', 0x1, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 13:16:40 executing program 0: socket(0x1, 0x0, 0x567) 13:16:41 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101002, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101, 0x0) 13:16:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)={0x10, 0x35, 0x1}, 0x10}, {0x0}, {&(0x7f0000000240)={0x14, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {0x0}, {0x0}, {0x0}, {&(0x7f0000007f00)={0x10}, 0x10}, {0x0}, {0x0}], 0x9}, 0x0) 13:16:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}]}, 0x34}}, 0x0) 13:16:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @local}}) 13:16:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002a0001"], 0x1c}}, 0x0) 13:16:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 13:16:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@multicast2, @empty}, 0xc) [ 191.943970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=9861 comm=syz-executor.3 13:16:41 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002100)=""/4096, 0x1000) 13:16:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x8, 0x201}, 0x14}}, 0x0) 13:16:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x6c}, 0x0, @in=@dev, 0x0, 0x4}}, 0xe8) 13:16:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_getlink={0x40, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_EXT_MASK={0x8}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_XDP={0x4}]}, 0x40}}, 0x0) 13:16:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020e000007"], 0x38}}, 0x0) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) [ 192.013991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9861 comm=syz-executor.3 13:16:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000001380)={{}, 'syz1\x00'}) [ 192.076627] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=9875 comm=syz-executor.1 13:16:41 executing program 1: syz_emit_ethernet(0x34, &(0x7f0000000200)={@link_local, @remote, @val, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @current}, {@current, @random="709976a24668"}}}}}, 0x0) 13:16:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d40)=@ipv4_delrule={0x1c, 0x21, 0xf0f0e1932ef3d969}, 0x1c}}, 0x0) 13:16:41 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@multicast, @random="85dfebc187c0", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @private}}}}}, 0x0) 13:16:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000040)=@RTM_NEWNSID={0x1c, 0x58, 0x201, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) 13:16:41 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x20, 0x0, 0x0, 0xfffffffd}]}) 13:16:41 executing program 0: 13:16:41 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x1000, 0x0, &(0x7f0000000040)) 13:16:41 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001800)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001840)={0x2020}, 0x2020) read$char_usb(r0, 0x0, 0xf) [ 192.286946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:16:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x398, 0x208, 0xd0, 0xffffffff, 0x0, 0x300, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'gretap0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@dev, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 13:16:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') read$alg(r0, &(0x7f0000000180)=""/246, 0xf6) write$P9_RWALK(r0, 0x0, 0x0) 13:16:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) 13:16:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000140)="f45cab4338875a3ae692159163a8b1be", 0x10) 13:16:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x11, @broadcast, 0x0, 0x4, 'lc\x00'}, 0x2c) 13:16:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)={0x14, 0x35, 0x1, 0x0, 0x0, "", [@generic='9']}, 0x14}, {0x0}, {&(0x7f0000000240)={0x14, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {0x0}, {0x0}, {0x0}, {&(0x7f0000007f00)={0x10}, 0x10}, {0x0}, {0x0}], 0x9}, 0x0) 13:16:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000ac0)='freezer.state\x00', 0x2, 0x0) 13:16:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) 13:16:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 13:16:42 executing program 3: keyctl$link(0x8, 0x0, 0xfffffffffffffff9) [ 192.540952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=9923 comm=syz-executor.1 13:16:42 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0xe000) [ 192.580810] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9923 comm=syz-executor.1 13:16:42 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x5e, &(0x7f0000000500)={@multicast, @multicast, @void, {@mpls_uc={0x8847, {[], @ipv6=@tipc_packet={0x0, 0x6, "c7abfa", 0x28, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}}, 0x0) 13:16:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008bc0)={0x0, 0x0, &(0x7f0000008b80)={&(0x7f0000008ac0)=@gettaction={0x28, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 13:16:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x0, &(0x7f0000001500)=""/22, 0x16}}], 0x1, 0x10000, &(0x7f0000003cc0)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003d00)=@bridge_delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 13:16:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x0) 13:16:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000003, 0x0) 13:16:42 executing program 2: r0 = getpid() tkill(r0, 0x17) 13:16:42 executing program 0: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 13:16:42 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@random="e1636191b678", @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a5decc", 0x18, 0x0, 0x0, @remote, @dev, {[@hopopts={0x0, 0x1, [], [@enc_lim, @ra, @pad1]}]}}}}}, 0x0) 13:16:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffff28}}, 0x0) 13:16:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_newroute={0x2c, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}, @RTA_PRIORITY={0x8}]}, 0xfe29}}, 0x0) 13:16:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x6}, 0x4) 13:16:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@setneightbl={0x64, 0x43, 0x3, 0x0, 0x0, {}, [@NDTA_NAME={0x4d, 0x1, '{-\\[\x00\xbb2m\x84\x0f\xc1H\xc1Z\f\xb3;Hl\v\x1dFt\xe3%h\xed\x11\n}S\f\xc4\xd5\x9de\x1ck:\xe2m\xa5=;\xfa\xca\xfc\xc3\x87\xdc\xb2\x94\x18\xfe\r\xed\xd7u\xbd/0\x12\xfal>%\x12\xe5Z\xfbnS@'}]}, 0x64}}, 0x0) 13:16:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 13:16:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000ec0), 0x4) 13:16:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000180)=')', 0x1, 0x0, &(0x7f00000001c0)=@in={0x2, 0x4e21, @local}, 0x80) 13:16:42 executing program 3: ustat(0x6, &(0x7f00000000c0)) 13:16:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_TUN_ID={0x0, 0xc, 0x1, 0x0, 0x7}]}, 0x24}}, 0x20000840) 13:16:42 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000240)={@multicast, @random="85dfd99f8740", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private=0xa010101, {[@ra={0x94, 0x4}]}}}}}}, 0x0) 13:16:42 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) [ 193.022492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:42 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000240)={@multicast, @random="85dfd99f8740", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast1}}}}}, 0x0) 13:16:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:16:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='A', 0x1) 13:16:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 13:16:42 executing program 5: add_key(&(0x7f0000000200)='logon\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='.', 0x1, 0xfffffffffffffffe) 13:16:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x401}, 0x10) 13:16:42 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x2}, 0x0, 0x0, &(0x7f0000000300)={0x0}) 13:16:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x8, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xa}, @sadb_spirange={0x2}]}, 0x30}}, 0x0) 13:16:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000002c0)) 13:16:42 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x888542, 0x0) 13:16:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 13:16:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00'}, 0x10) recvmmsg(r0, &(0x7f0000000040), 0x4000042, 0x40008002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000140)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) 13:16:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 13:16:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnetconf={0x14, 0x52, 0x201}, 0x14}}, 0x0) 13:16:42 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x9}], "4601aa39debbc4eda107514c07b2e42705fcb26b9fa1363bcc8613a415febc1b00bea9613a0a4a1ea14d2d6a378ca26b35", [[], [], [], [], [], [], [], []]}, 0x8a9) [ 193.396941] x_tables: duplicate underflow at hook 3 13:16:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='reno\x00', 0x5) 13:16:42 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x294, 0x40, 0xf5, 0x0, 0x0, 0x38, 0x2, 0x0, 0x7}, [{0x7, 0x3, 0x9, 0x2, 0x8, 0x9, 0x5, 0x8}], "4601aa39debbc4eda107514c07b2e42705fcb26b9fa1363bcc8613a415febc1b00bea9613a0a4a1ea14d2d6a378ca26b35", [[], [], [], [], [], [], [], []]}, 0x8a9) 13:16:42 executing program 2: symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 13:16:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 13:16:43 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:43 executing program 4: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{r1}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) 13:16:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x20}]}) 13:16:43 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') read$alg(r0, &(0x7f0000000180)=""/178, 0xfffffd87) write$P9_RAUTH(r0, 0x0, 0x0) 13:16:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@delqdisc={0x24, 0x25, 0x1}, 0x24}}, 0x0) 13:16:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x4000042, 0x40008002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000140)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) 13:16:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5}}]}, 0x28}}, 0x0) 13:16:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 13:16:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001c0001"], 0x1c}}, 0x0) 13:16:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@dev, @empty}, 0xc) 13:16:43 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000240)={@multicast, @random="85dfd99f8740", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private=0xa010101, {[@timestamp={0x44, 0x4}]}}}}}}, 0x0) 13:16:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:16:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:16:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_delrule={0x24, 0x21, 0x51d, 0x0, 0x0, {0x2, 0x0, 0x80}, [@FRA_SRC={0x8, 0x2, @private}]}, 0x24}}, 0x0) 13:16:43 executing program 1: request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0) 13:16:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000080)=@ipv4_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 13:16:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 13:16:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x8000, 0x20}, 0x1c) 13:16:43 executing program 1: symlinkat(&(0x7f0000000180)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/130, 0x82) 13:16:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_delrule={0x1c, 0x21, 0x51d, 0x0, 0x0, {0x2, 0x0, 0x80}}, 0x1c}}, 0x0) 13:16:43 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@dev, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e23fa9", 0x4, 0x2f, 0x0, @remote, @private0, {[], "c900db64"}}}}}, 0x0) 13:16:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/158, &(0x7f00000000c0)=0x9e) 13:16:43 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="021400003500000025bd7001fddb04000800120001000400bc6b6e000000000006003c00fdff00000000000000000000ff020000000000000000000000000001fc000000000000000000000000000001010016004e200000040002005465000000000000000000003f00000000000000080000000000000002001300080000002dbd700007350000100c"], 0x1a8}}, 0x0) 13:16:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[], 0x1a8}}, 0x0) 13:16:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x6, @local, 0x0, 0x0, 'sed\x00'}, {@loopback}}, 0x44) 13:16:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') read$alg(r0, &(0x7f00000000c0)=""/180, 0xb4) socket(0x2, 0xa, 0x0) read$alg(r0, &(0x7f0000000180)=""/233, 0x70) 13:16:43 executing program 5: r0 = socket(0x10, 0x802, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bb7}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@private}}, 0xe8) 13:16:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 13:16:43 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x10fc00, 0x0) 13:16:43 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000c20) 13:16:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02"], 0x1a8}}, 0x0) 13:16:43 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2) 13:16:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000001640)=0x9, 0x4) 13:16:43 executing program 0: perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x444, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, 0x0) 13:16:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MESH_SETUP={0x4}]}, 0x24}}, 0x0) 13:16:43 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @empty, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @remote, @link_local, @remote}}}}, 0x0) 13:16:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0xa, @in=@loopback}}, 0xe8) 13:16:43 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) close(r2) r6 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) 13:16:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x38}}, 0x0) 13:16:44 executing program 1: statx(0xffffffffffffffff, 0x0, 0x1500, 0x0, 0x0) 13:16:44 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="021400003500000025bd7001fddb0400080012"], 0x1a8}}, 0x0) 13:16:44 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000240)={@link_local, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast1}}}}}, 0x0) 13:16:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}]}, 0x18}}, 0x0) 13:16:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003d00)=@bridge_delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 13:16:44 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 13:16:44 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) 13:16:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 13:16:44 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x58b40, 0x0) 13:16:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x78) 13:16:44 executing program 0: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, r1+60000000}, {0x0, 0x3938700}}, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 13:16:44 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @random="85dfd99f8740", @void, {@ipv4={0x800, @generic={{0x16, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @remote, {[@noop, @noop, @timestamp={0x44, 0x10, 0x55, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@multicast1}, {}, {@empty}, {@private}, {@broadcast}]}, @generic={0x0, 0x3, 'b'}]}}}}}}, 0x0) 13:16:44 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setrlimit(0x7, &(0x7f0000000500)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 13:16:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipmr_newroute={0x2c, 0x18, 0xf8b87f89bd1d01df, 0x0, 0x0, {}, [@RTA_FLOW={0x8}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) 13:16:44 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001800)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0xffffffffffffff47) 13:16:44 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @random="85dfd99f8740", @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote, {[@noop, @noop, @generic={0x0, 0x3, 'b'}]}}}}}}, 0x0) 13:16:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 13:16:45 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101002, 0x0) 13:16:45 executing program 4: syz_emit_ethernet(0x11, &(0x7f00000001c0)={@empty, @remote, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "1a"}}}}}, 0x0) 13:16:45 executing program 5: perf_event_open(&(0x7f0000000440)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:16:45 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "4601aa39debbc4eda107514c07b2e42705fcb26b9fa1363bcc8613a415febc1b00bea9613a0a"}, 0x9e) 13:16:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 13:16:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)={0x7c, 0x35, 0x1, 0x70bd27, 0x25dfdbfd, "", [@generic="39211e22f5eb3525e9177040c31ebb25559b37034577efc54b4e94e4149dfdc7c25f40ed69481a84e967e319da091be3ae649d6425f33180d84a8686931aa981972ee03f29947e0e7c1570cb27bd2c6f35bbd02814837d9d78683aaf2245297e4aff360cca0ad3ab5515"]}, 0x7c}, {&(0x7f0000003ac0)={0x10, 0x2d, 0x10}, 0x10}, {&(0x7f0000000240)={0x3c, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x2b, 0x0, 0x0, 0x1, [@generic="2ebea26a32d011f8343309f89fdc5402cf0a4ddf5c4ded511019e973cab00f1564668575d28826"]}]}, 0x3c}, {&(0x7f00000002c0)={0x34, 0x35, 0x100, 0x70bd26, 0x25dfdbff, "", [@nested={0x24, 0x27, 0x0, 0x1, [@typed={0xc, 0xd, 0x0, 0x0, @u64=0xda}, @typed={0x14, 0x23, 0x0, 0x0, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}]}, 0x34}, {&(0x7f0000003fc0)={0x14, 0x39, 0x200, 0x70bd28, 0x25dfdbfc, "", [@nested={0x4}]}, 0x14}, {0x0}, {&(0x7f0000007f00)={0x10, 0x38, 0x10, 0x70bd29, 0x25dfdbfb, "", [@generic]}, 0x10}, {0x0}, {&(0x7f000000a4c0)={0x10, 0x2e, 0x100, 0x70bd25}, 0x10}], 0x9, 0x0, 0x0, 0x4094}, 0x4000010) 13:16:45 executing program 1: request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0xfffffffffffffff9) 13:16:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000240)) 13:16:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:16:45 executing program 4: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, r1+60000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 13:16:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000009b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000009c80)) 13:16:45 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5, 0x11, r0, 0x0) 13:16:45 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000240)={@random="e1636191b678", @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a5decc", 0x30, 0x29, 0x0, @ipv4={[], [], @loopback}, @dev, {[@hopopts={0x0, 0x4, [], [@enc_lim, @ra, @hao={0xc9, 0x10, @local}, @pad1, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}]}}}}}, 0x0) [ 196.359234] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=10227 comm=syz-executor.0 13:16:45 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 13:16:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_delrule={0x1c, 0x21, 0xf0f0e1932ef3d969, 0x0, 0x0, {0x2, 0x4}}, 0x1c}}, 0x0) 13:16:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x4000042, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x1ff, 0x0, 0x7, './file0'}]}}, 0x2a) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) 13:16:45 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 196.479067] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=10227 comm=syz-executor.0 [ 196.546005] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=10227 comm=syz-executor.0 [ 196.599248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pid=10227 comm=syz-executor.0 [ 196.632317] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 13:16:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 13:16:46 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read$alg(r0, &(0x7f0000000180)=""/196, 0xda) signalfd(r0, &(0x7f0000000000), 0x8) 13:16:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1a8}}, 0x0) 13:16:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000200)={@dev, @empty}, 0xc) 13:16:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 13:16:46 executing program 3: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:16:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}]}, 0x18}}, 0x0) 13:16:46 executing program 1: syz_emit_ethernet(0x5f, &(0x7f00000000c0)={@random="e1636191b678", @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "4df282", 0x29, 0x11, 0x0, @empty, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x28, 0x2}], {0x0, 0x0, 0x21, 0x0, @opaque="403b6f6c06906d7d582b3cdc36aa444a693272ef279be5a4d8"}}}}}}, 0x0) 13:16:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00'}, 0x18) 13:16:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0)=0xfffffbff, 0x4) 13:16:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_tables_matches\x00') read$alg(r0, &(0x7f00000000c0)=""/180, 0xb4) read$alg(r0, &(0x7f0000000180)=""/233, 0x70) 13:16:46 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) write$FUSE_DIRENT(r0, 0x0, 0x0) 13:16:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00', 0x3c}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 196.999149] input: syz0 as /devices/virtual/input/input9 13:16:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@dev={0xac, 0x14, 0x14, 0x2f}, @empty}, 0xc) 13:16:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:16:46 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000000c0)={0x0, 0x3}) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000400)='./file0\x00', 0x4) 13:16:46 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000000)={@link_local, @random="85dfd99f8740", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@ssrr={0x89, 0x3, 0x7a}]}}}}}}, 0x0) 13:16:46 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') read$alg(r0, &(0x7f0000000180)=""/178, 0xfffffd87) read$alg(r0, 0x0, 0x0) 13:16:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "d3c589e448ce587e", "ae35b26a9e8aedd9fd22b1160503bb7c7661e5654f221270ce977d4ca4e92d8f", "317ec512", "a28fbbccf2bcbd7f"}, 0x38) 13:16:47 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000100)={0x77359400}) 13:16:47 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000200)="ab28", 0x2, r0) 13:16:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:16:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x140, 0xffffffff, 0xffffffff, 0x140, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xe0, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 13:16:47 executing program 0: perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:16:47 executing program 2: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) [ 197.710802] x_tables: duplicate underflow at hook 3 13:16:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) 13:16:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}}, 0x0) 13:16:47 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 13:16:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) 13:16:47 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000180)={@random="e1636191b678", @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "cb58a5", 0x4c, 0x2f, 0x0, @empty, @loopback, {[@routing]}}}}}, 0x0) 13:16:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='[ '], 0x74}}, 0x0) 13:16:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x428, 0x208, 0xd0, 0xffffffff, 0x0, 0x300, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv0\x00', 'batadv_slave_1\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth0_to_bridge\x00', {}, 'bridge_slave_0\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'gretap0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@dev, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 13:16:47 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw6\x00') read$alg(r0, &(0x7f0000000180)=""/178, 0xfffffd87) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) read$alg(r0, 0x0, 0x0) 13:16:47 executing program 0: setrlimit(0x8, &(0x7f0000000000)={0x0, 0xffffffffffffdf26}) 13:16:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:16:47 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/115) 13:16:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0xff17}}, 0x0) 13:16:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}]}, 0x34}}, 0x0) 13:16:47 executing program 2: alarm(0x7) alarm(0x0) 13:16:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000240)={0x10, 0x13, 0x1}, 0x10}], 0x1}, 0x0) 13:16:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x8000, 0x20, 0x7fff}, 0x1c) 13:16:47 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000240)={@multicast, @random="85dfd99f8740", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private=0xa010101}}}}}, 0x0) 13:16:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020e000007"], 0x38}}, 0x0) clock_gettime(0x0, &(0x7f0000001940)) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)=""/133, 0x85}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:16:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1400000000000003"], 0x18}, 0x0) 13:16:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b600)=[{0x0}, {&(0x7f0000003ac0)={0x10}, 0x10}], 0x2}, 0x0) 13:16:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001680)=@gcm_128={{}, "1be140cde0bd2017", "8084a56ae08ace079a7c183a5b242efb", "5ff814c7", "5b6e5b8bb79681c7"}, 0x28) 13:16:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:47 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x10fc02, 0x0) 13:16:47 executing program 5: perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 198.232102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10382 comm=syz-executor.2 13:16:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003d00)=@bridge_delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 13:16:47 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 13:16:47 executing program 4: clock_gettime(0x3d6956b5c0b49c8f, 0x0) 13:16:47 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 13:16:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x18}, 0x0) 13:16:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@dellink={0x28, 0x11, 0x103, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x91a}]}, 0x28}}, 0x0) 13:16:48 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000240)={@random="e1636191b678", @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a5decc", 0x30, 0x0, 0x0, @remote, @dev, {[@hopopts={0x0, 0x4, [], [@enc_lim, @ra, @hao={0xc9, 0x10, @local}, @pad1, @enc_lim, @padn]}]}}}}}, 0x0) 13:16:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_lifetime]}, 0x70}}, 0x0) 13:16:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:16:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000700)={0x0, 0x1000}, 0x4) 13:16:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_delneigh={0x2c, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x2c}}, 0x0) 13:16:48 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x84c0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 13:16:48 executing program 4: getresuid(&(0x7f00000001c0), &(0x7f00000050c0), &(0x7f0000005100)) 13:16:48 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x10fc00, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x28001, 0x0) 13:16:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:16:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@bridge_getlink={0x40, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @multicast}, @IFLA_EXT_MASK={0x5}, @IFLA_ALT_IFNAME={0x0, 0x35, 'vlan0\x00'}]}, 0x40}}, 0x0) 13:16:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 13:16:48 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000240)={@multicast, @random="85dfd99f8740", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private}}}}}, 0x0) 13:16:48 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000000)={@random="77941d1213c7", @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "d1d1b8", 0x4c, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@routing={0x2f81e7c4f187294e}]}}}}}, 0x0) 13:16:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) [ 199.212040] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 13:16:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:16:48 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 13:16:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_delneigh={0x2c, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x2c}}, 0x0) 13:16:48 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) 13:16:48 executing program 4: mlock(&(0x7f0000c82000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000e08000/0x2000)=nil, 0x2000) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x10c132, 0xffffffffffffffff, 0x0) 13:16:48 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, r1+60000000}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) 13:16:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 13:16:48 executing program 4: statx(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x1000, 0x0, 0x0) 13:16:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x6c}, 0x0, @in=@dev, 0x0, 0x4}}, 0xe8) 13:16:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0xcbeb, 0x4) 13:16:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000002a000125"], 0x1c}}, 0x0) 13:16:49 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='$\x00', 0x0) 13:16:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}}) 13:16:49 executing program 3: clock_gettime(0x6, &(0x7f0000000000)) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001240)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000c00), 0x1}, {0x0}, {&(0x7f0000000d40)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd, 0x16, 0x0, 0x0, 0x0) 13:16:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f00000000c0)) 13:16:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 13:16:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="24000086"], 0x24}}, 0x0) 13:16:49 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000140)={@link_local, @random="85dfd99f8740", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}}, 0x0) 13:16:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000180)="6f939ed6e1222863f7eb83ac518d400bba4b488c5968e949c59ab53572502f1c4ffbaa1c333fd4663887b770eb895b8cf825acc0da8d03fe4b7ab55d60d991ebf83fa98a731fb5bbe5dd7459dedd59fba010fff86b35a741595e371e2da703e71fb4e6c8238160459b5e3a44e67eb73427000201693e81f6b616657cd55d06b1ad0500111b8c1c31", 0x88) 13:16:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 13:16:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)) 13:16:49 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 13:16:49 executing program 0: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22984, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:16:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfd}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 13:16:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x4000042, 0x40008002, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xedf3a5234982be99}, 0xc, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) 13:16:49 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/208, 0xd0) 13:16:49 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x7) 13:16:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x80}}]}, 0x28}}, 0x0) [ 200.394965] IPv6: NLM_F_CREATE should be specified when creating new route 13:16:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000005c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f0000000700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0xac, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x9, 0x1f}}}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xc}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x41}], @NL80211_ATTR_CSA_IES={0x5c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x7, 0x4, 0x6]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x10, 0xba, [0x2, 0x5, 0x2, 0x9, 0x800, 0x2]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x16, 0xba, [0x8, 0x6, 0x1ff, 0x4, 0x1, 0x7, 0x1f, 0x5, 0x5]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xc, 0xba, [0x3, 0x1, 0x7, 0x8]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x16, 0xbb, [0x1, 0x1ff, 0x100, 0x800, 0x6, 0x1, 0x8, 0xffff, 0xaa01]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xdb}]}, 0xac}}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'batadv_slave_1\x00', 0x4}, 0x18) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x208, 0xd0, 0xffffffff, 0x0, 0x300, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv0\x00', 'batadv_slave_1\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth0_to_bridge\x00', {}, 'bridge_slave_0\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'gretap0\x00', 'veth0_macvtap\x00'}, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@dev, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c8) 13:16:49 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000300)="16", 0x1) 13:16:49 executing program 2: add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 13:16:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "b9"}]}, 0x24}}, 0x0) 13:16:50 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @private=0xa010101}, {0x2, 0x0, @broadcast}}) [ 200.556551] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv_slave_1, syncid = 4, id = 0 [ 200.566242] x_tables: duplicate underflow at hook 1 13:16:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_delrule={0x1c, 0x21, 0x51d}, 0x1c}}, 0x0) 13:16:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:16:50 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000fec000/0x14000)=nil, 0x4000) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000feb000/0x3000)=nil) shmat(r1, &(0x7f0000fec000/0x14000)=nil, 0x4000) 13:16:50 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x201, 0x0) 13:16:50 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x10fc01, 0x0) 13:16:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000040)) 13:16:50 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@dev, @broadcast, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c5cf100a41d30425bb027fe308f607bb46c50784ff30c4afa5b0e59a2fdc0b8129c00a84f668d60706f0d4d3f39f13ac49a64f5e160b10edcba4f85c0de18e1e"}}}}, 0x0) 13:16:50 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000fec000/0x14000)=nil, 0x4000) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000feb000/0x3000)=nil) shmat(r1, &(0x7f0000fec000/0x14000)=nil, 0x4000) 13:16:50 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000000)={@link_local, @random="85dfd99f8740", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@ssrr={0x89, 0x3}]}}}}}}, 0x0) 13:16:50 executing program 5: syz_emit_ethernet(0x3d6, &(0x7f00000000c0)={@random="e1636191b678", @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "4df282", 0x3a0, 0x11, 0x0, @empty, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x28}, @hopopts={0x0, 0x33, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x98, "eea4a312eb256e635dc567a66456f221cc89746fe58fe0fc4564ce9294ad7c7e203ce7541726676ec54285937efa47d79c72c28bc96c7a81b4961bb57974c4420e2d761d1784e399fb687afad1ed46a87f31db49571c8c8a1d53ad652a82be9278ad86209285d6e48880cafb24c7dbb9b3b2b248f6304353eeb9db594fb4666900230132a526bdbd504bb31a1f3d28997c2963c847be463d"}, @ra, @enc_lim, @generic={0x0, 0x90, "cbdaf006898ba52033b91450c08c686164580b8bb4388ab6d08f166a5cd010378ad7d1e7c74dc99b8224d27759d73251ccba8880de02afcd137215956ec64ad1c0d873f7ced8e16acf89022582b104e1625a139d75867e9925010cf0a416e6bb347ee61c2b64dc58e097e75283bc17d88497272e52ca901f5c783c9b6bb7e81150108999867178996b6be2371aade547"}]}, @hopopts={0x0, 0x11, [], [@jumbo, @ra, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @calipso={0x7, 0x8}, @hao={0xc9, 0x10, @private2}, @pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @srh={0x0, 0x10, 0x4, 0x8, 0x0, 0x0, 0x0, [@private1, @private0, @remote, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2]}, @hopopts={0x0, 0x2, [], [@pad1, @padn, @pad1, @ra, @pad1, @pad1]}, @fragment, @fragment, @dstopts={0x0, 0x11, [], [@ra, @pad1, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @enc_lim, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 13:16:50 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="e1636191b678", @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f4b40e", 0x14, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:16:50 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 13:16:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x410, 0x0, 0x218, 0x218, 0x2b0, 0x218, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@remote, @dev, 0x0, 0x0, 'hsr0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'wg1\x00', 'lo\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'macvlan1\x00', 'veth0_to_bridge\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) 13:16:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 13:16:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='['], 0x74}}, 0x0) [ 200.969927] x_tables: duplicate underflow at hook 1 13:16:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x7ad62ee68702cd7c}) 13:16:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x420, 0x138, 0x98, 0x208, 0x0, 0x0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'ipvlan0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'geneve1\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00'}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'virt_wifi0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'virt_wifi0\x00', 'virt_wifi0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 13:16:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_UID={0x8}, @RTA_DST={0x2, 0x1, @local}]}, 0x2c}}, 0x0) [ 201.003905] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10578 comm=syz-executor.2 13:16:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_TUN_ID={0x0, 0xc, 0x1, 0x0, 0x7}]}, 0x24}}, 0x20000840) 13:16:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@rand_addr, @dev={0xac, 0x14, 0x14, 0xb}}, 0xc) [ 201.077529] x_tables: duplicate underflow at hook 1 13:16:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 13:16:50 executing program 0: r0 = socket(0x10, 0x802, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:16:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 201.140056] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@setneightbl={0x20, 0x43, 0x3, 0x0, 0x0, {0x7}, [@NDTA_NAME={0x9, 0x1, '{-\\[\x00'}]}, 0x20}}, 0x0) 13:16:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x8, 0x401}, 0x10) 13:16:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 13:16:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:16:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:16:50 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 13:16:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000003c0)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x1fc}, [@RTA_UID={0x8}, @RTA_DST={0x8, 0x1, @local}]}, 0x2c}}, 0x0) 13:16:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000002200)='./file1\x00', 0x240000, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f0000002240)='./file0\x00') 13:16:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast1, @multicast2}, 0xc) 13:16:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 13:16:50 executing program 3: 13:16:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2}]}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:16:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000200)={@dev, @local}, 0xc) 13:16:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x28, 0x0, 0x0) 13:16:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:16:51 executing program 1: 13:16:51 executing program 3: 13:16:51 executing program 5: 13:16:51 executing program 0: 13:16:51 executing program 2: 13:16:51 executing program 1: 13:16:51 executing program 4: 13:16:51 executing program 3: 13:16:51 executing program 5: 13:16:51 executing program 1: 13:16:51 executing program 0: 13:16:51 executing program 4: 13:16:51 executing program 3: 13:16:51 executing program 2: 13:16:51 executing program 5: 13:16:51 executing program 0: 13:16:51 executing program 1: 13:16:51 executing program 5: 13:16:51 executing program 2: 13:16:51 executing program 4: 13:16:51 executing program 3: 13:16:51 executing program 1: 13:16:51 executing program 5: 13:16:51 executing program 0: 13:16:51 executing program 5: 13:16:51 executing program 3: 13:16:51 executing program 4: 13:16:51 executing program 1: 13:16:51 executing program 2: 13:16:51 executing program 0: 13:16:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1) 13:16:51 executing program 1: 13:16:51 executing program 3: 13:16:51 executing program 2: 13:16:51 executing program 4: 13:16:51 executing program 0: 13:16:51 executing program 3: 13:16:51 executing program 1: 13:16:51 executing program 5: 13:16:51 executing program 2: 13:16:51 executing program 4: 13:16:51 executing program 3: 13:16:51 executing program 0: 13:16:51 executing program 2: 13:16:51 executing program 1: 13:16:51 executing program 0: 13:16:51 executing program 4: 13:16:51 executing program 5: 13:16:52 executing program 3: 13:16:52 executing program 4: 13:16:52 executing program 2: 13:16:52 executing program 1: 13:16:52 executing program 0: 13:16:52 executing program 5: 13:16:52 executing program 3: 13:16:52 executing program 1: 13:16:52 executing program 4: 13:16:52 executing program 5: 13:16:52 executing program 0: 13:16:52 executing program 2: 13:16:52 executing program 3: 13:16:52 executing program 4: 13:16:52 executing program 1: 13:16:52 executing program 2: 13:16:52 executing program 5: 13:16:52 executing program 3: 13:16:52 executing program 4: 13:16:52 executing program 0: 13:16:52 executing program 2: 13:16:52 executing program 3: 13:16:52 executing program 5: 13:16:52 executing program 1: 13:16:52 executing program 4: 13:16:52 executing program 0: 13:16:52 executing program 3: 13:16:52 executing program 2: 13:16:52 executing program 4: 13:16:52 executing program 5: 13:16:52 executing program 0: 13:16:52 executing program 1: 13:16:52 executing program 3: 13:16:52 executing program 1: 13:16:52 executing program 0: 13:16:52 executing program 4: 13:16:52 executing program 5: 13:16:52 executing program 2: 13:16:52 executing program 3: 13:16:52 executing program 4: 13:16:52 executing program 1: 13:16:52 executing program 5: 13:16:52 executing program 3: 13:16:52 executing program 0: 13:16:52 executing program 2: 13:16:52 executing program 5: 13:16:52 executing program 3: 13:16:52 executing program 1: 13:16:52 executing program 4: 13:16:52 executing program 5: 13:16:52 executing program 3: 13:16:52 executing program 2: 13:16:53 executing program 1: 13:16:53 executing program 0: 13:16:53 executing program 4: 13:16:53 executing program 2: 13:16:53 executing program 1: 13:16:53 executing program 5: 13:16:53 executing program 0: 13:16:53 executing program 4: 13:16:53 executing program 3: 13:16:53 executing program 2: 13:16:53 executing program 1: 13:16:53 executing program 5: 13:16:53 executing program 0: 13:16:53 executing program 3: 13:16:53 executing program 4: 13:16:53 executing program 2: 13:16:53 executing program 1: 13:16:53 executing program 5: 13:16:53 executing program 0: 13:16:53 executing program 3: 13:16:53 executing program 4: 13:16:53 executing program 2: 13:16:53 executing program 5: 13:16:53 executing program 1: 13:16:53 executing program 0: 13:16:53 executing program 4: 13:16:53 executing program 3: 13:16:53 executing program 1: 13:16:53 executing program 2: 13:16:53 executing program 5: 13:16:53 executing program 0: 13:16:53 executing program 3: 13:16:53 executing program 4: 13:16:53 executing program 1: 13:16:53 executing program 2: 13:16:53 executing program 0: 13:16:53 executing program 5: 13:16:53 executing program 3: 13:16:53 executing program 4: 13:16:53 executing program 0: 13:16:53 executing program 5: 13:16:53 executing program 2: 13:16:53 executing program 1: 13:16:53 executing program 4: 13:16:53 executing program 3: 13:16:53 executing program 5: 13:16:53 executing program 0: 13:16:53 executing program 1: 13:16:53 executing program 3: 13:16:53 executing program 2: 13:16:54 executing program 4: 13:16:54 executing program 5: 13:16:54 executing program 3: 13:16:54 executing program 2: 13:16:54 executing program 1: 13:16:54 executing program 0: 13:16:54 executing program 4: 13:16:54 executing program 5: 13:16:54 executing program 3: 13:16:54 executing program 2: 13:16:54 executing program 0: 13:16:54 executing program 1: 13:16:54 executing program 4: 13:16:54 executing program 5: 13:16:54 executing program 3: 13:16:54 executing program 2: 13:16:54 executing program 0: 13:16:54 executing program 1: 13:16:54 executing program 5: 13:16:54 executing program 4: 13:16:54 executing program 3: 13:16:54 executing program 5: 13:16:54 executing program 2: 13:16:54 executing program 1: 13:16:54 executing program 3: 13:16:54 executing program 0: 13:16:54 executing program 4: 13:16:54 executing program 2: 13:16:54 executing program 1: 13:16:54 executing program 5: 13:16:54 executing program 3: 13:16:54 executing program 0: 13:16:54 executing program 4: 13:16:54 executing program 2: 13:16:54 executing program 1: 13:16:54 executing program 5: 13:16:54 executing program 0: 13:16:54 executing program 3: 13:16:54 executing program 4: 13:16:54 executing program 2: 13:16:54 executing program 5: 13:16:54 executing program 1: 13:16:54 executing program 3: 13:16:54 executing program 0: 13:16:54 executing program 4: 13:16:54 executing program 2: 13:16:54 executing program 5: 13:16:54 executing program 3: 13:16:55 executing program 0: 13:16:55 executing program 1: 13:16:55 executing program 2: 13:16:55 executing program 5: 13:16:55 executing program 4: 13:16:55 executing program 3: 13:16:55 executing program 0: 13:16:55 executing program 2: 13:16:55 executing program 1: 13:16:55 executing program 4: 13:16:55 executing program 5: 13:16:55 executing program 3: 13:16:55 executing program 0: 13:16:55 executing program 4: 13:16:55 executing program 2: 13:16:55 executing program 1: 13:16:55 executing program 5: 13:16:55 executing program 3: 13:16:55 executing program 0: 13:16:55 executing program 4: 13:16:55 executing program 2: 13:16:55 executing program 1: 13:16:55 executing program 5: 13:16:55 executing program 3: 13:16:55 executing program 0: 13:16:55 executing program 2: 13:16:55 executing program 4: 13:16:55 executing program 5: 13:16:55 executing program 1: 13:16:55 executing program 3: 13:16:55 executing program 0: 13:16:55 executing program 4: 13:16:55 executing program 2: 13:16:55 executing program 5: 13:16:55 executing program 1: 13:16:55 executing program 3: 13:16:55 executing program 0: 13:16:55 executing program 4: 13:16:55 executing program 1: 13:16:55 executing program 2: 13:16:55 executing program 5: 13:16:55 executing program 3: 13:16:55 executing program 0: 13:16:55 executing program 1: 13:16:55 executing program 5: 13:16:55 executing program 4: 13:16:55 executing program 2: 13:16:55 executing program 3: 13:16:55 executing program 0: 13:16:55 executing program 1: 13:16:55 executing program 4: 13:16:55 executing program 5: 13:16:56 executing program 2: 13:16:56 executing program 3: 13:16:56 executing program 0: 13:16:56 executing program 1: 13:16:56 executing program 4: 13:16:56 executing program 2: 13:16:56 executing program 5: 13:16:56 executing program 4: 13:16:56 executing program 3: 13:16:56 executing program 2: 13:16:56 executing program 5: 13:16:56 executing program 4: 13:16:56 executing program 1: 13:16:56 executing program 0: 13:16:56 executing program 3: 13:16:56 executing program 1: 13:16:56 executing program 5: 13:16:56 executing program 4: 13:16:56 executing program 0: 13:16:56 executing program 2: 13:16:56 executing program 3: 13:16:56 executing program 4: 13:16:56 executing program 1: 13:16:56 executing program 5: 13:16:56 executing program 3: 13:16:56 executing program 2: 13:16:56 executing program 0: 13:16:56 executing program 5: 13:16:56 executing program 4: 13:16:56 executing program 1: 13:16:56 executing program 3: 13:16:56 executing program 2: 13:16:56 executing program 0: 13:16:56 executing program 5: 13:16:56 executing program 4: 13:16:56 executing program 3: 13:16:56 executing program 1: 13:16:56 executing program 2: 13:16:56 executing program 0: 13:16:56 executing program 5: 13:16:56 executing program 4: 13:16:56 executing program 1: 13:16:56 executing program 3: 13:16:56 executing program 2: 13:16:56 executing program 0: 13:16:56 executing program 5: 13:16:56 executing program 4: 13:16:56 executing program 1: 13:16:56 executing program 2: 13:16:56 executing program 3: 13:16:57 executing program 0: 13:16:57 executing program 5: 13:16:57 executing program 4: 13:16:57 executing program 1: 13:16:57 executing program 2: 13:16:57 executing program 3: 13:16:57 executing program 0: 13:16:57 executing program 5: 13:16:57 executing program 4: 13:16:57 executing program 1: 13:16:57 executing program 0: 13:16:57 executing program 2: 13:16:57 executing program 3: 13:16:57 executing program 5: 13:16:57 executing program 4: 13:16:57 executing program 1: 13:16:57 executing program 4: 13:16:57 executing program 1: 13:16:57 executing program 0: 13:16:57 executing program 3: 13:16:57 executing program 2: 13:16:57 executing program 5: 13:16:57 executing program 4: 13:16:57 executing program 1: 13:16:57 executing program 2: 13:16:57 executing program 3: 13:16:57 executing program 5: 13:16:57 executing program 0: 13:16:57 executing program 4: 13:16:57 executing program 1: 13:16:57 executing program 2: 13:16:57 executing program 3: 13:16:57 executing program 0: 13:16:57 executing program 5: 13:16:57 executing program 2: 13:16:57 executing program 3: 13:16:57 executing program 4: 13:16:57 executing program 0: 13:16:57 executing program 1: 13:16:57 executing program 2: 13:16:57 executing program 5: 13:16:57 executing program 0: 13:16:57 executing program 4: 13:16:57 executing program 2: 13:16:57 executing program 1: 13:16:57 executing program 3: 13:16:58 executing program 5: 13:16:58 executing program 0: 13:16:58 executing program 4: 13:16:58 executing program 2: 13:16:58 executing program 1: 13:16:58 executing program 3: 13:16:58 executing program 5: 13:16:58 executing program 0: 13:16:58 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x0]}}]}) 13:16:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) 13:16:58 executing program 1: 13:16:58 executing program 5: 13:16:58 executing program 3: 13:16:58 executing program 0: 13:16:58 executing program 2: 13:16:58 executing program 1: 13:16:58 executing program 4: 13:16:58 executing program 5: 13:16:58 executing program 4: 13:16:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000240)={0x8}) readv(r0, &(0x7f0000000080), 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="7f"]) 13:16:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000200)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0xffffffff, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r4 = fcntl$dupfd(r0, 0x406, r0) sendmsg$NFNL_MSG_ACCT_GET(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x1, 0x7, 0x202, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x800}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x101}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9c}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x400c010) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x145000, 0x0) ioctl$KDSKBMODE(r5, 0x4b45, &(0x7f00000001c0)=0x3) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {0x0}], 0x2}}], 0x1, 0x120, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x14042, 0x0) 13:16:58 executing program 2: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0xd}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) writev(r1, &(0x7f0000001280)=[{&(0x7f0000000180)="df05f8f6d0917821b5a87a50f305c4906f97c9483df4e59f7866edf349a763a0e3db080f2a89d4790132c4a173c4de0f312c83d58d94dd324a23090fb4b8b26bec7fa265db8475ec115c79f29c6a0330fcfc0a06a56a1eefdc2ed9428347e6eb85416bbc839113d908ec89071f1142605cf89c388de145d9cdcb8e041c06b0afca57cae9189091c54bfa02c18873faf876656b0f69acffac15e2fa18a3dc8ed98e29f4f3d10e278c", 0xa8}, {&(0x7f0000000240)="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", 0xf5c}], 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0x40045542, &(0x7f0000000240)={0x8}) ioctl$BTRFS_IOC_DEV_REPLACE(r4, 0xca289435, &(0x7f00000012c0)={0x1, 0x8, @status={[0x100000001, 0xfffffffffffffffb, 0x321cbcba, 0x400, 0x7fffffff, 0x80000000]}, [0x4, 0x0, 0x1, 0x7, 0x30d, 0x25d6, 0x4, 0x1, 0x0, 0x700000000000, 0x101, 0x6, 0x9, 0x2000000000000, 0x7ff, 0x9, 0x0, 0x7, 0x1, 0x9, 0x12, 0xffffffff, 0x2, 0x9, 0x68, 0x86, 0x8, 0x9, 0x10001, 0x0, 0x200, 0x3, 0x8, 0x9, 0x7, 0x6, 0x7, 0x94e, 0x3, 0x4, 0x4, 0x5, 0xd8, 0x1f, 0xff, 0x4, 0x8001, 0x7, 0x8, 0x49, 0x4, 0x3, 0x1, 0x81, 0x100000001, 0x7fff, 0x7a21, 0x400, 0x100000001, 0x0, 0x0, 0x20, 0x1ff, 0x2]}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 13:16:58 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0xfe822100, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg1\x00', 0x4) setuid(r1) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000780)={{&(0x7f00000006c0)=""/94, 0x5e}, &(0x7f0000000740), 0x1d}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$romfs(&(0x7f0000000040)='romfs\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x6, &(0x7f0000000500)=[{&(0x7f00000000c0)="aa50e004a37d29cfaa269e7901559b4a4fda78091e1f8bbd0aa8252f5db5a74541961953bd7a5d1da6f1ca65bf75841436250f7cb23b862ccb7418c0a4a6f04742a956d2a619c0bde994af337141ae469373b8de7b9a454b2e93cc6b85a05d4e9a4f95fb69ec8473201c5adfe427d3136ac62d4eb69c4762bbb4c820ec3cabb56aa097675f4d54af723cb4c28ac9856ca1779d18edd33c2081498b3a586c5e85314412260366c3b15abc6855e127dfd6f767084094df9a30c3b4cb090f675c6d7c90640784c8160748c001c4d244685ff6974a836c764faf96c4", 0xda, 0x5e}, {&(0x7f00000001c0), 0x0, 0x3}, {&(0x7f0000000240)="27dc4a8c32c0c3875a29717ab74124ef7dc5a55cd5c470a0c391a078aa8e60c4cae79301ed8c07f41adc657e7b4d658dc6e2c1a6e83929fb5e3d3fe1b13437e55d8e829d354d1c69b6411dabff3b9c3cdcef786a896ee6fa7c73cd3794bf8162122df20c8ef92793b8530fa06a244fdd2d19e0c12a1ad30d26929c94fc6057b143c0eb0bc39a9fc7b7e5458e53061a378908daf8a2e67b4155456dd703f4273534d23d97846eb3a9ccae07fcc584680bc9b3e24c8105135e63470e4851e8be4c6e1ed9611d0b401962dd3af8884b2161a03581e84d2948c51406af652435d2fb7d65e2e8920d070c68c4bb35ca12e170b18643", 0xf3, 0xd34}, {&(0x7f0000000340)="9db647d2e0a27e5c", 0x8, 0x1}, {&(0x7f0000000380)="6145c1c6a6eb148af808bfcb991a3dc714f938a3a6e9da0cc052c997ec928486511f5a885b442a8cc2c18c3578cf78308885f9ca4b9d13ff079ab8e3f09b75b14ab9be8036165e1ad9aa3b349a8a238a8b2105549deccf5812a104a336dff66e8b090e4d9447bf73e7394908985cd0386f154bed572e6f7c0b7af44c1644b2275107097de0a07692510431b91a7560a3acf9f7e49d497d5f0cd90b8bbe0880f404ce683ff5d9782edec7170a7c73", 0xae, 0xa215}, {&(0x7f0000000440)="1479cc3ddfe15494807c8ab7f4bf37afb75ad614cbcabe6ba9677c41845d55fbb8f07614caa3f6c7e0ea9b1b6aa18e9dfcae9f73c71110e43d4e95333b4fc93dcb4a29aae17802588ae742822b4c01038ef2a7f8fdca3d60bb02291b8712f360f070c70b2ef9d7f8d7ad04adb651377a3de22e9f705a9a8d99df5b4d2d8892ebb859d6b9e446c7df1e4acecaa62afc4d3ad6", 0x92, 0x1000}], 0x120801, &(0x7f00000005c0)=ANY=[@ANYBLOB="2d26aefce7c16d6673002c666b776e65003c", @ANYRESDEC=0x0, @ANYBLOB=',dont_hash,fowner<', @ANYRESDEC=r1, @ANYBLOB=',permit_directio,mask=MAY_WRITE,smackfsdef=,fowner>', @ANYRESDEC=0xee01, @ANYBLOB=',rootcontext=unconfined_u,uid<', @ANYRESDEC=r3, @ANYBLOB=',euid<', @ANYRESDEC, @ANYBLOB=',\x00']) 13:16:58 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x10, &(0x7f0000000040)=ANY=[@ANYRESOCT]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x0, r2}, 0x10) ftruncate(r1, 0x1000) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) lseek(r1, 0x100, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4044051}, 0x40054) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) [ 209.089345] hrtimer: interrupt took 58650 ns 13:16:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000100)) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmmsg(r2, &(0x7f0000009480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) [ 209.112506] audit: type=1400 audit(1603027018.565:9): avc: denied { sys_admin } for pid=11087 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 209.145757] FAT-fs (loop1): Unrecognized mount option "01777777777777777777777" or missing value 13:16:58 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) listen(r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000000880)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x0, &(0x7f00000001c0), 0x251020, &(0x7f0000000200)={[{@fat=@flush='flush'}], [{@fsname={'fsname', 0x3d, ']\''}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@appraise_type='appraise_type=imasig'}, {@smackfshat={'smackfshat'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@permit_directio='permit_directio'}, {@obj_type={'obj_type', 0x3d, 'udp:syz2\x00'}}]}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000540)={0x1f, r4, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x50}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x2c, r4, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x8005) sendto$inet(r0, &(0x7f0000000000)="d2", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) [ 209.231176] audit: type=1804 audit(1603027018.685:10): pid=11106 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir006821174/syzkaller.rwfnWy/273/file1/bus" dev="sda1" ino=15986 res=1 [ 209.239933] IPVS: ftp: loaded support on port[0] = 21 13:16:58 executing program 1: r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000040)=""/71, 0x47) [ 209.339163] jfs: Unrecognized mount option "" or missing value [ 209.390153] IPVS: ftp: loaded support on port[0] = 21 [ 209.426189] audit: type=1804 audit(1603027018.755:11): pid=11106 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir006821174/syzkaller.rwfnWy/273/file1/bus" dev="sda1" ino=15986 res=1 13:16:58 executing program 0: sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2600c080}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000000800f5, 0x4, &(0x7f0000000140)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000030000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000bf1b0000006a56d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000240)="020000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x803, &(0x7f0000000200)=ANY=[]) [ 209.586414] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 209.609152] SQUASHFS error: zlib decompression failed, data probably corrupt [ 209.618157] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (28422!=0) [ 209.643137] SQUASHFS error: squashfs_read_data failed to read block 0x115 [ 209.665719] EXT4-fs (loop0): orphan cleanup on readonly fs [ 209.667324] SQUASHFS error: Unable to read metadata cache entry [115] [ 209.693861] EXT4-fs error (device loop0): ext4_orphan_get:1257: comm syz-executor.0: bad orphan inode 27 [ 209.706782] SQUASHFS error: Unable to read directory block [115:26] [ 209.745725] ext4_test_bit(bit=26, block=4) = 0 [ 209.777049] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 13:16:59 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="31feffff24000b0f000000000000000000000006", @ANYRES32=r1, @ANYBLOB="00f41f00ffffffff000000000a0001006e6574656d000000480002000000000000000000000000000000000000000000000000002c000580140002000000000000000000000000000000000014000200"/96], 0x78}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x28, r4, 0x11, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x134, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6f}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xff}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffac46}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x4}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x400}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xcd2b}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000000}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004880}, 0x4040040) [ 209.889540] IPVS: ftp: loaded support on port[0] = 21 13:16:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x2b, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="84010000100008000000000000000000fe880000000000000000000000000001ac1e000100000000000000000000000000000000000000000000208000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"/316], 0x184}}, 0x40050) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) 13:16:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r0 = socket$kcm(0x2, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xfffffff, 0x7, 0x10000, r0, 0x0, &(0x7f0000000040)={0x990afc, 0xb4, [], @value=0xffffff01}}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000fedbdf25020000e20700020000000000050005000400000008000400ee59000014000400a3e6980d080000001f0c0000242a0000050005000200000008000300010000000c0004000000000006000000080003003f0000001400010000000000000000000000000000000001"], 0x78}, 0x1, 0x0, 0x0, 0x4010}, 0x20000001) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0x40045542, &(0x7f0000000240)={0x8}) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000380)=""/102, 0x66}, {&(0x7f0000000400)=""/31, 0x1f}, {&(0x7f0000000440)=""/65, 0x41}, {&(0x7f00000004c0)=""/95, 0x5f}], 0x4, 0x5, 0x9) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e20, @private=0xa010102}, {0x6, @local}, 0x42, {0x2, 0x4e22, @multicast2}, 'bridge0\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000000a00)={{r3}, "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"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000000000006d000000f697ad000000007b0a00ff080000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r3}, 0x78) ioctl$SNDCTL_TMR_STOP(r2, 0x5403) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) [ 210.127997] IPVS: ftp: loaded support on port[0] = 21 13:16:59 executing program 4: syz_read_part_table(0xa4, 0x4, &(0x7f0000001200)=[{&(0x7f0000000000)="d9365cbc814cd817a6f07bc6bb7f831cb80d3ddac94605a60579439d034307e2193692753f0ae88f9e6aa6dde9fc761b0346da0f6d3f8173c92ea3b6c0831d90e5e6", 0x42, 0x3}, {&(0x7f0000001280)="763fdfcf7ddf7e0a0d8d510f150b21245c71e55d979c79781cec3bbd410b6da69614d803e460c23514702de953908f5040e3d3b1069322341886e04bc30dbfafb8df1651db67d8d51b58d40a2447f639114bd402550179eaa8f3142d0576319ec6eced7afacded5976023deae0e06387a56f1c60d40b1f72f78089e4a41e070cfe59fed4a3b893939dadf95ab451b70f218d3b894fecbfed8b640a2352cbf7cc51d2a3e5ce16c0c09a150affcc55e8dd3239be0e22d4956a3d334e29575a2b4e78294bac46beb5d2e23c4e2f8cb0235c1f216c18d10a504a26914cbf1d6c7e8438d64370c3d91ac8d5db1354e3f4b7b77c71e1aa4c6d47c1f51829e9c868fda044e6b09a46b90fe52d561bb0f19bf071db2243e2e4adf10aa2bc9b8a541a70324d471c2f1b745efb2e53b246303e6d8add1c917b906bb90b1bdd791258107a6da8038a9033d9cfd0004313ebd00f15f6b58c45f08e18f41d96bf9ab7b7f475e045b8cdf004a4dd93e5b0f490ec03e369e69d4e509534403b944ee20133a10ccad5df672f10f5f0060c41d01699dde2a44f15a5ec667c99e3ed91d48fd992a2db9d5e67ea212e6da68a64c2c516774e96438dddc07543593066362b489919ec988b8e8eb0959f4d6a404b38e83ee74281dc6b621124c0701e3a553a3571319ac3c8bc795b3f82e1d95cea6b003dfb0dc480365d322724a924afc0c97faff18c40cbcee70c81f80f17e6622baf5e4b60f00a8fd730c489924542ead767880842e1eca2ddc2660165ff477c85e28ffb1fe976eb4b6037fd8e948da393bd2fbfddd731bb058df1ab6fffe62b4ab893cbdaa8105ec40eadc3beb65ba0ffacaa50388b35945cc3cf0d2202abe7ceb0c3d818d1512b15658d7e1df97f206e369b59aa7a7dbea132b0586a55abc2383692c3f14cada9906dc2322a088ced8c9323588c9b84666781533e52b43cc19bf9d7cfccb3267260bdec9b1816999e91c73b471515823108d78e639dcf33a3210b29fda09207a7ee63bbb41144ebca2fdd0745f341dada4005cab7540dcc33afee862941bb500445c947ff6f6c3d670ebdcc34c75e97241c2c49e8e54439bac096d497cebe7a89dc09e117634c4b358b82098a9ad919563c1eee795b758190196417ac64610259baafcdb64b8c90943ca34f0e8058c0ba5b0e3a51c56470a1f877b1e7765a49136552fa396d64180f151320906c1e8fc1f80bc7bca9ec0d7750f0489ac113ae79774071c117c5bf477123ca330b66196e5a31d9eb794c4d32679e7408e488960f39319e6963853225d490460c309950383ac44792032a4c9fd85da3394e4227ca57f599485ce873d67953ed4caf126cf4636462c92efdc68e2f7ecb1fb1fcb3d1829e0bce9e311e15a555ad35c876716ed7fe58abba1d86bce0c8bbe9ea425780c6a681639b419ea1c388812904de1ab7ee67f7b4a5fad1002d24351bcb0bec74e59270a3184b7a65025ab0c12f594d083a71a92e82a497841dc96a4c0b76457b6761df5e9896cabbc68b95b16f2d1e7cb4fa32ae8fa877fb95799e5cd2008f1eed8332e37574243920a7683e274229311fe74b0a5054c743be735f818077ae66f1bc945a02ebd6e5ded9f88a7baeb58c3cdd41d6c05f424529011fea1d825164cf912f687f07f0e1ef975d52e015439c9c2bdd0e694ab07ddd685c20b541f71547e78806495ecb4b4c82addcc484d6838d2702bc4b07d042863c2b051e013d8259f0e280c3ae1e34c4cad875992fba540332f675234af4564b38189e81762002dc993182b4460a1350042147846fa9be0119e4d318d7033a9a9b574ddc2a507a75da0310ca3f9963c7686c4b304d3df54c73f50d724cef9c712b57505337013b6bf626ba736e6ec761240f5d8de65085813118336c64ca79aa4db4d76dbf316445fbfaa21bcd1085b961ae66ba6925ac4a376b1827af2ee5d0f53f36fda2cc053b00feae569b8952c6c8fdf95a9acdea85e036f0cf837cf049f6865cec7e07703b09948d6351f47ee8780f9f42dd3dad7209e2f5ccf0a9e858a17ed4ac2a29a9ef97644b738159c590fef9c93e4403ef200fa432f357d51b3b951d6eef72fe4ec4fee81a820a4f4266516f376b376f97b333db5ccc11e186d239d3bcfe303ef486a29b5afb566fc9e692444937d2ae5ac7242c34ad00e6e370f33d7089ac3900b49b6241bc8bae7c8d87e7075f481fb4ded8a4310d91cdc8e193881e47e31ebf935742933f906195f11e6120c7c5a6d83ac4a2e0d8f92a4f8f1c0ef9a0e466162b0395b4740a058e022b76b8b6877720cb3dafa09cedcd3da9ef7c7971a7de0b3ebbda8463a214313f80b66f904aaa0677e42f8053ee1fa61c3014096f9f16344b643ece869a3f437bdfa7f68a0bfbbb6b6db72436da4d89f787d4e1a0d2fb2a31a5ec5869f129c990c0e0a616d55c48903aa1b59f3ac41839ef7f7a40ecabf4acb469a61ec93cb4f53420981da5fe3a2c06d5a97ac44f7843863b8db9bd9c3f29e29c5b63bcf2d11d308bb4d241cddb1f63b105a4abd34d3143b2fa8a2fe7f5424f2a7593784c33651ed002f56030c728b657ad498cce34b9b98d06099dca78a4c15868e02cc59293b909214d013822f18acd66dd33e7adcd09bde296e7c882726b475627e30c7a54b164936849a3683010d7ad8b7845a0295a7952e30601edfbcf4d7adf355095a6163aacc7ae9c2a7f33c84cd0533e865d97d00aa6918616fc9d9fa2efc1b681cb2b8da2efc02497666497aa335114ea902fb715b5bb6f40b6650fd3f1465f07eaa5ee8f4bc67e46629dbd140798d7fabfcff7de48e2db97498fe9f851288d8ae037e8da150dd630d4e3a4392a9bba85aa7b910d1724163a43c09338fa6e4238f052257e6af66b0f480cd7694c0da54b739b0437dffbeabc7283af2486fe71634b2b0cf13e8d1f0705e7821dcc699488c8838dbf75f3aff4c610d1d9b798ce358629f0f93d78357eac801d2579c1b298cb667607518cf6bec58de5c8bc4dfcce3f1253f5b445428fa79ea0f5570ec67d6e9121ee3fa24a5703925193393af4d2271161d89b02bae0c59f005b0badfe32292e348190e66d3082c1c708dd32e830a5beb798d04d6ac0da9e7e779c1910469ed9252e8756d64f9afb180cb539e0161506e86d9c2ddc3b7d6605abc0bf8409f6671e5f362ad2bd013c2221b71cca167a763e8829f2e9537c780f3ce771cfa9bbf54058792b42229413b12bd469de356552711b1812df81a7fbe5ca1347f839c0c534c65066209cb43564415a75d7350b53411b0d3b447bf714394e5f4a17ab52cba54cdde982ccbb6e8ea0e7081d89bce81baa65742ddbfa9bb94b9e071012bbc1b6a9b6dab85e6048dc81e26c93d0c8561b49491e67152277928a748f9a2e11f20cde249c3b84dfd114346da4412c9b3f94174f7069720e5b409a20076ead8bb4176a75667a5fa11e08e187d13f91eb32508283c8085fba4f28a53bc5e0b63a62a14e8098d0dc2c21f5a55ba99464f7026c8e772abe076071a8a484fad90a708f59cb749e1ad70acbe0e4e110552a1f3014e60ed35451f0ca89f374f6a328ae4a81e51aaf08e6f01b1bfffe9df29ad4489730189ec3a8862cbee57de8546e651c6727d6885295e7b7ced710724ee3dfae55808ccfad833a72496cda326f9605033289fee8d38d0ae10d8a77ecd5f8e23ba5ba59b41a57af60a8b83ba28ec8054df533ce7cae719c8ed4b4bae03f0164e040209f22e9006b38b1288e87b7066ccd8efa4533dbda99d19c1889e6f3e6591de34b6c43a3406c62efe09e022c09af29ff090afe642f83df35f733ef3cf5d67bad55e3aae427dfbf4381a33a690bf8623aa10e7987ceeca017e4f2389320c88d575693c228777acd164db4222703f619f1ac30c281c29ab105e1de79cd011bd267f4cd2e7fe0770b26ec92df427e5954b2a4cc7c03d613b8d267255d2648e766e35133846fe3856f92b8180fe39073fa761e87eeed5da49e38731f5dff69754e890454b3c3d0fcec628e96957c444afe0e8baa5e8cafbf5c930089a548ea0d438b5b7ce83c4f06191df4fb469590ed23931fe69bd7af6a618c7c2219d7f41a77680e45adfd556c8159e8fbb21affc799a69087c0bf9e35cf790c9e65bdc35aade99b3689aed2eed21ffb63a09146b2ff6ac135ee105faffa02d7e9bc8ce8f1cbd3647d38da5fcb3d2bd3fe4301f8b68d25642f9b09456fbb4025ee360b326113ab83c0768fa9457f2a8b748d66a412d56b7bf2ce4708498f0184f1f54ec2428b30401c99358f1dda4c25e94d2759b5333ddd5a488e21fe7fecaebdd2712eb0a9d6366dd4dcbe253b5d0e2c061360aa88b463e903619b047a15ee61ad74db93e088ee4946f64dcf4d43bd6ef96770f9ce19fda36f8ace9cdcd1449febbf9b755ee41d5efeaf7c79484f08f62ccdf7358e29a50a85ce2d6a22191c92ede06ad98554abbda9445ddb2947096576883d11829e3f969743e40c3b586a5a4a96faae1c1a335f3443f9107f3c543e0efcc2c68c37e8840917b8b4fc5c96e73998748157bac4764f46bfbf57b23e7978849135e7fea1e12ca977eea0f1e6b33e4566d8f7adc486199c747d20e3cfada53c7700f00ef0b79c51287ae198b3716873c0c2f621d7bf950eb36a396f9f871dfefeec41953a3f81c8b96f52d17f142642fdd5638821883f6f6ee041018fe927dd6990eb4be5aff4a3c95e3d205046bf26dced01df4826127adc691bc7c91088b16bf4848db8b1ca0890ffd42f22363cfa834360c2e72c224f01d9c2c96324e26919f02803b09962d5c3354caf75651d74b45e18df5c2a7968539cfdda312b767e546550a4db9aab07e9fc149c666664e0fd8b9b86f3f259683fd16fc9efffd68fe0f8bca7c491ebe30356a480c5f987f8090652e7b4d0c0581ed2d1f058dd7dca86971577a1604dffb0214bd4d557516d9f089ef5434fde8116f94788ed99ce3d0cff7f87358546b7d244f72c82346a689725ea8b447a666f40fa9addfb5403ae25c02db756c6cff5bdad6c10595c1306f0cabfa6137319e193f69b25d0c3161ef98bfac7b8bd9284de292167efc6f45a3e7d3c6e0c5c3f9ee94889c995ddad6438b1597cd1166d1ac36b6aa0b9be5f4bf4f624c5aa51e75a256b4bfa186f5d95b0b6803e1c30bb434d81c671863595101ac2c75e71857520fbff925adb7b797d1e3d127bc9608b156cceb1eb3cdf9f511235ed3fed2190f9d6363fd10b5fced4d9cba59829627c28041ca2b469dbbe72053fddd906c341685d4ba6ac77f1c67e2d9730f7f1399eeec240ebee8345bee8a40cebc0344aa4aadada6855394be08f7e21a7dd8bdb93c38e5152b1e2382fc8ec2819b3e769c940c851804b6a90302c2f235dd2104d911e233c5731c535ec77307d7bf12ea60c8fb51560ab8ad2e0a53bd7c861873f1d91cf33e882d90e087cf7f038bf4ed2590602ff0df01494036b5a2e8b2d25a8ad6718cbe03d3bfd516e262ed2303c67252185fcda0a27d6bd5d37368c5f042b1aa0ca783dcb0e3fb25b6b133fa2c75b9f29248f82565bae13ffa1060dac0e66293e7f381fe2a19ba1556b201c5ba1dcda677f88967bfcc5910b4596c2a6f1b82a21f8aa656108475a51173a8d8cc54cb27e02c7e506d84b44d8632d438e736998059eaafb1b1294667bdc45768c226ba1f28ac01b1d19f9c4124df4b0c75be0518da6ef76cfbb9e2cde1b19a79acfe544d395fe1b41b0b9c710c1a8d0de45d34dcc966cd24645f2883933810a11a3d1a5", 0x1000, 0xfffffffffefffffc}, {&(0x7f0000001080)="730e46f41c517ba5bdb001e93502dc3f7faedacd0cb066c1338a17bbd61ba74c147b77786e4594892b4bf92c8f247ffd9a9145bacfa78b18ee62b3a8dc913eac762e54e629f60c5de2cef20d34663bddad27f7dd9fd31d0cae97669e0d8e255eace665daf85f59e07e5245f6711c4f08517cde741a094d0412870801b5c04effda07c49dee710ff69ed2e9294f395b1185016a5b6df8d8134f8d44a57ed165dd0a089879aabd8090ffffc8396c3c6e5c5f9a2a8cb513e98994043004d7968b1284b9efc140ecad810ec03cab58fdb94bd6483b349ee8ecd928c4e6c0822e8a7306a9c0b2d1fd4c0d49ef37b3841c6f2ccd4f9e82d7a1873caa183c1849370c", 0xff, 0x3}, {&(0x7f0000001180)="41bf68f0dce3b0f5cc2ba47ffa0629670000000001000000e36bbea055b758e8432a5084dcc99e0e4b70383d952a60d70ed4517dcc45972055ac2cbdee18cb1d38aa3b2abae46e117eb5", 0x4a, 0xc00}]) 13:16:59 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000002c0)="7f", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00']) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x29, 0x5, 0xc1, 0x8000, 0x49, @mcast2, @private1={0xfc, 0x1, [], 0x1}, 0x10, 0x700, 0x7fff, 0xffffff29}}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000ff01", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000054c0)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0xac, r5, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0xac}, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x6, 0x4, {0x0}, {0xee00}, 0xbbcb, 0x5}) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x2000, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x170, r5, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x170}, 0x1, 0x0, 0x0, 0x40}, 0x4000051) [ 210.420781] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 210.480345] EXT4-fs (loop0): orphan cleanup on readonly fs [ 210.513092] EXT4-fs error (device loop0): ext4_quota_enable:5833: comm syz-executor.0: inode #127: comm syz-executor.0: iget: illegal inode # [ 210.590863] EXT4-fs error (device loop0): ext4_quota_enable:5835: comm syz-executor.0: Bad quota inode # 127 [ 210.635321] EXT4-fs warning (device loop0): ext4_enable_quotas:5872: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 210.695857] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 210.724384] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 210.952724] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:17:00 executing program 2: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="5b5e0bc2186a794aad2de80cc91c6d82b665bae068cb3a572be973fb39688738bc51cfeb75825e5da5e2a9b72282", @ANYBLOB="02014a63d5cb28bd7000fddbdf25040000003400048005000300070000000500030002000000050003000700000005000300020000000500030002000000050003000500000048010880040007802c000780080006001800000008000600db00000008000600a700bf542785ac7ff46d35a9a4e2840000080006000800000008000500d5f1da5d4c0007800800050086988d5708000500ef075c4c08000600e000000008000500568a706c08000500a6288d5208000600f7000000080006008d000000080006007100000008000500a6d6e7080c00078008000500c743f74e1c00078008000500"], 0x390}, 0x1, 0x0, 0x0, 0x800}, 0x40400) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b8000000", @ANYRES16=0x0, @ANYBLOB="000027bd7000fcdbdf2501000000800008802400078008000600750000000800050000000000080006000000000008000000000000001c000780080005000069ab481c1bfc7bdef8cb28080005000000000008000600000000002400078008000600420000000800060000000000080006000000000008000500a548c612080007"], 0xb8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 211.042788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.107101] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 211.239228] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 211.321724] syz-executor.2 (11242) used greatest stack depth: 23112 bytes left 13:17:03 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x26ae, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}], 0x0, &(0x7f0000011800)) 13:17:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002700)='nl80211\x00') sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007efac898260a64540e79aca803855b5c0b444828b744b5b8d9dac7c721e04b6980cf25c877d9c99d3cc66efce809d8460384a92452aebc41156cd2b1319e84dd07dc1128e41f"], 0x28}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSCTTY(r3, 0x540e, 0x3f) 13:17:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) set_mempolicy(0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0x40045542, &(0x7f0000000240)={0x8}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYRES32], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) shmctl$IPC_RMID(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) syz_mount_image$gfs2meta(&(0x7f0000000040)='gfs2meta\x00', &(0x7f0000000080)='./file1\x00', 0x1, 0x8, &(0x7f0000000880)=[{&(0x7f0000000cc0)="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", 0x1000, 0x5}, {&(0x7f0000000280)="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", 0xfd, 0x9}, {&(0x7f0000000380)="4819984b89838d5f9e15f07b83d57fed0b55a92b5270a30b67d757af74c7b9aee2f3f81a121044befcf698ebd4c4aef9f7fd12c24811abfb38deb67dde031ff24aaecdfb197ecaa93baaafcd81698e60a44da74f4417cbc3a8ab94bb9ee2e357d56305fe21dbca90bdec6e2bf95c84fc58821e1981bcbdd0dc2fdf2e0a3c4e1a3e2e195d152e7addcf9d8f861d2b93d2305e69a763517ad2dcedb728e5adb18f94a51984dc1514eeb9b207a384a834091136b09d655297427ee31ac27cb9bd4b47b940e741c35b049e79230b590700e672bbe536", 0xd4, 0xfff}, {&(0x7f0000000140)="e792126906b0c25c9900f8911ed68c2785ae65f8bf1dc3e26325358e0b1453cb6576e1809d41", 0x26, 0x8000}, {&(0x7f0000000480)="b342883d5925721050b6aa61dfc3e6a9ac8a80d7f529a05c281b3971a1763bf4f9651d82f0178717916c333db44d16839a587419c22753218bc2cdff91d04c5cf50b7557cc2fc1d521a1b2055ab7a87cbe68e93a977799eb90b1274b31a00cd87adaf7962572d930983f4c4d031997ba33537db09fa25716ee9740c22d5a633be462bade293113268ed203adbf840603eeeea53d44d4c5dbfdf5bb54c0ae8387f0c92f", 0xa3, 0x1}, {&(0x7f0000000600)="636bf491b71fa1bc86c3ed0755657e47b5623256530224183a539d9ee4f6735dca10ab3716a54ddbbb4027658fb8dc4f8e6939da2e0f4aa392eb5a58dc69d9f789e69942d50371aa38e34d9549670301ea0aa1bb82a6f0474671aa", 0x5b, 0x4}, {&(0x7f0000000680)="6c9d36d603c560d56c60688c8bfab60ab7dc7f8b9549ff6e9b4ab719faef0fb3ee30e3e8b0cba2721c3e499e91c369a594557b203d3e8e2f92aa3c2ac7915abb5b5126f863d5e0bd70657b4b59ae01511b4b332c513e55f59041a2ec5b34bd8f238950809f3388d98a1d8ceb40dcfd49439c056b7ee14d74adb265a0289a9278a0e3d8413f0455048df72c2da4587b3f586f51886d7c4f4a8bec230af3c9b964ff5469226ad42005dac686341544eb205762bcb17c25b8de460c21d6223c17919212845e3e72327982b7fcf924ee3a99ad3abd33d0e0aeeb9e900df20a56226b57f10213bdfc32279173dcb97eeee64399a0e559aba6b449", 0xf8, 0x1f}, {&(0x7f0000000780)="bb7dff5fae928e2bea6078c8a8d2007290a990dd03abd3915197d4266665f165b859a673275b68754b0c13b2fae8a0d2c5bd0a6d5e309a3139022b02b7f9f8b1a9a94785b31f0eccd3f029c8245befbee3f5da3aec1239e2e376cb020310e01501f5e0b6d1154b1e309ecb0794a55e055e7e49e6bcb679f111351d587419b2965a1f9fc4f2fa0f9c00d3f063f5992349ed40cd4db45b21344ecc4ece575ed6f700ec10f157b7e7c224d7b4bb1a15eb050c2ce4fc616b4677b3f61e736192ef3aee1cef04f9d658819e22106e62fe45ecf54e69c0f8505caa95dd8acc289cfa1db43eac22761ef2c0646b0ae8c5", 0xed, 0x9}], 0x8004, &(0x7f0000000940)={[{'[,..@'}, {'system.posix_acl_default\x00'}, {'.-*'}, {'system.posix_acl_default\x00'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@subj_role={'subj_role'}}, {@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) creat(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:17:03 executing program 3: chdir(&(0x7f0000000380)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208201) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x115000, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0180400008003950323030302e4c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f00000000c0)=0xf4240) 13:17:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000040)={0x10000, 0x400}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="680000001c0002002abd7000ffdbdf2502000000", @ANYRES32=0x0, @ANYBLOB="0800e405060006004e24000008000100ac12cc93d684a0caf7e46ad0510130c61414bb0600050004000000080004000600000014000100fe80000000", @ANYRES32=0x0, @ANYBLOB="080009004f0900000600050000000000"], 0x68}, 0x1, 0x0, 0x0, 0x40004}, 0x80) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) 13:17:03 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="00b1"], 0x590) r1 = dup(r0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "b7b9c45775ddac0fe95988513de8f89d55f97a57d25ea5ff4f2f64528438eb91cbd83e4f0358b4191292cfd95ebc7f52d02af8ca6c8586b663fd846608dc898df02967419e982e84a954bbc926c5de044ad0617c68296a93948f3eadfb71f0d5a96e5a407463a811c22e98be22aa333a75f36d21ce70a7c94d9a0c47a005101050365b46b070b3ca2f943145d95bceb139c8bf4cf05c01391977b98f30152589ab91ef4d89a26b4205d230fe83e1b7aa2da099001c613e91e93c175b5ac2fa145acf8c4b60c62860f25840625e215952582261ba2a90a04153cabdac5b1bca26996b9dfbc54d54654d5b8a666e4ec32a874fc386387b729d1d9ca3634eb8ab40"}}}, 0x120) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0180400008003950323030302e4c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) ioctl$vim2m_VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000000)) [ 214.091702] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 214.179759] gfs2: gfs2 mount does not exist [ 214.200458] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:17:03 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x4, 0x0, [{0x648, 0x0, 0x6ec0}, {0xadf, 0x0, 0x4}, {0x39d, 0x0, 0x8}, {0x22e, 0x0, 0x101}]}) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000300)={{0x5e, @remote, 0x4e21, 0x0, 'wrr\x00', 0x0, 0x6, 0x1e}, {@loopback, 0x4e23, 0x2, 0xcc, 0x2, 0x40}}, 0x44) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x400, 0x7, &(0x7f0000000700)=[{&(0x7f00000001c0)="99932ea6d2b8cd4ab3c9758993b9d3200543a7911850aa", 0x17, 0x8001}, {&(0x7f0000000280)="17139717bebeb2f9cb8780a03d3faf4ca968526f0ffba0af121ff56f4106bb6c95a4f01907db3d34b0762e850e54f0566f593ac8a5be64d83ac218e7bd70f10d63d83b8e01a4cd1cb1ac5cd3fba142579f549a88c95cf7a772106b2bb1d1391ad3e6f571d73cc82474548752bbcd9ce00aaddc7ddb6f1316fefb9c207791db", 0x7f, 0x3}, {&(0x7f0000001340)="023ee89e59d74f220e130b4acd74f67ba07b0f5727b0b349f2e158613eccfcde8c83a4813db2c4cefbbbde094d0d0c30ec3aaece346729aff4904e278f6d7f990adaba848731c08a6bf8c64ea15a5abfa0668897245561d97700859fbe1d2f21a88020d71d77b5e256adb687329dfa211bbe740992751f803fd722bef046a9897ec93fa1ee136f60e1ad63e4f8e3e3b45639bceef7f5729294a4b31761ef50b2f31ac108cdf60d846b33fdf44b42d223783ab18a54e03a46e1220baf5f5886d1fd6e1743dda9c91bbf619effca54ae12a79864896f3f3da55672d55253f3ea48e861c545c26d68ed7056b31c1c8f57dbf6a88707f470197059cbcd11b48e415e3200119aeb9a5fb9ced9587a19db202ea8e1dc5f29651fd859dcc3261c2125adeb866cbc60f35e2c4571c98a6698e915e7bd0dd7091a880cf8ed35e3cc193762494b5db749233fbd130ae67b024d9176508cd2d1524e710d2ee0bb5e58d62f553a658a099b9f59e77140020211f7b1b0f83d36bfd81e3889948f95e1f895e34abe1cb156c30cce651ede649f87a114a9433b2ad2cd98658f4d1b65e392549692ef0a30f55708ff1cd24f8dac2915200b174afb587bb40ea71799dacfad188d85eceec445442800408a88b4240009c342af53651e1113284933d2f9b6bd8906a8de2e1905c7afee894ebfc444614e94995a07573486c928d5821546cc24f8cd8c8b6dd60c15486170e0b30696b672f21999f518f9575b8c6d1da714e77cbda83ce0553db05bcba87677ad764bef7919cd1ffcf2976d312d78ff2c663b62a3610e8a3c446092d6b76816a5cab3be3b2c4d6045e77d2edaffbac89508eb1ca06494b4392a2ba8a17180213a2b89d24f51d0d149bcb2b94ee94bc9c9a240ce0ed63d349cbf73719ded33447298e2ef04c5d0846cebe6bdecbbc3f66d06f30d073b1e84fec0b1038d23d087146a063eec1336f877a2554ab9e2771d57ef4cc95837c98b372218d031976554ce200c6ca73aa84461f856bb64a84017ac47a46aa993410ceef45431807309f697b7f29aa13e5de19b1d10fa3941832e01d62634b20187b31c10242a944d93097f09920ff61b46c63df72bed4f8f4292eb6365ee3d44f088b138f5a320774bcebba7df3b2bcf4fd445deadef9870ffe84dffc93fdac1022fe441b504d61e9dceb24883cab97e57b7124338d1ab471034e3b77e42ff9a5f4e72dfd3188e94ce93210f22c63ccf0d7591995391c779ca5ce46047aaf8fc3d563e051ca5177a2ebd935408d8b824befb4273c88efaa9e5207a5565fc26660f1be224350afdaacfcedce908419f7e8caa56cf1200759b52b14372c2dc6d424d9c83813df5a3a153b71f5900437a092f07c2f7fa3708ba2bf5e9af19a150f1f8c5f5b7bb628acac71f7c4ccf457e53d77d36c1c2ec970fc1255b7b494630332d6812907518f95613d2bcadff3b55bd18d2ae748cd9393b652de34fb6ab9c7c08348a823c53ee8f19cb4610636eb27ff343edcf4908cb6aaa1ec872656942d3ae7eee4aa65cde22bebeac916118d4741b098618c87e2daba0b3157f6c7b98450ac48e1f5981321c27c43a7a6df134193354666b372fa4fbb176a8088bdf6f78af62b342f41e3a3df178d33050c1c4c61c3949d5734dd3907a5a24ceb6ac39c7aefa3fa3069f4563c08beb2e13a02874c7540360521009b77364d7c805a9a53332c5d48278b372f6bc8cddcc45112e3e139658353a8cdeef6a1d5a5f280e1ab83ecbc6356998243bff9e8ecc9f1e67207665b1dc75a81e4dc034256f5ad6819dd7d53de7c550106797d58f62b93659672ba40a68da2efa71736bc2087658721f4950f4c745bd719f90334defbb5ee545c0692de13ea0fc2ea7c612ea7b0d02f38be2384101ca7cd56041d5ba0c06a7a0b5499bfe44df9d6151c095d2c513195b273819ab435ccbc1b420bca78f6396de0b47bcb90ca81075ae13279f69ab3525a1e58c5c0e58a6f0ca6d1d8743b7afbf4df54161328d8f39263e789c702a82c6f5017bfeda496c715e2da3a7996f2b907ec13e7774b2e65697a3426a70133a88c23a34d678e0a5d84a9474f98f4278b2a9c45e28143f2d3d52a1ec25773e0e6c94519c75db52070cacfd726238e032d8b3803f8ec463410a5c79f4f3c8c584773c5889e6e67253ed1c9d1e2db1f9540d472da54fe83aeb6219da47523f2778a603ae26485d7ecf4e2992c4c24cf161a2260b47effe4d789c947ae367910c4fde0bb620e844c86ac34d2313e130fa60d970c1a3fb2e98d93dfabcbd1f003c39d408c7d910173e36b1340d6d940e1ad1312ed6ada6847d9731ee976f73532ce09e1396caf80dfa382a40f4238b0e1b2a29688eb4d665dac2510e92df83f0868b5d3d3b3fe7bd10af4df8d3d0dab4449e9ed07c1a437c08f50d2474ac102332b535540ce097f8a7ce0e1ad11eb05ba52c6edc29a56b061ddc574ef29c00d9feba28145d0653474e7d1fb525d23de63b042aa5de270fc3aee28167d0cc280f71a8e1d3f223452d0ac6029548a70793f13a4ccc3fb9dcf7f029c652f36523d7562d87d21cb01e035a30a8eff7a68c636e658c3d5ce460d43b6d396b83f2edd166a99f6eec41b0872389773b22468285f82cc643bc92959162152bf872936eb8b19737afaea9684b3e0071128a1f76555aa465791330b43f12b0a91cf616e4ed813a1a82239ef263f51d27643c872bd13871a107407708990929e0f152df9f98100eb50ba1cfb5a0e1af2392e44cec8a982640a7d93984c75b72000d8da696eecea0c6d6ea285e9f48c9aa2de01c3b74ba10c07c10c5ed40091d7c214171875b91cacd536985b4c3ac0ea6c46c7ae0b788be081d55be39e0d688a45d2ec243676902fa2b21dc02582f2041ae0b7866983a0226a2126a98f714605ea5d8b2171bce7afc86001632bd9cc8745ac6ecf5665008d74c3145c45e3197834adc1c1eca71dafadedad1bfb3db481a37dde62ace043f5d20ad7a0513c92de5f12f160f480970681fcda37907e45031c816a044680dbfdf6554fd91a336a1194b5adc5e9ece01a8149f5c8d320e60d93be0b862d64e236026c9129d3fdb92b1a248a3183721167c572829bbd104cd770304340f99f9e97f77ae9cfd4e7a1eaae050034d29c46d2f0880e950c3fd0ca60e7b22b5b1bf00cf9d8490addb3779b8419c546f67545924574709d3e878335d7145cd7fa285ba335c0740ea8f86fd1c38a4f06b6642e6fb445d3d7c49902481772e0877880607d2774564580a4e3c44b65b1c9c984d6f573283aa6340c6227b2fc4880ebc483c56252c6c1c5099f31766f7c6c6f421781d3553848c12db504da91c190359cf9c80d806ea946e965db0eb0406f59c76e5135043f3a810dacbc22e9837a90183563ca7d8aa9a6931aaa2252e3a789b959492fb157201ecd4df9010f2e640cc035b3f04f80031c9a048cc5d2ece8ac97fee924c67799ac0c952ced4e8cb281163e75a39eabdba1ee72fc5ea9772ecc13031982d2017e73c4eeb3134ffc658a7cd29e6423835296273a6289c24600f36ebda82f23c76f3a2f85fdef4c9c725a8d9f66164cf50a2dc115925b050e4658fb13bc6d42bbde0cb3ea9900084917a038d828dd57ee204d7bc91320e1ec4f64528cddebc9fa303a1d3f86a25d2969056a90eec68f870ea6c5d4244bda04be39f87168fc0abe130c95e40b884e0d87e4eb2299673f38c65639b80ae7b6b5f816c5bc9c7a1b40843c38ed80bbb646b9f309f9c8826badcebbd7038719ae0b053777b7fdd3cbe0b673731a505691223a0c8a46de1c340d9d0328357296c2d10b1b1a7fd3919d5b8b40d11ba80aa43589c8e09dd0e3fc76d8d63edae43fdeaf8133282cb0727dc63c59f6e18f7dc8bdcdaf9800f97ed2bb2ba1edd67378b115d6427a8763e869fc66737c34de2095586365e5a4b014c05d9b6cf35aa012698e2fe46be564e898e8a21a6a9895c29e45f7e5f7930b27571290b5beae989e004d1ba3e70bc8b0ebecea502e4629fad31d375b646f86b624c4c7f3a1a8c3a067941fee5b0cd653471cb5863a0bbb3898a20ee695aba7297009570b6c67a785d744b3fc035ae6df4b070d6f5871cf7dc84e3e787732e400d050d129100d28e66d80003eca0f6cf0cd01d1cb1dfec683523ee6d9bb3d2a509a9db5b012a480bfc30d817c141c1a23448cdecac82d1014585306a804d27d6400369264a6ac2a684b039f512741d2d51336f7d682fb0dcdc3594fa9688be73e0d176ccf649113e25170377708e120bac602c9e8efd6e782a72512a6882e77a3687d090087f8faa11d7df50b64cec9768c59f997f21047eeaf1c0f4622e198f384748a908d56f73f49cd020af90115ed38c58665a471c1d89a75d79886857ffc443e83119a90cfec30d40096091c8eba7d940ef789af98003ce9ee9d8db1132348414a86abcc56b046ef0af9fa4208e9e55e161ae60577bfdeeee4fcc43c383ebd6b5489286b92a16a07b28105552eae0b109aee6896af760fd6857adfb8d5ec87cba8a7af424a90881078ef4b1439350ead9a4b941e3ccecd4ae27caebd73596c0ae31872c304c6da5069cc64a15c98a48462db523757d0af0506a94aefd43e82e1e2deea0a04bbd8d880b761666fb32eb39adfe9b4e7b5049b8cb1cde6fd64c86315e21e626dba53a2402d166bc0150ef3bdda2c3003aed6a736e59935a2c5ed65303862e650169e205f2762e35416b9c0ce81721cd4cfed177caa1bf27ff8985477744c17ea72ee70c8422fea6de9e8aab1ff5668c15544a439f64ab9314f080900f25229b2019e6cde5a82f299bc0bfa5ba52f319ef5064ec4f29cf5795ffc8613c4b97ea377fcfa92dbf88cfd142ba7bb82cf426675ce915326e08c0b4372c3144c973c37171a2fc4e077b61c1d094d51d2b35a8ad33286f70e8ae23da93e65b8f6b33ba414138136f5c7859cbe60697a3b8a4240cd1508c8e10f48b23ce985bd82e88b1dc560af43c0a8b7e0913064ad00cda08d66eacfb23bf48bc70a40d463ad847a74bab28607a0cde80a31f1a73dde0f2e76c60d6a5a550f93cfc05b9168647646984eb275f86e276c1ac5fce53bb33370b4237fddc9c7b35a11612e2690231295ff3640149e858b3cad45fb523d574b23aa81a801174070a78dc656e1bb49f85119ded349bf9eb5043fbda90190f3129a18512d9da2f14c1be62e20968ae90c2670d8b21859ce03b2d2a21582ebb8467b573dedc483195178793152aec946138f3ea759df376c337f4678e771ca9dec2f4c63f108cd52a19ad9546e43c3fd9f1a0ac1c23d80e15093dc130754709f0c2afb7302f87e0b31ffb45a19c4e292a72cf3aad4c799de362df6bd5d8464261988012dabf62a13797ea4685ce90c5c431831158753aefd503dc0d5b7db1ff7cbc1493205a4f2b65e3131764cd4bfb0a113f541167726cef66c2c7454ce7cba9bde273753b91f434dfbaa9da7efb415cd382c9cfbf0952b3e230d4014c8f679e80a4af3c1ccc65c6c88a165b901345bc9b8ee0e33e83e3dac30bc8cca14cbd779fbfff0761a2f58d457da2d12d94a03e962b0b6817cc515d4a032affeff180cf5e0e65df03eb265b083ab6b068cf727d020fe45aeb616b2f3bf5261ec049e1fbed4e4835b93c5722564ce5e71e8642cc7ae20dac0cf5340454b56e55", 0xfc0}, {&(0x7f0000002340)}, {&(0x7f0000000500)="e6cb616d169989c6e7f13617a3e55402c0a9eee68d250c5283100e6ceb5720ad99b12d5c8557ee8ad26d632b16aac69d6620fe25fb87021fd2d2baa889d30e52311487f1821e305852ce45328873a80776fe9c723d2f5a5d893a1edebee413203aab26da3d685b698b0bfe9bdab3c6546dc71108519dad02ed356d0c6dd8ba7baa4903e8fb2ec3bedd848cc8431ecb3df793d52ad3af98d4fd19b7d29c345cab85e78f1af89993b467103d3b52aa29f7ae02fbdd4df09f7dd8fa21f1100295bd2c17513c4532fc1e31ad8695cd61d22b9f38ec544e96b583", 0xd8, 0x8}, {&(0x7f0000000600)="40927d0d4c4d44996d726e692564df56db3d18b2b733662ab9a8984de46cbf141bc09e81f55572f4ff885834142aa00dd8912d1f4b2131be58e52213b5c622b89d001a81ee41ee1289ffdc1f16188d2d5d1f9646aa4635c219f1fcadd93d035c9dd081f247f9b9832d2834cca298e9c6d6b89f3a53b7345e4fd539db6218308be389c7a0d2d73c1a167bc0467bda71c0b4f5489b330a77bfb5e9b3a2d001d29d64d6dc0aab3a4ef03124307ea22e697c809da30c7b1569b6b856e13f11e29c9128a1be52f67a6fe5c2127485b8426c0651c8172bbf332f7c7362afbecaeb7fee4e2e", 0xe2}, {0x0, 0x0, 0xffffffffffff7fff}], 0x0, &(0x7f0000000840)={[{@sysvgroups='sysvgroups'}, {@sunit={'sunit', 0x3d, 0x8}}], [{@permit_directio='permit_directio'}, {@euid_lt={'euid<'}}]}) [ 214.429094] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 214.493087] overlayfs: filesystem on './file0' not supported as upperdir [ 214.550422] gfs2: gfs2 mount does not exist 13:17:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x151000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0180400008003950323030302e4c"], 0x15) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000340)={0xa0}, 0xa0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) [ 214.649029] XFS (loop0): unknown mount option [permit_directio]. 13:17:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) set_mempolicy(0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0x40045542, &(0x7f0000000240)={0x8}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYRES32], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) shmctl$IPC_RMID(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) syz_mount_image$gfs2meta(&(0x7f0000000040)='gfs2meta\x00', &(0x7f0000000080)='./file1\x00', 0x1, 0x8, &(0x7f0000000880)=[{&(0x7f0000000cc0)="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", 0x1000, 0x5}, {&(0x7f0000000280)="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", 0xfd, 0x9}, {&(0x7f0000000380)="4819984b89838d5f9e15f07b83d57fed0b55a92b5270a30b67d757af74c7b9aee2f3f81a121044befcf698ebd4c4aef9f7fd12c24811abfb38deb67dde031ff24aaecdfb197ecaa93baaafcd81698e60a44da74f4417cbc3a8ab94bb9ee2e357d56305fe21dbca90bdec6e2bf95c84fc58821e1981bcbdd0dc2fdf2e0a3c4e1a3e2e195d152e7addcf9d8f861d2b93d2305e69a763517ad2dcedb728e5adb18f94a51984dc1514eeb9b207a384a834091136b09d655297427ee31ac27cb9bd4b47b940e741c35b049e79230b590700e672bbe536", 0xd4, 0xfff}, {&(0x7f0000000140)="e792126906b0c25c9900f8911ed68c2785ae65f8bf1dc3e26325358e0b1453cb6576e1809d41", 0x26, 0x8000}, {&(0x7f0000000480)="b342883d5925721050b6aa61dfc3e6a9ac8a80d7f529a05c281b3971a1763bf4f9651d82f0178717916c333db44d16839a587419c22753218bc2cdff91d04c5cf50b7557cc2fc1d521a1b2055ab7a87cbe68e93a977799eb90b1274b31a00cd87adaf7962572d930983f4c4d031997ba33537db09fa25716ee9740c22d5a633be462bade293113268ed203adbf840603eeeea53d44d4c5dbfdf5bb54c0ae8387f0c92f", 0xa3, 0x1}, {&(0x7f0000000600)="636bf491b71fa1bc86c3ed0755657e47b5623256530224183a539d9ee4f6735dca10ab3716a54ddbbb4027658fb8dc4f8e6939da2e0f4aa392eb5a58dc69d9f789e69942d50371aa38e34d9549670301ea0aa1bb82a6f0474671aa", 0x5b, 0x4}, {&(0x7f0000000680)="6c9d36d603c560d56c60688c8bfab60ab7dc7f8b9549ff6e9b4ab719faef0fb3ee30e3e8b0cba2721c3e499e91c369a594557b203d3e8e2f92aa3c2ac7915abb5b5126f863d5e0bd70657b4b59ae01511b4b332c513e55f59041a2ec5b34bd8f238950809f3388d98a1d8ceb40dcfd49439c056b7ee14d74adb265a0289a9278a0e3d8413f0455048df72c2da4587b3f586f51886d7c4f4a8bec230af3c9b964ff5469226ad42005dac686341544eb205762bcb17c25b8de460c21d6223c17919212845e3e72327982b7fcf924ee3a99ad3abd33d0e0aeeb9e900df20a56226b57f10213bdfc32279173dcb97eeee64399a0e559aba6b449", 0xf8, 0x1f}, {&(0x7f0000000780)="bb7dff5fae928e2bea6078c8a8d2007290a990dd03abd3915197d4266665f165b859a673275b68754b0c13b2fae8a0d2c5bd0a6d5e309a3139022b02b7f9f8b1a9a94785b31f0eccd3f029c8245befbee3f5da3aec1239e2e376cb020310e01501f5e0b6d1154b1e309ecb0794a55e055e7e49e6bcb679f111351d587419b2965a1f9fc4f2fa0f9c00d3f063f5992349ed40cd4db45b21344ecc4ece575ed6f700ec10f157b7e7c224d7b4bb1a15eb050c2ce4fc616b4677b3f61e736192ef3aee1cef04f9d658819e22106e62fe45ecf54e69c0f8505caa95dd8acc289cfa1db43eac22761ef2c0646b0ae8c5", 0xed, 0x9}], 0x8004, &(0x7f0000000940)={[{'[,..@'}, {'system.posix_acl_default\x00'}, {'.-*'}, {'system.posix_acl_default\x00'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@subj_role={'subj_role'}}, {@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) creat(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 214.737307] hub 9-0:1.0: USB hub found [ 214.753465] hub 9-0:1.0: 8 ports detected [ 214.765388] MINIX-fs: bad superblock [ 214.844927] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 214.880143] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) set_mempolicy(0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0x40045542, &(0x7f0000000240)={0x8}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYRES32], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) shmctl$IPC_RMID(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) syz_mount_image$gfs2meta(&(0x7f0000000040)='gfs2meta\x00', &(0x7f0000000080)='./file1\x00', 0x1, 0x8, &(0x7f0000000880)=[{&(0x7f0000000cc0)="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", 0x1000, 0x5}, {&(0x7f0000000280)="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", 0xfd, 0x9}, {&(0x7f0000000380)="4819984b89838d5f9e15f07b83d57fed0b55a92b5270a30b67d757af74c7b9aee2f3f81a121044befcf698ebd4c4aef9f7fd12c24811abfb38deb67dde031ff24aaecdfb197ecaa93baaafcd81698e60a44da74f4417cbc3a8ab94bb9ee2e357d56305fe21dbca90bdec6e2bf95c84fc58821e1981bcbdd0dc2fdf2e0a3c4e1a3e2e195d152e7addcf9d8f861d2b93d2305e69a763517ad2dcedb728e5adb18f94a51984dc1514eeb9b207a384a834091136b09d655297427ee31ac27cb9bd4b47b940e741c35b049e79230b590700e672bbe536", 0xd4, 0xfff}, {&(0x7f0000000140)="e792126906b0c25c9900f8911ed68c2785ae65f8bf1dc3e26325358e0b1453cb6576e1809d41", 0x26, 0x8000}, {&(0x7f0000000480)="b342883d5925721050b6aa61dfc3e6a9ac8a80d7f529a05c281b3971a1763bf4f9651d82f0178717916c333db44d16839a587419c22753218bc2cdff91d04c5cf50b7557cc2fc1d521a1b2055ab7a87cbe68e93a977799eb90b1274b31a00cd87adaf7962572d930983f4c4d031997ba33537db09fa25716ee9740c22d5a633be462bade293113268ed203adbf840603eeeea53d44d4c5dbfdf5bb54c0ae8387f0c92f", 0xa3, 0x1}, {&(0x7f0000000600)="636bf491b71fa1bc86c3ed0755657e47b5623256530224183a539d9ee4f6735dca10ab3716a54ddbbb4027658fb8dc4f8e6939da2e0f4aa392eb5a58dc69d9f789e69942d50371aa38e34d9549670301ea0aa1bb82a6f0474671aa", 0x5b, 0x4}, {&(0x7f0000000680)="6c9d36d603c560d56c60688c8bfab60ab7dc7f8b9549ff6e9b4ab719faef0fb3ee30e3e8b0cba2721c3e499e91c369a594557b203d3e8e2f92aa3c2ac7915abb5b5126f863d5e0bd70657b4b59ae01511b4b332c513e55f59041a2ec5b34bd8f238950809f3388d98a1d8ceb40dcfd49439c056b7ee14d74adb265a0289a9278a0e3d8413f0455048df72c2da4587b3f586f51886d7c4f4a8bec230af3c9b964ff5469226ad42005dac686341544eb205762bcb17c25b8de460c21d6223c17919212845e3e72327982b7fcf924ee3a99ad3abd33d0e0aeeb9e900df20a56226b57f10213bdfc32279173dcb97eeee64399a0e559aba6b449", 0xf8, 0x1f}, {&(0x7f0000000780)="bb7dff5fae928e2bea6078c8a8d2007290a990dd03abd3915197d4266665f165b859a673275b68754b0c13b2fae8a0d2c5bd0a6d5e309a3139022b02b7f9f8b1a9a94785b31f0eccd3f029c8245befbee3f5da3aec1239e2e376cb020310e01501f5e0b6d1154b1e309ecb0794a55e055e7e49e6bcb679f111351d587419b2965a1f9fc4f2fa0f9c00d3f063f5992349ed40cd4db45b21344ecc4ece575ed6f700ec10f157b7e7c224d7b4bb1a15eb050c2ce4fc616b4677b3f61e736192ef3aee1cef04f9d658819e22106e62fe45ecf54e69c0f8505caa95dd8acc289cfa1db43eac22761ef2c0646b0ae8c5", 0xed, 0x9}], 0x8004, &(0x7f0000000940)={[{'[,..@'}, {'system.posix_acl_default\x00'}, {'.-*'}, {'system.posix_acl_default\x00'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@subj_role={'subj_role'}}, {@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) creat(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:17:04 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x27c, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x71d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x79000000}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xe903}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_NODE={0xe0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xd8, 0x3, "f95fca2cd506faa1861e6233ca73fb01f116952a3e3837980eb83a870cea496f45529226be78d04954619144e29e037692341589b4f39dad3f16599f0806e6f6b779f7d411a9ef3961dbcacaec1cbffaa5cd97a03d51d8f5f11b5c2fc332a9df69fb6a80e3a73aed7106d1a84130ae38e77591537d3e25baf7f40298b7270ed1e1769031a0c90b08d8d76470aab68c9e097bcdc83b8e14fab74cf12f0cec85108970fbccb5215d6d5680287f1a64c49237ca53379b488b25c623b6a963b4fa8258457326ebd723145ad727e57ac7cf29d7eb3cac"}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x8810}, 0x4000080) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="08f2c5"], 0x0, 0x1b}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 13:17:04 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000001380)=""/233, 0xe9}, {&(0x7f0000000380)=""/4088, 0xff8}, {&(0x7f0000000140)=""/152, 0x98}], 0x3) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x34, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 215.048560] gfs2: gfs2 mount does not exist 13:17:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0x40045542, &(0x7f0000000240)={0x8}) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0x40045542, &(0x7f0000000240)={0x8}) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000100)) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRES32=r4], 0x50}, 0x1, 0x0, 0x0, 0x60000040}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000018f, 0x0) [ 215.069650] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 215.234358] overlayfs: conflicting lowerdir path [ 215.265492] gfs2: gfs2 mount does not exist 13:17:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="b7"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="11"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000ff01", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000054c0)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r6, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@bridge_dellink={0x1a4, 0x11, 0x8, 0x70bd27, 0x25dfdbfe, {0x7, 0x0, 0x0, r5, 0x2}, [@IFLA_VFINFO_LIST={0x144, 0x16, 0x0, 0x1, [{0xbc, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x2}}, @IFLA_VF_VLAN={0x10, 0x2, {0xfff, 0x925, 0x5}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x6, 0x4}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x9, 0x1000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x0, 0x81}}, @IFLA_VF_RATE={0x10, 0x6, {0x6, 0x5, 0x20}}, @IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x0, 0x91, 0x6, 0x88a8}}, {0x14, 0x1, {0x20, 0xb99, 0x3, 0x8100}}, {0x14, 0x1, {0x5, 0x99c, 0x1, 0x8100}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1ff, 0xfffffffd}}, @IFLA_VF_VLAN={0x10, 0x2, {0x3, 0x7de, 0x2}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3ff, 0x4}}]}, {0x84, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x40, 0x6}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x401, 0x5}}, @IFLA_VF_MAC={0x28, 0x1, {0x1d29600, @remote}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x0, 0x386b}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x9, 0x5}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x8, 0x10001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xffff, 0x80}}]}]}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r6}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xc}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_LINKINFO={0xffffffffffffff0e, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_WEIGHT={0x8, 0xf, 0xffff4b2b}]}, 0x1a4}}, 0x40088d4) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f00000000c0), 0x492492492492627, 0x0) 13:17:04 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/4107, 0x100b) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r0, 0x800c5011, &(0x7f0000001180)) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x7]}, 0x8, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000040)=0x2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f00000011c0)=""/220) [ 215.701333] netlink: 44310 bytes leftover after parsing attributes in process `syz-executor.5'. [ 215.722070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:17:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="1c4d4a724b9d81025442fd9a7039d08b0aa9976d9c6768e2b89a751fc8a47b63f974a031a40a013ea40b46bbdea6a44eb3c1e358da03621b52005fa8bfa0a5058b3f87dca6e02370f796e93a0f2afbaabeca289c5df240054888720c51f6cd4ab81ed687d1cbd43e523022272e60a6aefd19a5b869d3c66e260e6210d52ae84b1825551e9cbdc6d0ac1df4f46b0515754422404d00cc853bb881799f0234938aff6849d363155787e51cf77fdd2f3f"]) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200187ec, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="1d000000", @ANYRES16=0x0, @ANYBLOB="3f02000000000000020001000000000000000c41001462726f6164636173742d6c696e6b000000000000"], 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x2000c000) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x1000001bd) [ 215.830346] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:17:05 executing program 3: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x83, 0x27fd, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f00000001c0)}, 0x20) r2 = getpid() tkill(r2, 0x16) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=r2) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0180400008003950323030302e4c"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r4, &(0x7f0000000340)={0xa0}, 0xa0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r4, 0xc04064aa, &(0x7f0000000180)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[{}, {}, {}], 0x1, 0x0, [], 0x6, 0x3}) [ 216.392105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 216.410610] netlink: 39158 bytes leftover after parsing attributes in process `syz-executor.5'. [ 216.448187] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 217.651637] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 217.659243] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 217.668347] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 217.676433] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 217.687721] device bridge_slave_1 left promiscuous mode [ 217.694283] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.706872] device bridge_slave_0 left promiscuous mode [ 217.712303] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.730123] device veth1_macvtap left promiscuous mode [ 217.735823] device veth0_macvtap left promiscuous mode [ 217.741146] device veth1_vlan left promiscuous mode [ 217.746784] device veth0_vlan left promiscuous mode [ 221.633124] Bluetooth: hci2: command 0x0409 tx timeout [ 223.556532] device hsr_slave_1 left promiscuous mode [ 223.566162] device hsr_slave_0 left promiscuous mode [ 223.585367] team0 (unregistering): Port device team_slave_1 removed [ 223.596522] team0 (unregistering): Port device team_slave_0 removed [ 223.606812] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 223.621123] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 223.659642] bond0 (unregistering): Released all slaves [ 223.682631] IPVS: ftp: loaded support on port[0] = 21 [ 223.713133] Bluetooth: hci2: command 0x041b tx timeout [ 223.800032] chnl_net:caif_netlink_parms(): no params data found [ 223.901821] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.908398] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.917870] device bridge_slave_0 entered promiscuous mode [ 223.928331] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.935771] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.944235] device bridge_slave_1 entered promiscuous mode [ 223.973538] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.985810] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.011369] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.019437] team0: Port device team_slave_0 added [ 224.028721] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.039786] team0: Port device team_slave_1 added [ 224.076736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.086175] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.117229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.131026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.139985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.168314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.185668] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.198640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.236938] device hsr_slave_0 entered promiscuous mode [ 224.243797] device hsr_slave_1 entered promiscuous mode [ 224.250190] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.258067] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.396263] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.402765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.409636] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.416039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.497639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.517023] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.535139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.550620] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.560169] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.579639] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.590869] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.614869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.629238] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.635639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.669934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.678609] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.685029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.735444] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.753135] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.774622] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.783683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.800697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.808786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.817747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.825812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.833801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.866791] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 224.884183] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.890429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.900988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.914938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.933547] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 224.946288] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 224.954764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.966236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.045624] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 225.060234] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 225.067287] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 225.085204] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 225.092566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.103702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.111173] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.118877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.129048] device veth0_vlan entered promiscuous mode [ 225.141562] device veth1_vlan entered promiscuous mode [ 225.148510] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 225.161267] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 225.177673] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 225.188224] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 225.197127] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.207529] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.215785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.224614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.237073] device veth0_macvtap entered promiscuous mode [ 225.245118] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 225.255755] device veth1_macvtap entered promiscuous mode [ 225.265362] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 225.278223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 225.287755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 225.297451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.307262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.316785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.326559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.335766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.345542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.354798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.366118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.375469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.385261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.396072] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 225.404215] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.411562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.419842] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.427275] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.435529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.450001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.459889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.469050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.479338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.488531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.498343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.507509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.517308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.526481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.536345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.547055] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 225.554033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.561371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.569644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.720223] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 225.733850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.741061] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.772977] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.795474] Bluetooth: hci2: command 0x040f tx timeout [ 225.818291] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 225.825577] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.832689] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.839642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:17:15 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40000043, 0x0) 13:17:15 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000600)='hfsplus\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000001800)) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x1, 0x7, 0x9, 0x9, 0x0, 0x70bd28, 0x25dfdbfc, [@sadb_ident={0x2, 0xa, 0x8}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @multicast2}}]}, 0x48}}, 0x40000) 13:17:15 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x6, 0x5, 0x40}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000a40)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff8100000086dd609c2c8f00282100fe800000000000000000000000000000fe8000000000000000000000000000aa320200000000000000000001000000001b01907800f4e28200a68c9d"], 0x0) 13:17:15 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="040000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d4f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2080}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x20000}], 0x0, &(0x7f0000012f00)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f00000002c0)={0x4, [0x5, 0x736, 0xff], [{0x8, 0x0, 0x1, 0x0, 0x1, 0x1}, {0xfffffff7, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x2, 0x6, 0x1, 0x1, 0x1}, {0x7fff, 0x7fff, 0x0, 0x1, 0x1, 0x1}, {0x401, 0x2, 0x0, 0x1, 0x1}, {0x1, 0x7, 0x1, 0x1, 0x1, 0x1}, {0x69, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x7f, 0xa, 0x0, 0x1, 0x0, 0x1}, {0xfffffffb, 0xff, 0x1, 0x0, 0x0, 0x1}, {0x80000000, 0x1ff, 0x1, 0x1}, {0x7, 0x2, 0x1, 0x0, 0x1}, {0x1, 0x5, 0x1, 0x1}], 0x5}) 13:17:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xb, 0x101041) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000200)={0x0, 0x1, [{0x8, 0x1}]}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000000)={@remote, r5}, 0x14) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r5}}}], 0x28}}], 0x1, 0x0) 13:17:15 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r2, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x2}, 0x8) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x7, &(0x7f00000004c0)=[{&(0x7f0000000840)="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", 0x1000, 0x80}, {&(0x7f0000000300)="327874d078c597992fc3146918a6ad82fa08d414179a98448ce4511022367275ff92534414cddc19d94a031f4535254cccc8021aa56c5ee49dbc1168b47545bfb7f1205ee023d31a9f900d6876dc60491de55290227311caa587dacfb626fc3dbc2346342fe2e196e090a0a85288d0e8c49783f1e3930be7eb306b59dfd8b26611a30d209986c3", 0x87, 0x100}, {&(0x7f0000001840)="37e763264cc653d5281e2091f23f90abdbad6c636ae5f995140adaab1c0e2344b8b4e839f6495bb644810cfa70e5f5cf29e916555e15d14fdb45f1f5ab400411e7260817c4ea2f9bf2aedec4154b5a0f5b868999fc43c194dd754dd311dbaf572ba62629123ce11db4c69f6402d4d93e24868de4f2ac36e3d528b74de3d214cd28835e6c3495566d1229a96c297e460710cf1929a019d32d8f9a3be1d178c65a3310f45dbc4637ab0cc519268fe5a2dbabe1e90aa35fc1b4ef6009cbf279a57cc94e105607a183cfe945f80a095dd9e31141f42b32468b3ff8f94857df4b3cb50d65513d983d0db09de41cad6d6848b10061222099faec25eb6888ce0f6bf9200fe9112517c502a4c5a8d17cf87cb1b16a7f16509b99b3c1b0a4f478b3b3ed251c5fcb48627086b233acd2ad5502a93d8a85dc10a9424a32caaef1ce2c61a7436dbcd19a33ca7c7252f8ff4c41e185edb00522ec857d0fa48853e87ffc32d2eb97aa4771fa9803b206267b0fcbe88be910782eb67abde4f81375854d7b8baf1db6ee890e4fd4244de9a1fd48b8ca0f678fbbe156b1f30b35691ec27d4619a4a3e59cd82027bcd0e5906f2be91155159046036a91691d23740b6ff6e556f3e058df809a5ae4db8e01a55999120c7aab1ef099c6d6eda0d147e3525e9fb78c57e1b825588fc376d26f91081c7eca544bce08527a1f1ab21657b3bc2a51d2ba3411b41b078f7e7e97a936541cfd13ce23eb406dc934f8326493b22d1faedd429a9603fba18a62663e3a9b7f5a1a74f06f116b508fad2af8501653dcfe5a7e3dc641c07c696f1c912e7a9d248dca8192724b508e55585e72d50ca8678592fe34f7bdd5132b6fb2d95337c2a9e4dabf8dddae98030db156f32d17bde0d2981dee2d449df8b22500d57428792070f533715bd907cc43e8242023ff93da96a888bcdbf78d97d2a541e08ffde448e2d7c9a128ff296f36d463e951ad5add423cc4c1ac40366d2d7dce4b3ad73babd3f9ba303104df6c648d061abe632a5da67de42148d3a14e05fb6b440ee4708dbf871dfe9468b1d14ff9a897a4610acde9eef690af7edefdaf3765525d221dcce2b9367595e0f29d25aaee403286093f1f0f76b94bec3a51c3d0d67c024dd9ab38290bb725abd7f726d3d0eda53634e3d73966b1a57c77bd8e27eb37a9eefa6f8a6cc2c6efc7a2e39d026909b619e225f29d357bb3813462b36d1d61179bb57ae47d0eafe5623ceb64c708659a03dcb721978eadb3fa0e634b7022dda661c38f8e289ac72cb8c97a095b674a083ed66aef9c56dab4c995d96677b2a19276f89326d88a0eaa8cfcb083582350841850ccc8df0a9b8dbfa971e0306d669c57d3d6ec0d254fabbcb96524a73bb2434e4cc0f84f846a4de7f2687bb3612b68a80527a55f48f489d78f83a4b7ee767a7802320b06a1c2a17a058af277b5797c34d035b6fb430c20f682498f195488c6699214b239ac17ce75608cf809867d41d8e0a3522b8922d73b860027b171a8c3e6a0374af0b66398ddd13087e94aa25d373f5062a18eb17faecff1dca9d9018f5caa25c15c26f6d7a4e2a9721c8001b2ed6dff23056b5967f4eefd96ac9f82f4cac9d528c2c0a945e95dde76c62e47a0368336d19688fdbe1e4b9d11766973f3f93ec2e90c656108ec3532e926ec96c5a5626334702fc9250457eb31c5ea87ae3ade7e25250d82cb7f9f28203632778847c134a7876de84a25c3b72237239b7e5938a66e0afc529349b56c8b247dafdabd6ebdb62bc0e04454b436519fd3852bfb829bd02e1c23eb176f6128e6977e745ec0e50ad4a7c9c2cae93b5e55610726d71113727abdef4c5763afc65d648f5f0214650d6d69de1bade2c519ff2444e06b368620374dd2f679898bfb92f57f8c33735fbf68ee4acc4aaf21293080ee046704283e59313d305dac7f2842fb3724ac288ddef8d2bcd7c9410754615cb388bb2c8c0f9abfb646a145b2ce6d28a1cfcd7502fe3479e5541ce083b247b4d47ed41a5b7038472e7a35dcdac5fcad1261ee68c82facd35528abd0d235532fa3afa8cb55006aece24a5a670b584f26022364b5c3fc34d4f3e4086b04f0299ccd7a64ffe3cc353420e358890f274514c9fd42e8c6ce08d1280a5cc3bec8f36f85eeb1275d5a0d0675a9d92e1aae034166fc238ea9745a3cc6afe8c7f3ba4b371c96c42a88c4156f34896c3cc96bccbcfd5ef9adfe2197ca69ab06bd8756020fa8deacc20db492d7b6c60e165d797b2a8cece593dbe5682bd6a985fc2e42ea0970f78f667e66602b90c4d1d4a199dfa9fd22d49dbb2481655234b2a73b987dcac2a1b6c1dbc68b0fa03137563a11dade9e8b685e7fb898bc96f2cca26d643f16eb887004c0f2b49811c3264c686cfce9120bbd257dfcfeeac7dd4927b8839ffe3c6e0c13292556a3abf90a5442eeb654e1901ca8ef5a6cc454d63957feb7f8d21bccec39de85bcdd1adc41e6e2cb1e703c04fe9bd17a5433f33f2ef69b8590b808c33c05d2d3346ada153f8fade4b589352b51145cce89d62c7a01c560e0998befa1dba2b3cf82dc07464f11e829edc3bf6458f9d11032fdb95a4d235f018f683a5696a01b081de95db3617248acd3b1ea654c6a783975721b0b7a4467fd4d0155876f816309018c17ed19e62414da687dceb87471520e2aed5bae0d33f7fae6cfd434e80f36e271b2aa97626e98fd0d2ac4b51bce48306a2b4d13fd7039351ebe09c1ef7fb6056ab20f7b579d005abfa31ffbd0c429e1fe655c73477698edebee7a10e663d62e3c1b2589c94ffb7ed722e9979af221f7127a753b12a8a34a69dd9dbda9b78919230af51cec266bdf9aa1e842ee3713fea23137bdc4982980f2ee111e590b09c282ad291b08bb9732a319f72b04347ea7899285e512c401145838ddf6a615c7bb6c2086e10c1daf079bae53569e9ee7a475c00fb2540111c6ba3e24633bc6074452e011e45c4ba41559657c3f5d6e24d946f4ba761f3b3c1c59a09b8daac48540ea1cf53995f36a3eb3fd791519f6be46c83c00b50ca1704bf6ff42f8403886c243b45997787800b3f844c9813209a6004b1db9671fb970a8a6ebd786c3d06120e63039637176eb63c20ba39d9dd4e8e2db14380ca99a8809cab632867a36245572c3373015e05541ea0dc318cb0be53c8171ceccc461cdc64078d8aa73607e319744b2cb75248281e9f545fc3c615046b015d69789506682cb2212ed03e1ecac106558842531941393feac369b560af4895ff750d48b5b956f12250a552a8a2152839dd927007a56f5e85585e501828b0f4359dedfc3158222689a8d34245ac5be5201f69520208102bf3cbf34b61a3a38920f087fe2dc5c1e1ca1811131a28eb45c344a2404f0c55184f1b0ea794e5c6c641dba99758cf52e54d81bc9e8789a4e0f8c119d368e330b5b573cca506b837c9d017df6790768ee4edb699d3a27905efe7e2bb0cb8d22930c3742fffc46d43cf2ab7eca6ec3ecb9497a2500a7d675fac92d1e31bd75f086986ea6f7cc444f43cd7244640cdb3b10bf42ab2702ed57ee2b08303a5d5fdaf1042ef478bb91e85ce557af3baf5aa13ff3b7347bf367bbf9c0912e3589ab2525eb1de2b22dc2eb116dd89ffabe1f80010d0e929a7285470faee9c0a0d00a32b858a9bffd77229d9bc8beb082cb4be43392a5fe3c6f1ba596055f45054ba3af240bab88c44822fdf6f610c68ebfa1127013dd96ca3e789de861ae17c316157f761548a6b68fd82c213942460e251848fe2e7a98c5b234ba7cf34529d8497c28a381ab77b9b18cee5b5ec2e113aefc497230be9302d195bd648e815ec89a8f60cd6a8e39d8c1146d8518759e67ece7e6c22e9ae206853c30f0312c407135ac76ea325f941bbeed9fb1fa7f39c0a2096cf0c991afdf7d8f88049d65eabc64c0d380da4174b4ce023974a79228e9ab0606c5c98bf1c5d9dc78199549c92527131cade390550964d542cf31cc3ac9bd9375db57719818d68234af489eed804fff0a8ec526da9e80ae06b8dd7bad226d964aab91021d207ba8b9e14d9434d4054c34d9798ee2608db5cbbb6c9de9966bcd6fd136f9af69b1f433624f7a35f823d234101d4a79edd53201fddfb282a31fac84919c209ed140b12bb0be136a47897b0e3154b46099473e43fdd6d225ededcb9f913e0ee09b14764b405d5458023330fe08aeeff34a1d0cce5073960140a4f7ad7d6fec9f6a7b50c8cab9629aa357b1396ab4de855b55e1a9950decc5b6fe2adacbc34e287c94593caf3e0c1c6f4fd615c748055c004a010b26051a5b63c4ccae225c44deaedb5f6038f2d342f477cd9912fd0b8bed0bad186ac4141337e813cc65280990fce0d9cf0cfd4ffdf83eae190e4afd68655d26c502218c02fa5c8b10c9d0704ddc8bd79d31c00db50b8248874fd9857bd9b164059f39fdcfe42fa78b2791ae0ad5c748ae8c4c9bd2734191f25aef18abdc2c9c05a03bee74f317a3d4421fafe4ec721c41b0e7a05352ad5165dd3b5b1e15f3de4df36f6f9535936eafa0d753f1cfb4edd4495d1bd870909defaa3cc6d328be116d415024e317a346a112e645ba31c2bbf42ffe8b591855246dc3c516a32f43a871010c0071c0bb9fb067e54ca4378f0f5e9dda37c40f3326ce5c763a08d90982b49a72201fcb6c98484586dc082e95086599a863e3f6f2259a19b0951ca0c349e479ae913a2fdc5d90c7acdf12112a3c9e4a96048549e45ffeffc5bc244fea808bca8b37109f02aa9fe3a0f9dde5f4e52a63670b4967ba300cea0a44251cdfc54c44c4e9f76111880d50dbcb4b55b5297e9be80222f7f74b546fb8e6b86eab0a17df5887649006b76d49cb8830825f604b4e3e296fc4f321329968fa4d659a78d41f2b94c3c1e9f8fdf6e0587c9abeacbf9a88a3449b81c748282fb9b37e8580a941e647b2433dff6f25a4eb30841cf274bcbb861c06ead857be5d60328f64c4b9d4e2812e78c4d9b509e463e7e4e06f582f157747fb3ccad1041c45e5ec75d30d346fff25b2dbd2b70c6b56d61c4f55c312eeca2253fb6aa1f6357926253a6358d92fa9a487eda0a20a06500097f08b149edc493491e015c844a6323a67f3d3d1ac375cba8474bf2ac14eee39b8a9262fcad6a8a75f751772e7e8fcf927e7000b307dc26e0e346852682fe9f3017b40fe3e1807dd6e2eaa9a0a5b66b95603cd9442affc390b0bc4b17c7849e298487b16152f557fa33e20c5b74733ed8ea825636cdb4123cb5004eb020ab6d6d93c37a9952ce1a045097048d67c5c312effc44cf898578873420defd9d73a8f7bc6330cf6dcb9baf3d52f5a5f3e4fc85c212292afaa307a34aabf1a776d414ca4aca675a07435d4dcca29b7f0650279dac22d63c79fabacdb69eb6aa8580d159ada4a1c6b504770b550ca7df4d33f7e952ebd961336d1e1c59a9c7d883cf0abe9e12e93576489c1f9ac5b636720a97f443f618d209e4e09f031917dad904b69ca775170ace4fb6bedab421ca1fc56c8423b5dc0a2eaf67313f8bd5df8c3f12a8f2f4d99b39460b96134ce8203fe4b89b64a5fb9acd05236baccbe7247e96e78e393a2182b4735451e6b09c476389d98cd18d346a24c3ff5814ede0365b12419e173d388ca7725a8ddfc5ceff5462fd2b69f887c6e7e2443b1ce16c123a2c7b1e6587d5f34faba4f7fbe967da7bf8fa93a85de12657d4049c0aa427825e76ed127bd6c70d1d81af46d56dd588371bba7e71c80c5a13538f6bdd5c7209748e29c388781c8eb6be346", 0x1000, 0x7}, {&(0x7f0000000400)="8c9a1b838b02b2028badb5", 0xb, 0x47}, {&(0x7f0000002840)="79529a52d8cb9ef15adae86e800fad9a0275d8930286d3616548cb078d60b39791a398e64945ba02969af37537df9d8485e0ac09ae47c0634f87f7d3731897fe70af6c0c4a6f7e99b49372ea1764f38826c95d38e8a601d6d88854fee37a425efd95f504e417cf9402187a24d56bb7644e4f8702b9b9dd95ca1265715641f4489e1c4af49f6a99c0c5ec62aa4b01e17f03068ce633dc464fc41edf3a304df69dc794755c93715c68211d8a5b1eb5b4ecbf0e3034c65a447013f6f0a227f1b69cf341bafce488e170fac059d4fd794d21d84b12fce6447141df63394895e31fc615f282d57eff2e1d9e9cf37a109bfcd37a6043f356883c928bebd5f08753ce277967bc6cf660dc0f1e2f70a761e5bd1a5224821487838ab868c81c35122cb5223b77abac70cdaf8a52ca4a45e24f8d175f304e44c1b33125aaeea8090f1129baf0d6271cbfff123e5723c77668a1d52e12a6814ed2e40cfb21f0831dd3f89387df8b521e329402653ef931d34322dcd07f9ce3fff415a84d429263e3ee4cbc2810324bf3ef65fbf937c7682db4919fb4ea8813bd079728f6b989dd8d3a7b4e7b339867454767abc952c36969f07badb04a97e6ab166030ceb00a8b023eb157cc1706447552316308e74b93897040c5fc3e4081b07d3266e4d6abe472b6704dd5eb5070badae2a1603726920bfe346c9b359416c5874c16ef404063a56068195c08741b9272151fb93a4b7a7e2b0c31e08df6a8052da1a35535069d41cf1f512deb2b3e7782dd60e33cda84c31c2fac7bc370b0a16a4594d0219bace77d69d15603ca139473646545bf0cf934a32b95b4bda2d8b3c974be025f37278b11f0444e80acf9591a70d567d60a5e042d819396fcb81e54a405f667ad0900be33f7ba6d7318822d44ae183ee736089bc38bd14208bd3cf93ab0c84b812e9adb454c8f106457955d2d8631dc8a2c74f4f22e04754491d050ec493e8451a6c24ce333daab45409ccbc2e6f533e72a2e616df616a61c9f08fe2e30c72e1b4cbde9cb648963198934201a17f32cd139562f7498f050db7836a4972131657e1660c359f5d23430aaf0aa37e3b5370dcb9b825a1555d86a38a9e1edb78632b02beea270e1a9252247f38c8d0f119d158eda9bbb1c402a79fe2824bbf41e404775221aa73cf6c26d46462ea19863336c1515bd837a3d4bb646bd6a1daff7f13094fd818771520f1c790fce13a684dd31d0df8871ce0b977203c180dda5293e30f23f7130e3a3ce0ea8658f21548f4932f84ee30ec10e199ec15c44e076d4c32c8f3f18aded45c11830d9fbf84cee206e49a4037d1b7aa1b6e5a56842398253cd0e4a47ed85b5e40096af02e5efae7c7d827a056fc0035a47293f90e16b3337c54a0e1dae2a1e27d96793f8632a2afef5837a727b6b1974ec2c463cb8420dadb5afc690abc21324e942be7e0c42ea8429e880513e07a51ccc1756070a67b1664299cdda33b2e26ddfafadfc1350c06d7e43b55ee235dee865a4f771bff4f3e848fa01910b08f22b7beab802075d555666d981214f14d82b56830ccd7ab788a473d0ba76269cd645c0d2d930803d69313caa13288eb852df06c57e3d70b7fcb9e3cf12aea8c3fcf7c3b17a435d3e886518b4b65ca1dd5e673fbe49cfd4b624b1e4dee0cc4cdf1711e4b256d0a846bb94cf26c3e34342a20364f1e3a370b74f4e5796d5b6f4c269fb4daf3fc0d918a0585d2b1277c8801bb29c1feb5408db565c867e41aefc2a2e7672ca57843ff9a91b6dcee5d1a8806c26e41561cda92b76ac2c8f5fc0be0a7b7dcc818a74c3e91f98d92aa4b8bfaf3757b5b992abc74ac63b2beb35638418b2ea5c68e218edff9a989071fa3ad14a59fe0de8addc2cda7fdbba3c2d80c26c99f7719ac51288b220c5219f2a7529fc59cda3b28e4f2339c2d36dc69cdb16214908d6462e44b02fee966f0f52158b7c75417d69b4c6e70670195d2a4d830a37de7527f9520c4c82541247be6acdcbe8ed75f5ebd536377c7ecfdb3acf5d98989fccae85eceb6838e991c7fa9c64468a2bce58a11d73809f37eb28cca74b559652be7c74c0f749f495811e361e4685ff59dcff0e2f1c650256d04b9d9d425b6c4f295a01ae0da898248855d561506f0b44cc37ce0e38fa13bcd6aaade692bfee428556bd105a1a974ce4f5d193dcdb39ab316271e9ccad453ceca62371913d749338ee65bc789a76c743bea6f0a5248772f9149cf9c383203760e39f8ea964ef713266a0e1100757d8745f34aea9ecdce08523b8d77d55965fd674e830d5373d21421061309b920dbeecbced17dbe2bb3e151f2c4d38ac6295312f3cea86c86ee954f02b66c716a774ee5d12882fb9e82044191f6a1100406a9d0c494f76d6bd136960aeeedd938cd2e4a95c5c1e7271c4f54fbb5367a2f1dc5d618170c2001ccfeba131d19db0e9d174963cf53504a7765883fab130ae46ad795130e5c60981f61d8d79528c5aed686f8501fa3f20bad48ee8a4d183c4cd4a096735a2ae30871d287f8d9fb77eb5a78cfc6e9029d561f1a6763a60811269e6a37aca88879f4535f9e1a132c2e44e9d9a18b89b3a1259263057dab9c553f1d24ec1ff54edcf52fde4c36c2039bd2d3ca52ec9713629d1165548c76d8a3c7d030504bff56db36759ac07ae2c9a67742e390018a0ef856f95d6fca30cf7e65849ead7f1519cf394a69a7e02443b3847fb26a22a77bbd0216cf63c9d0893a196832e2b8b924b9b52df91dfde32f3c421058c3c36be7973308ab71beffe1117566040ab4637723fbb799a3c7eff039791874b6db397fc3e755d4d5555f7b9a420032e9fe3bf006de21d9e52d507feb20358f538bcfeb0aff7f7ec0963b08a09d8bd43aa545f92d7bf868214d48f39bbad5e11030499e8385b5675c99c011f56b6a1d059a4b9e5bf271f6e1b3731aa75a7eb04da99110d86f821340810be97c53b1fe837b6fbf6a66183813205e7625d787a27232350c4f8141e35b3d2a41b4d7a03e652155c30256b576d13592288228862f8d7979cd0a65f99bc1ef17adadfa461d45c72aade6319a7833bb91ba76dad9c0790c7967523668dbb3777c6c85c6fa8dec630d3dcab4154d2971eae0fea790ae262d9347f277cd8034ab65c878924f87a746c0cf6b694739b194b8a901fd5421d2dc321192d7ed099c689b6ac662dc2b68857395f6a28ca4e78bc1c0e60180f6040271378e88d2636bdbde7083f1ca0653e8733d46dc261579af7404417dcbd67a00672d1049bb4d63e673c312a970bbf9274c79a050747f7a79b3ab209282b380c4ed9be8d3580a369cd67dff023213d35c0601a8f7d15afae5b9d19852eaaa4e931f51bb17af06b250389ab2fa781e25dc6d1804c163c9dc3538923d1f406ff54e33e31911712cea773da34f2082cdcc35f1f3b16dc597b5e50b35f297d3e798df7acbc388a49ff5ef57f6f9840fb5e07e5b566c7214b512757b183f59814d6a83767fcadc1969c9a05a8ea8ded7f0fa15847e7e78128dfb17651c4fcb75df893145c91654b6b703f264370e868bf190e7f5f15aed3194f9b0bc4eff3625364e1ff130980d71f07eb814fbda4e4463aecd373afcbc81f0515f0b0ab2a45a9dd9bfd00a705f87a7c479809589a771c68add778b28c7d36f0543e6bd3c3b2e379732970061063559d4c9f54ded30c57ca1ccc4e47a0abd3d27970cb19e3491959f933710f12866a1f125fe5a6f2427154f948c4cdda37fd0440b43c44598eb985e6f6ae0adca28c063ac572e0da73c55fa40ec9fe59b1852d05d81e4fdcdd0c0776d46ca6333710628b1de7799a4865762f88ed521ebb0b7b044557dde712681f8157a9ae7ae657ff23cb73fefdf97e67eb04688c67052ea9f6bc8dca73efe656a63d28ed47803d47d02c5131685e8cb96a3df3bfaa0dcea7295bcdb11e846f4fe1a5f4837c3b8e50c761d4215e9b401a94b4dbbe4ad4aab62599903a37afc6a91420529b2ca3cc69bc727839d022bf1d4aa8f3b73b789493c8d128282ddd954a2bcff1a5305d16fd7a0bead10085686bd1ac89da2edab1ce5968aeb5f6e36d97f2304537d4c7e1919061790a3683ae58e12c08dfd273de041653a3fc83afaa125a6c1ac8698f0e3b6c7ce667dc654d4bf9ad91b412239a33a274777b0805acd2ae7dcc5634da55eefa6db80f73fd1a41c8d6eefb2349e7bfbd29366da744ed4fa825a49fcd0f27317e8ef1868569f4c5e553d7f6c4b7841b52adef44f304f9d34a2a36f9a479d3d51dd0f17fd3a0cba9b6c5793fcaa0fb9c98848b7aaea6d719b116fa2b4af40c2d9ca9ca65f11ae27634960cbca4c88db5a878e5cab97372e951fbb08980e17144bbce841d27b6be68015b08391c55837ee00e3674f12d1a5232a6395902a7e8d4b90b421191ecf7a3c98be59f7949acb2083ffade3454ea4a6ae4b609b24ee29c4fa82553993c1d596b65e01100f3cdf781400ca34fdf614a55e2d30dd84cef259c1fab3e749f1858e9d21fa6469f806279d74fa919bfdec17569b3a11767c0e6d2f7524b875fcfc89ffdc56d0207adcf5fc6869b588c56147539e601828d68f91ea2d028af1999e7986cf37ed6cb1367e5bbd24b143eefdbbc945db49950bebee0c58dc9b7b8649de113288fab2aa7d9ad3b20cd5de0a8417d236cad77da0387b97ffe26c3141d07a19f6918e7556f1173f386b278593a64cede4586a2fcc7b1811b76e3c337db5eedb988188eaf8b67014999f80c0e0d65a62a4950ba5a9c54aa313f9ed27de785902566e366d14f122f87bc6195013cd949bd0e61db079a7314dd60597a756e7ffe46a301de5c050736e0e25c0260e6327abe010cb4cc5d8a69f97adcc50ffdacf249990f856ce0b8f7c548d81c09ea4427db7850035d9cfb6e64a9502f822baf6dfe44e27cc8351a4f80ac482ef5f7c1f9e4359935e3993d30d8d0bd1f07e438417d19b87461927f4cc29f53d85a2bf353b2355c0ee50680e4cc23aeb06289e8884d486fd733836032584096ce638b121bae6a5c6a0018a146654a93ca782270186c1f8ff65e9ac0b0efeca66bb064c52d453e37280e86ee9f647a0b1c6c1f20b7a6d5093e26171a5e705f69e7bc0a258923b32c926284a938f2c86c98d8b7c32b1f6913f1b6f734d836acee45aa96989c8a50b0d872feebbbfaecae7b78787170557ab32969bd42ebfaa719cdec5ec07aafcf24e350a0c1d6bbfe0a13c1c8e78e82f71d61384a3d98a06e6b0ae0622f522ca29bb76e419ac439d6d9c513adb3cf0c7bf19aaf0fa53a6842dda41acc95942308f6305e6585c275d446854c4e6326d9f5358d02db1b7d3c7b209d80513a1a158af10564872f9ef70014f3f1b215c672597bfc8e47805734753c6e8f23ff513cef5fd69819565785a4c8f69d2c2a0fe01b6c6417cf7768cd00a320218c97aafe6da11d5f57b86381189cbf0497fc3220c414023c766caa72b08f490b48dbb4145a6e5afde5f8dfec3917224c5aec38b2b35e563a3c32e558bf264c401a35e697cce0eef43eb0b4d65d6f0262b2383706a33706478471df41ad6408b5dc4650b5dc1caff11b3f5d62dd6b51a84b4b7a03c85ed36eb8a10a6fb30b1920266f12d7d2b278fd8cf56fd83f41e8f165f255b810086c06807021809a6cda02ecf771dd6e56f8342324839bc2bc521399cadc3725e75336669c65a5d2d6a66b7fc92127e5aa02eb8d4515f81940309a2c4483b325105ee61d7ef4e6d01c1ddd35d9f13ec25cd8998ab6e50084a5bf993e91fe961e6b280cb269", 0x1000, 0x4}, {&(0x7f0000003840)="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", 0x1000, 0x6}, {&(0x7f0000000440)="bb439dae39418377795a454558c4aa517da7a1ee439af85961e2572680599d106092b33c430ad58d0b190e0fa950137b55864a1884727889e9da6d9264059fd3f0edbf083aa63db9e082bb3c233c390823c8059fe025acf055135ad952e67afe4e2fdb1b8c886e26f8", 0x69, 0xffffffffffffffd2}], 0x1, &(0x7f0000000640)={[], [{@smackfsdef={'smackfsdef'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@euid_lt={'euid<', r3}}, {@obj_user={'obj_user', 0x3d, '&*)'}}, {@smackfshat={'smackfshat', 0x3d, ']*'}}, {@appraise='appraise'}, {@subj_type={'subj_type', 0x3d, '}{#{'}}, {@subj_user={'subj_user', 0x3d, '-\x84'}}]}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000040)=0x8000, &(0x7f0000000100)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000024000b0ff16fb94d879692e600000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007069650004000200"], 0x30}}, 0x0) 13:17:15 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) [ 226.038169] hfsplus: unable to find HFS+ superblock [ 226.043128] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 226.057875] dccp_invalid_packet: P.Data Offset(0) too small [ 226.076317] hfsplus: unable to parse mount options 13:17:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005380)={0x77359400}) 13:17:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5451) [ 226.157318] EXT4-fs (loop5): failed to initialize system zone (-117) [ 226.189644] EXT4-fs (loop5): mount failed 13:17:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x27) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) [ 226.222283] hfsplus: unable to find HFS+ superblock 13:17:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000027c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003ac0)=[{0x10}], 0x10}, 0x0) 13:17:15 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x78}}, 0x0) recvmmsg(r1, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:17:15 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:17:15 executing program 2: mknod(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1001, 0x0) [ 226.362979] hfsplus: unable to find HFS+ superblock [ 226.393537] EXT4-fs (loop5): failed to initialize system zone (-117) [ 226.408011] EXT4-fs (loop5): mount failed 13:17:15 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 13:17:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x2, @local, 'veth1_to_bond\x00'}}, 0x80) 13:17:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x227b) 13:17:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 13:17:16 executing program 1: syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x2, &(0x7f00000001c0)=[{0x0, 0x0, 0x100000001}, {&(0x7f0000000500)="9260f02a6306", 0x6, 0x9}], 0x8000, &(0x7f0000000780)) 13:17:16 executing program 2: keyctl$unlink(0x3, 0x0, 0xfffffffffffffffb) 13:17:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000dc0)={0x0, 0x1, 0x6, @link_local}, 0x10) 13:17:16 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80200, 0x0) 13:17:16 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580), 0x1000) 13:17:16 executing program 4: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0xffffffffffffffff, 0x2a040) 13:17:16 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:17:16 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x400000, 0xfffff, 0xffffffffffffffff) 13:17:16 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10080, 0x0) 13:17:16 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) 13:17:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x6) 13:17:16 executing program 4: mknod(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='./file0\x00') 13:17:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000280)) 13:17:16 executing program 5: timer_create(0x9, 0x0, &(0x7f0000000180)) 13:17:16 executing program 0: socketpair(0x1, 0x0, 0x8000001, &(0x7f0000000040)) [ 226.955471] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:17:16 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38}, 0x38}}, 0x0) pselect6(0x40, &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0, 0x0) [ 227.004231] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 13:17:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 13:17:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000002c0)=0x80, 0x4) 13:17:16 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:17:16 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@rodir='rodir'}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) 13:17:16 executing program 3: sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000880)) 13:17:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'syz_tun\x00', @ifru_addrs=@xdp}) 13:17:16 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='('], 0x28}}, 0x0) 13:17:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffbffef9, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000200)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000680)={[{@fat=@check_strict='check=strict'}]}) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f00000003c0)=""/102, 0x66) 13:17:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x2279) [ 227.229952] FAT-fs (loop0): bogus number of reserved sectors [ 227.270088] FAT-fs (loop0): Can't find a valid FAT filesystem 13:17:16 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'B'}}, 0x119) 13:17:16 executing program 1: r0 = getpid() ptrace$getenv(0x4201, r0, 0x0, 0x0) [ 227.295088] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11800 comm=syz-executor.2 13:17:16 executing program 5: sendto$unix(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) [ 227.369533] FAT-fs (loop0): bogus number of reserved sectors [ 227.380105] FAT-fs (loop0): Can't find a valid FAT filesystem 13:17:16 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f000000a280)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f000000c340)={0x2020}, 0xffffffffffffff4a) 13:17:16 executing program 2: get_robust_list(0x0, 0x0, &(0x7f0000002100)) [ 227.411229] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 227.438926] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 13:17:16 executing program 1: unshare(0x8020200) 13:17:17 executing program 0: r0 = getpid() process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f0000000100)=""/187, 0xbb}, {0x0}, {&(0x7f0000002200)=""/246, 0xf6}], 0x3, &(0x7f0000003700)=[{&(0x7f0000002500)=""/120, 0x78}, {&(0x7f0000002680)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 13:17:17 executing program 3: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0x1, 0x728, 0x0) 13:17:17 executing program 5: mknod(0x0, 0xffffffffffffffff, 0x0) 13:17:17 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/246, 0xf6}], 0x3, &(0x7f0000003700)=[{&(0x7f0000002500)=""/120, 0x78}, {&(0x7f0000002680)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 13:17:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x4020940d) 13:17:17 executing program 5: timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000180)) 13:17:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 13:17:17 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x103400, 0x0) 13:17:17 executing program 2: link(&(0x7f0000000040)='.\x00', &(0x7f00000000c0)='./file0\x00') 13:17:17 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="e0", 0x1) 13:17:17 executing program 4: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000200)={{}, 0x0, 0x0, @unused, @devid}) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x11, r0, 0x0) 13:17:17 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 13:17:17 executing program 2: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="a4", 0x1}, {0x0}], 0x2, 0x0) 13:17:17 executing program 3: syz_mount_image$btrfs(&(0x7f0000000200)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)={[{@degraded='degraded'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'security.capability\x00'}}, {@measure='measure'}, {@subj_user={'subj_user', 0x3d, 'security.capability\x00'}}, {@subj_user={'subj_user', 0x3d, 'security.capability\x00'}}]}) 13:17:17 executing program 5: rt_sigaction(0x32, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000380)) 13:17:17 executing program 1: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 227.873214] Bluetooth: hci2: command 0x0419 tx timeout 13:17:17 executing program 4: syz_mount_image$tmpfs(&(0x7f0000001380)='tmpfs\x00', &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d]}}]}) 13:17:17 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 13:17:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5) 13:17:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 13:17:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) [ 228.018652] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:17:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x40000003, 0x0, 0x0) 13:17:17 executing program 5: clock_getres(0x0, &(0x7f0000000280)) [ 228.065126] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 13:17:17 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) 13:17:17 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, 0x400) 13:17:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x8, r0, 0xfffffffffffffffb) 13:17:17 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 13:17:17 executing program 3: process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/52, 0x34}], 0x1, 0x0, 0x0, 0x0) 13:17:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)) 13:17:17 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000004280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 13:17:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x2276) 13:17:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/null\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 13:17:17 executing program 2: mknod(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', 0x0, 0x200d002, &(0x7f0000000600)='tmpfs\x00') 13:17:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x1275) 13:17:17 executing program 5: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 13:17:17 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x78}}, 0x0) 13:17:17 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x2, 0x0) r1 = dup(r0) ioctl$CHAR_RAW_ROTATIONAL(r1, 0x127e, 0x0) 13:17:17 executing program 1: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x0, 0x0) 13:17:17 executing program 2: add_key$keyring(&(0x7f0000001100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002a80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000002cc0)='keyring\x00', &(0x7f0000002d00)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002a80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r1, 0x0, 0x0) 13:17:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, 0x0) 13:17:18 executing program 4: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0) 13:17:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x9) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, r0) 13:17:18 executing program 5: migrate_pages(0x0, 0x8, &(0x7f00000000c0)=0x1, &(0x7f0000000100)=0x1) 13:17:18 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={0x0}, 0x300}, 0x0) 13:17:18 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000002340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x78}}, 0x0) recvmmsg(r1, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000001c40)=[{0x0}, {&(0x7f0000001bc0)=""/50, 0x32}], 0x301}}], 0x1, 0x0, 0x0) 13:17:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x6, 0xd, 0x0, 0xf) 13:17:18 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 13:17:18 executing program 5: syz_mount_image$tmpfs(&(0x7f0000002200)='tmpfs\x00', &(0x7f0000002240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)={[{@huge_always='huge=always'}, {@nr_inodes={'nr_inodes'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 13:17:18 executing program 0: getrandom(&(0x7f0000000400)=""/80, 0x50, 0x0) 13:17:18 executing program 3: perf_event_open(&(0x7f00000011c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) 13:17:18 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@subvolid={'subvolid'}}]}) 13:17:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x8982, &(0x7f0000000200)={{}, 0x0, 0x0, @unused, @devid}) [ 228.840917] tmpfs: Bad value '0xffffffffffffffff' for mount option 'uid' 13:17:18 executing program 4: syz_mount_image$vfat(&(0x7f0000001540)='vfat\x00', &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x1044, &(0x7f00000029c0)) [ 228.891349] tmpfs: Bad value '0xffffffffffffffff' for mount option 'uid' 13:17:18 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@subvolid={'subvolid', 0x3d, 0x5}}], [{@smackfsfloor={'smackfsfloor'}}]}) 13:17:18 executing program 3: syz_open_dev$ndb(&(0x7f00000003c0)='/dev/nbd#\x00', 0x0, 0x480) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x121080) 13:17:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000080)="3a5f0de40a0e565ad8cd9cf7101a", 0xe}, {&(0x7f0000001200)="f9", 0x1}, {&(0x7f0000001300)="8f", 0x1}], 0x3}}], 0x1, 0x0) 13:17:18 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000003600)) 13:17:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5450, 0x0) 13:17:18 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000180)) 13:17:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x2, r0, 0xfffffffffffffffb) 13:17:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x1276) 13:17:18 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000200), &(0x7f00000000c0)=0xfffffffffffffd74) 13:17:18 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000004700)='/dev/fuse\x00', 0x2, 0x0) 13:17:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xf0ff7f) 13:17:18 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffd000/0x2000)=nil], &(0x7f00000000c0), 0x0, 0x0) 13:17:18 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 13:17:18 executing program 1: mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x9) 13:17:18 executing program 5: syz_mount_image$fuse(&(0x7f0000003400)='fuse\x00', &(0x7f0000003440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfsdef={'smackfsdef', 0x3d, '#-#+'}}]}}) 13:17:18 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000040)=[0x10001], 0x0, 0x0) 13:17:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000002500), 0x4) 13:17:18 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) 13:17:18 executing program 3: get_robust_list(0xffffffffffffffff, 0x0, 0x0) mlockall(0x7) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 13:17:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0xaef2fab725a98eab) 13:17:19 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x8101) ioctl$BLKTRACESTOP(r0, 0x127f, 0x0) 13:17:19 executing program 5: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ff9000/0x4000)=nil) 13:17:19 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x187ec0, 0x0) 13:17:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x2202) 13:17:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1a) 13:17:19 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x4000) mbind(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x5, 0x100, 0x0) 13:17:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 13:17:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000000)=@keyring={'key_or_keyring:'}) 13:17:19 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWSTAT(r0, &(0x7f0000000140)={0x7}, 0x7) 13:17:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x40049409) 13:17:19 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) 13:17:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0xc0481273) 13:17:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001500)=[{0x0, 0x0, 0xd229}, {&(0x7f0000001400)="0b3a01ea3a8f5b8b3149d88a8c231989", 0x10, 0x1}], 0x0, &(0x7f00000015c0)) 13:17:19 executing program 3: rt_sigaction(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000380)) 13:17:19 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x8, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x25, 0x0]}}]}) 13:17:19 executing program 4: socketpair(0x0, 0xb, 0x0, &(0x7f00000001c0)) 13:17:19 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000002340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000008700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x700}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}}, 0x0) 13:17:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x6, r0, 0xfffffffffffffffb) 13:17:19 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1, 0x40000020, 0xffffffffffffff9c, 0x0) 13:17:19 executing program 4: syz_mount_image$vfat(&(0x7f0000001380)='vfat\x00', &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f00000010c0)={[{@shortname_mixed='shortname=mixed'}]}) [ 230.391271] FAT-fs (loop5): invalid media value (0x00) [ 230.407449] FAT-fs (loop5): Can't find a valid FAT filesystem 13:17:19 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000002340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000008700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 13:17:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002800)={0x2, &(0x7f00000027c0)=[{0x81}, {0x6, 0x0, 0x0, 0x10000}]}) [ 230.493530] FAT-fs (loop5): invalid media value (0x00) [ 230.498963] FAT-fs (loop5): Can't find a valid FAT filesystem [ 230.528853] FAT-fs (loop4): bogus number of reserved sectors 13:17:20 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1, 0x40000020, 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') [ 230.541555] FAT-fs (loop4): Can't find a valid FAT filesystem 13:17:20 executing program 5: mknod(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1001, 0x0) chmod(&(0x7f0000000340)='./file0\x00', 0x0) [ 230.617860] audit: type=1326 audit(1603027040.075:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12077 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x10000 13:17:20 executing program 3: mknod(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000340)='./file0\x00', 0x804) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 13:17:20 executing program 0: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x4) 13:17:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xd082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0xb885}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 230.669048] FAT-fs (loop4): bogus number of reserved sectors [ 230.676031] FAT-fs (loop4): Can't find a valid FAT filesystem 13:17:20 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000003bc0)={0x10, 0x834}, 0x10}}, 0x0) 13:17:20 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:17:20 executing program 5: add_key(&(0x7f0000000040)='rxrpc_s\x00', 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffb) 13:17:20 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x7) 13:17:20 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) 13:17:20 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 13:17:20 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2) 13:17:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x10006, 0x81}, 0x10) 13:17:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000080)=@generic={0x0, "880a7bb04f76bd5faea8cd9a6198bc523428d2a288954cb1dd81e6298d64da62d462cd6170a64ce6818346ce2c07fde15f188b642c85fd3eaadc18bed48fed9feaed4240a93c8548ca70a282d4118c8d8ed94ed4dbb88ef360a7c3e8fd569e32fc14d0d1bb8c3ad183f9a66dc535842ea74efd927c53947fc6c61dbbf7f5"}, 0x80) 13:17:20 executing program 2: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x7503db36cc70ab92) 13:17:20 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, 0x0, 0x0) 13:17:20 executing program 4: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)=':)\x00', 0x0) [ 231.373918] audit: type=1326 audit(1603027040.835:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12077 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x10000 13:17:20 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x5}, 0x0, 0x0) 13:17:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:17:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) select(0x40, &(0x7f0000002cc0), 0x0, &(0x7f0000002d40)={0x11}, &(0x7f0000002dc0)) 13:17:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x4, r0, 0xfffffffffffffffb) 13:17:21 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x8000, &(0x7f0000001740)={[{'[{)v-}}'}], [{@smackfsroot={'smackfsroot', 0x3d, '**-&$'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}) 13:17:21 executing program 1: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 13:17:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:17:21 executing program 1: r0 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) shmdt(r0) 13:17:21 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x2) 13:17:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000140)) 13:17:21 executing program 3: mount(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x0, 0x0) 13:17:21 executing program 0: fanotify_mark(0xffffffffffffffff, 0x2, 0x9, 0xffffffffffffff9c, 0x0) 13:17:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0xc020660b, 0x0) 13:17:21 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xf519601c0200d836, 0x0) 13:17:21 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f0000001540)='./file0\x00', 0x0) 13:17:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setown(r0, 0x6, 0x0) 13:17:21 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 13:17:21 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8a08, 0x0) 13:17:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f00000000c0)=0x18) 13:17:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x84) 13:17:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000080), &(0x7f0000000140)=0x8) 13:17:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 13:17:21 executing program 3: socket(0x0, 0x0, 0x1) 13:17:21 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:17:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x34}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000400)='u', 0x1}], 0x1}, 0x0) 13:17:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@mcast2}, 0x14) 13:17:21 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1001000000000000}}, 0x0) 13:17:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x8, 0x1}, 0x8) 13:17:21 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0) 13:17:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 13:17:21 executing program 1: fcntl$lock(0xffffffffffffffff, 0xd, &(0x7f00000000c0)) 13:17:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/98, 0x62}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/75, 0x4b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 13:17:21 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f00000014c0)) 13:17:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000000)=0xfffffe9a) 13:17:21 executing program 0: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3) 13:17:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xfffffe48}, 0xa0) 13:17:21 executing program 5: openat(0xffffffffffffffff, 0x0, 0x20a00, 0x0) 13:17:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000100)=0xc) 13:17:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000140), 0x8) 13:17:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 13:17:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x81, 0x0, 0x0) 13:17:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000140)="6a1abda591f11572bf5cb48141e64d2d334294b23bbb95786ed86c098100659add9e0ba586095622d0055e1aa18b55bb20dd1247233ef572c23a96250478368b991cbb10340409f57be05e5893126dda673547ca48fa0e24d6296e55d40d8c4daabf2830d208df16be2bdfb2a4e45412ab8ea9da2bacc37f0d1ae9c04982508e38b16e4d67a1ba4f8d740000004d37a1aa4367fa39fae73ed107b3ad56ec74882569ad4986a9ea2b773267d1f5dd5d01c22318cb56b8ff5fda785477d267b67e4869a8afe9f2a0e1982922807cf8fe6f905587251459abb1134940f83808e39604", 0xe1}], 0x1}, 0x0) 13:17:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, 0x0, 0x0) 13:17:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)="6a1abda591f11572bf5cb48141e64d2d334294b23bbb95786ed86c098100659add9e0ba586095622d0055e1aa18b55bb20dd1247233ef572c23a96250478368b991cbb33349309f57be05e5893126dda673547ca48fa0e24d6296e55d40d8c4daabf2830d208f67a7ddf16be2bdfb2a46c95036c8ea9da2bacc37f0d1ae9c04982508e38b16e4d67a1ba4f8d74", 0x8d}, {&(0x7f0000000140)="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", 0xfd0}], 0x2, &(0x7f0000001180)=[{0x10}], 0x10}, 0x0) 13:17:22 executing program 3: getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) 13:17:22 executing program 0: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000140)={{}, {0x7fffffff}}, 0x0) 13:17:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r0, r1) sendto$inet(r2, &(0x7f0000000080)="03", 0x1, 0x2028d, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:17:22 executing program 2: getpeername$inet(0xffffffffffffff9c, 0x0, 0x0) 13:17:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040), 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000240)="f6", 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000006c0)="92", 0x1}], 0x1}, 0x0) 13:17:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/98, 0x62}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/75, 0x4b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 13:17:22 executing program 3: mknodat(0xffffffffffffffff, 0x0, 0x5ee5a7f30d5a102c, 0x0) 13:17:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000480), 0x8) 13:17:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto(r0, 0x0, 0xfd9b, 0x0, 0x0, 0x0) 13:17:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180)={0xfffd}, 0x10) 13:17:22 executing program 4: accept(0xffffffffffffff9c, &(0x7f0000000140)=@in, 0x0) 13:17:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x902, &(0x7f0000000080)=r5, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 13:17:22 executing program 1: setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000780), 0xfffffffffffffec6) 13:17:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fdatasync(r0) 13:17:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000140)=0x18) 13:17:22 executing program 4: getresuid(0x0, &(0x7f0000000200), 0x0) 13:17:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/98, 0x62}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 13:17:23 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 13:17:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0xa0) 13:17:23 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x14, 0xffffffffffffff9c) 13:17:23 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1, 0x0) 13:17:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="10024e227f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bdf012794b00d7cdd5b8eb9810a7000000000000000000000000000000000000000000000000000000000000000000000000000000000000650becc2450000000000000000000000000000012a912f71900826f1d9156b88"], 0xa0) 13:17:23 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0xfffffffffffffffd}}, 0x0) 13:17:23 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000007c0)=""/204, 0xfffffffffffffd90) 13:17:23 executing program 2: readlink(&(0x7f0000000a40)='./file0\x00', 0x0, 0x0) 13:17:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000040)=0x81, 0x4) 13:17:23 executing program 1: shmget(0x2, 0x10000, 0x0, &(0x7f0000fed000/0x10000)=nil) 13:17:23 executing program 5: getsockopt$inet6_buf(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000080)=""/124, &(0x7f0000000100)=0x7c) pipe2(&(0x7f0000000000), 0x0) sync() 13:17:23 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)='B', &(0x7f0000000240)}, 0x40) 13:17:23 executing program 4: accept$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x1c) getsockopt$inet6_buf(0xffffffffffffff9c, 0x29, 0x55, &(0x7f0000000080)=""/124, &(0x7f0000000100)=0x7c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) sync() 13:17:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f0000000080)=""/129, 0x32, 0x81, 0x1}, 0x20) 13:17:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:17:24 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x2, &(0x7f00000001c0)) 13:17:24 executing program 2: socketpair(0x25, 0x1, 0x2, &(0x7f0000000040)) 13:17:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000067c0)={0x0, 0x1, &(0x7f00000066c0)=@raw=[@jmp], &(0x7f0000006700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:17:24 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:17:24 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 13:17:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5}, 0x40) 13:17:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000400)='m', 0x1}, {&(0x7f0000000500)='~', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:17:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002180)) 13:17:24 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000200)='B', &(0x7f0000000240)="e1"}, 0x40) 13:17:24 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000000000)) 13:17:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007d00)={0xffffffffffffffff}) sendmsg(r0, &(0x7f000000a500)={0x0, 0x0, 0x0, 0x0, &(0x7f000000a1c0)=[{0x10}, {0x10}], 0x20}, 0x0) 13:17:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000013200)={0xb}, 0x40) 13:17:24 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002d80)='(', 0xffffff1f}], 0x1}, 0x0) 13:17:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3ff, 0xc0d8}, 0x40) 13:17:24 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1f) 13:17:24 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 13:17:24 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5452, &(0x7f00000001c0)) 13:17:24 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 13:17:24 executing program 1: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 13:17:24 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f000000eac0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="99", 0x1}, {0x0}], 0x2}, 0x0) 13:17:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 13:17:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x3}]}}, &(0x7f0000000080)=""/129, 0x26, 0x81, 0x1}, 0x20) 13:17:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000013200)={0xb, 0x0, 0x0, 0x490e}, 0x40) 13:17:24 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:17:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x3f3, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/129, 0x1000000, 0x81, 0x1}, 0x20) 13:17:24 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x4de3a3373e381e62}, 0x20) 13:17:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000004740)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:17:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007d00)={0xffffffffffffffff}) sendmsg(r0, &(0x7f000000a500)={0x0, 0x0, &(0x7f000000a140)=[{&(0x7f0000007dc0)="c2dc755f776d5353b1f2ebb16b9b53654563d53515aa71d8a6e85e2c4e6a6e656402bf6575ac18a03bfc05c8b31a21a40347c90ad8aaf3815e3ec198b92d7c71a38e9b5e7fac8896fa1f52e18917f0ebbf6a9b59cd363761b53f6136", 0x5c}, {&(0x7f0000007e40)="1c2e03a0246b4eab80c23dd09d243b0c0ec962234b58caa96a1f4bd68cc2acd97240c340c9d9aa7edf587524970080d29ee31adff86e7c0768e2150ce4bf786036f2294f631922795d3e2c0594890c062043e4d7ce1ac3434edf3a89c3a72499127a45beebd1b5026cac2ad24ef60e1ac6b5ba0f06ded06ec07bd2ac8a4b0cc1c3a00c257eadeded58a27533851b510e962cdea76e4a9bae6e23f191626239ac40d140bd1eb942d50b6b37514f43922dfc38da9221835b", 0xb7}, {&(0x7f0000007fc0)="ac13e76cbfce9d3e6cde690f58a0d85292", 0x11}, {&(0x7f0000009000)="63fa45b8c0c13734f87377efaa8fe5daa17a0681b71fac4cf0421d1cf420eab0", 0x20}, {&(0x7f0000009140)="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", 0xd7d}], 0x5}, 0x0) 13:17:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007d00)={0xffffffffffffffff}) sendmsg(r0, &(0x7f000000a500)={0x0, 0x0, &(0x7f000000a140)=[{&(0x7f0000007dc0)="c2dc755f776d5353b1f2ebb16b9b53654563d53515aa71d8a6e85e2c4e6a6e656402bf6575ac18a03bfc05c8b31a21a40347c90ad8aaf3815e3ec198b92d7c71a38e9b5e7fac8896fa1f52e18917f0ebbf6a9b59cd363761b53f6136", 0x5c}, {&(0x7f0000007e40)="1c2e03a0246b4eab80c23dd09d243b0c0ec962234b58caa96a1f4bd68cc2acd97240c340c9d9aa7edf587524970080d29ee31adff86e7c0768e2150ce4bf786036f2294f631922795d3e2c0594890c062043e4d7ce1ac3434edf3a89c3a72499127a45beebd1b5026cac2ad24ef60e1ac6b5ba0f06ded06ec07bd2ac8a4b0cc1c3a00c257eadeded58a27533851b510e962cdea76e4a9bae6e23f191626239ac40d140bd1eb942d50b6b37514f43922dfc38da9221835b", 0xb7}, {&(0x7f0000007f00)="f34eb2f03ee7a10ab3193ac8dd14a7419c275474fa6bff8db6681c661101b69d53dfe6406bfa4a85ac1176cda063b817a5ec5e51d4fab7328b6f5a33284fe8b624faf5eaf4df1286264888cc277f61f64ecc474807fdf0589f32dfdfbc54a9ac786555bef900f1846a5b360acf84571529c9feae1aa13e28093a26d6ca050cbcb069f274dde9864303b2673336c58ae8", 0x90}, {&(0x7f0000007fc0)="ac13e76cbfce9d3e6cde690f58a0d85292", 0x11}, {&(0x7f0000009000)="63fa45b8c0c13734f87377efaa8fe5daa17a0681b71fac4cf0421d1cf420eab0", 0x20}, {&(0x7f0000009040)="3c6a0b0970500de080c1e679affce706d17a025914abbce6e1f76b3be37b503b766af8eb285a2446ddbf9432a1f5402599676cc39a3fb990215ef069f9a615f298459c8b8bcb257db87b7f4f6bf2166c14b1f9560553be1ace16b45f2399d4273ae2cc9bee671a58d5f0216a9c242558ffee0eb56b7f091bebf8f7e0c293210d26c094ebb243214453a77594adce71c7ed78ce29c31760f212559aad7eb0fce6c1af", 0xa2}, {&(0x7f0000009140)="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", 0xd8b}], 0x7}, 0x0) 13:17:25 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1e, 0xffffffffffffffff, 0x0) 13:17:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], &(0x7f0000000200)=""/173, 0x2a, 0xad, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:17:25 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/time\x00') 13:17:25 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000440)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) 13:17:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x0, 0x1e5402ca23e69dfc, &(0x7f0000000040)=@framed={{}, [@ldst, @call, @generic, @jmp, @call, @jmp, @jmp, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @exit]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:17:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3ff, 0xc0d8, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 13:17:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto={0x2, 0x2}]}, {0x0, [0x0]}}, &(0x7f0000001700)=""/219, 0x27, 0xdb, 0x1}, 0x20) 13:17:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:17:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001540)={0x17, 0x8, 0x0, 0xb74}, 0x40) 13:17:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 13:17:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 13:17:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 13:17:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, 0x0) 13:17:25 executing program 0: syz_emit_ethernet(0x42, &(0x7f00000014c0)={@link_local, @link_local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "8b9821", 0x8, 0x11, 0x0, @local, @private0, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 13:17:25 executing program 1: r0 = socket(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0xd9ba347d1b48f4af}, 0x14}}, 0x0) 13:17:25 executing program 2: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'gretap0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0e0000080000003f00000080451200d40066000040049078e00000010000000001440cb093000050ea000000054454d031ac141426000000010000000000000002e00000010000828c0005ffffffff00000006ac1414ab000000057f000001000003"]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:17:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 13:17:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000003c0)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xd4}, @NL80211_ATTR_CSA_IES={0xcd8, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_BEACON_TAIL={0xa0, 0xf, [@peer_mgmt={0x75, 0x14, {0x0, 0x0, @void, @void, @val="95b4649ac013791921c27b18f97dc6f7"}}, @dsss={0x3, 0x1, 0x7}, @dsss={0x3, 0x1, 0xad}, @challenge={0x10, 0x1, 0xa8}, @perr={0x84, 0x7b, {0x4, 0x7, [@ext={{}, @broadcast, 0x7ff, @device_a, 0x3e}, @not_ext={{}, @device_a, 0xffffffff, "", 0x30}, @ext={{}, @device_b, 0x1, @device_a, 0x9}, @ext={{}, @broadcast, 0xdb, @broadcast, 0xb}, @ext={{}, @broadcast, 0x4, @device_a, 0x7}, @not_ext={{}, @device_b, 0xff2, "", 0x2e}, @ext={{}, @broadcast, 0x9, @device_b, 0x25}]}}]}, @NL80211_ATTR_IE={0x441, 0x2a, [@tim={0x5, 0x16, {0x35, 0xb8, 0x2, "8ffa7e9946adec4226a16f3cb17ef968044511"}}, @cf={0x4, 0x6, {0x6, 0xff, 0x1c7d, 0x3}}, @random_vendor={0xdd, 0xf0, "3d745a33cb67ae5e4b31eba31db974741b35962f597a387d4c3160e8788a4156bd919a7d038ba8168c8b77316a272a6d5449ca48f41b5746f0a74f36699f2c9a3e168d771cafdb6e8714a5567a06bd37be2fdb3f43832a0d4490ffa6b85e885825a7177c911670c5a253da828c686f2beb1f38a17bf3a33bd497e3d9790528f3dc85f2a4f531171b3909ac904c1c02bf4958451c2a62a9afc6fed2c3c2d9aa8f574acc833d6fa7f1cff0a3c73aea155ef46db7944f648ced042c9116f8c5143cf47643887ae2fe9ba34c1e659df08a15e82e102db1852f88facc554c2e7e442fcfdf1fe5496d8ab0fc3970bf1db1f475"}, @mesh_id={0x72, 0x6}, @random={0xd2, 0xe1, "229b89e0a2283a124c6f8e42c7c1aaf0fe533b383f632d781dbb426a97750b1427ee591c13580b5911215296d07bbf9457b1af69f2827b9f5ea74d6a45ffab7ec3a98b8d5a177710254a4a0df2f3d7d0ea9df173f48352246c88ce751c7f3f56e4829ed4ba2a37acec1a328bb7ad31510093da6764bf3c6ba91d42e3b0e98ee6272982a50440fb1d93ed2101cbe5e6a383c8976980af8876de883b87e6fc126745b9972acabafb070027a01058ca24798fc30ea5fd9943fbc9abbc2f5f68b9fd395f05166a10ebc38fee956658690919704a1d28028fd2736ecb5bc54eb543185c"}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @perr={0x84, 0x11a, {0x9, 0x10, [@not_ext={{}, @device_b, 0xa7, "", 0x3f}, @ext={{}, @device_b, 0x72ca443e, @broadcast, 0x41}, @ext={{}, @broadcast, 0x101, @broadcast, 0x1d}, @ext={{}, @device_b, 0xffff, @device_a, 0x21}, @not_ext={{}, @device_b, 0x5929, "", 0x10}, @ext={{}, @broadcast, 0x5, @device_a, 0x34}, @not_ext={{}, @device_b, 0x3ff, "", 0x4}, @ext={{}, @device_a, 0x266, @device_a, 0x2c}, @ext={{}, @device_b, 0x3ff, @broadcast, 0x42}, @ext={{}, @device_b, 0xffff8001, @broadcast, 0x1b}, @ext={{}, @device_a, 0x4800000, @device_a, 0x2e}, @ext={{}, @device_a, 0xfffff000, @device_b, 0x2c}, @ext={{}, @device_a, 0x8, @device_b, 0x12}, @not_ext={{}, @broadcast, 0x5, "", 0x34}, @ext={{}, @device_a, 0x3, @broadcast, 0x37}, @ext={{}, @device_b, 0x7, @device_b, 0x17}]}}, @fast_bss_trans={0x37, 0x11f, {0x4, 0x9, "d4cc1b8b9e9efac42178e7f60d482276", "43f4b9992b2cdf907673f64a571013b2dad5b444257675cbce3f305f7df7a664", "e5fdd7d22832fa4f9157452e51bc46067b8f9cf0bb647cfcc9f824c81769c702", [{0x2, 0x26, "7cf625f0fb1a02122042c6471bc9fba06c7514356a766cd4c4e62475b12c764395d237ff37df"}, {0x2, 0x1f, "81206e612af0ce065f17609d22d8e2e75d5a60bee7cfbc28d23a23c291fc31"}, {0x2, 0x1d, "9ac35131f13cb6ea9a649923de41508316dc4f4c75f9e5d478af72fdfa"}, {0x3, 0x1b, "291fcc89cb8f1330d565d7d8cda751a41d648cc612ec6084464719"}, {0x3, 0x1c, "3bbf7eea25b4be3ca607c37f894aea0657f7fd817dfd601d34e50588"}, {0x3, 0x6, "03c8bdc6dc6e"}, {0x2, 0x14, "d80346a9ebf11c527c402bbfbab6b4b68101dc4c"}, {0x2, 0x2, "a331"}, {0x4, 0x6, "36b353618f50"}]}}]}, @NL80211_ATTR_BEACON_TAIL={0x185, 0xf, [@measure_req={0x26, 0x3c, {0x80, 0x1, 0x20, "cffbce27015521bf031ae455e0cdbca8caa87a54175b2d7a82351f062be1ae3cdcc18504307f5e46126ef40994163ff1de175d49ff285f247f"}}, @random={0x9, 0xd, "655db33897bc1b74ee9a5401c8"}, @dsss={0x3, 0x1, 0xb3}, @ht={0x2d, 0x1a, {0x8000, 0x3, 0x5, 0x0, {0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3}, 0x1, 0x80000001, 0x60}}, @random_vendor={0xdd, 0xfe, "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"}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @ibss={0x6, 0x2, 0x4}, @chsw_timing={0x68, 0x4, {0xbf15, 0x652c}}, @cf={0x4, 0x6, {0xa7, 0x7, 0x3, 0x1}}]}, @NL80211_ATTR_IE={0x34, 0x2a, [@prep={0x83, 0x25, @ext={{}, 0x5, 0x9, @device_a, 0x1, @device_b, 0x3, 0xffff, @device_a, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x1}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x15b, 0x7f, [@mesh_config={0x71, 0x7, {0x20, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1f, 0x20}}, @challenge={0x10, 0x1, 0x15}, @mesh_chsw={0x76, 0x6, {0x4, 0x21, 0xc, 0x5}}, @fast_bss_trans={0x37, 0x13e, {0x4, 0xa, "c2e6d99174ff3711ab572eb099b55311", "c6d2dddf77c8d125e821595b6a60493be7084f892e18d09ca193a9e23a6fca8d", "a4f934c18b29b76c63cf482a895492e50d54ad9ef525a2f80c0aba9900a22f57", [{0x4, 0x1b, "b2c4016ab3f974c841c6d4a63c447ebc44f6ac76496365dd47ef9d"}, {0x4, 0x1b, "54c453ede1be08e0abbf6dbbe6c65a27c6bd9251351f0b464d6103"}, {0x3, 0xd, "eb36d7a16cea8c6f6c4f9bc719"}, {0x4, 0x14, "12e4311cea33ec3c9b0cfeaad03b42dcbbe88f5e"}, {0x2, 0x2, "19ef"}, {0x1, 0x1d, "c110967771c8734819da73a99115d9be98600206cf4e21c96f36adf83d"}, {0x1, 0x17, "70ecb6e776f483d0c5238ab08f2c472a76855c9c0f5a8a"}, {0x3, 0x16, "e3e61dd800e25e748fafed67e848e9e69e2eaa49b59a"}, {0x4, 0x1d, "b040640ca0a262ef3b14be0b4eb53e42eab0c20db885725818899b1594"}, {0x3, 0x18, "b042658c9e3a29d997819764c97fe1fa2dbe1d8a784018b4"}]}}, @erp={0x2a, 0x1, {0x1}}]}, @NL80211_ATTR_BEACON_HEAD={0x2fc, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x4}, @device_a, @broadcast, @from_mac=@device_b, {0x8, 0x56}}, @ver_80211n={0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}}, 0xfffffffffffffbff, @default, 0x8a2a, @val={0x0, 0x6, @default_ibss_ssid}, @val, @void, @val={0x4, 0x6, {0x1, 0x7, 0x1ff, 0x4}}, @void, @val={0x5, 0xcb, {0x4, 0xe4, 0x0, "5608aa0bd7ddd042bab2fbfe15fdacb3c8dcd1165919a5991103c271265793e68341b56343b24eb91eebad745f5fd024b2b182a0ec2f4d437e01abf571fe09f6ca388371444e3181de061f481d6348610fa44c8323da2fef494641e4a3e7fcf5c05221d7f321b0df3c16c4d02124c9dc2bb3d89180a5f46dec3b433ad1040524ee6932a24967e99dbe9e5b92a16c0f15fcb795f5e8c102604381430b1bb54c959e7def5351fab6c83aeb1748896432aa290e4ba06b384ac3a28efe9d40253060de1d13a25eb75191"}}, @val={0x25, 0x3, {0x0, 0x74, 0xff}}, @void, @void, @val={0x2d, 0x1a, {0x8000, 0x3, 0x0, 0x0, {0x1, 0x1, 0x0, 0x32, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x8, 0x5, 0x8}}, @val={0x72, 0x6}, @void, @val={0x76, 0x6, {0x40, 0xd5, 0x22, 0x5}}, [{0xdd, 0x1c, "ddd667e769dd92ff4651d390d9b0565b7127aca5108df38730654d2e"}, {0xdd, 0xfe, "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"}, {0xdd, 0xa0, "38416a66570b8c0984dd18150bd255a8afde57a7c454c0a595498a15efeb88a274c80f2fd7a06f8073568418660f8fadc063377b0ea37dc2d6ed735d8f228169a0eb7b885549a5f6e9b49afd4cc6485a512005c8672c9f6544bcdcad9d466856df06717cbcaee2215420a7bbf52cf51a6190580a0223eaf44cf5c5ff98112a3d1a34d35fe90c132282378040c49a02d1ebbb729ed00326b7c778b7e4d76cc29b"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0xbb, 0x80, [@gcr_ga={0xbd, 0x6}, @measure_req={0x26, 0x43, {0x70, 0x0, 0x3f, "569082dcfc4e7c0eb2ef045689ac25aa7b39a4e28559fb916dc6163c4c929638132411ae6bd1eea39169bdadf4a67dd3bad114813dcd88aa604938732d82a09e"}}, @ibss={0x6, 0x2, 0x8}, @preq={0x82, 0x5c, @not_ext={{}, 0x5, 0x1, 0x8, @broadcast, 0x4, "", 0x6fca, 0x3f, 0x6, [{{0x1}, @device_a, 0x100}, {{0x1, 0x0, 0x1}, @device_b, 0x401}, {{0x1, 0x0, 0x1}, @device_b, 0x6}, {{0x0, 0x0, 0x1}, @broadcast, 0xfff}, {{0x1, 0x0, 0x1}, @broadcast, 0x6}, {{0x0, 0x0, 0x1}, @broadcast, 0x3}]}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x25, 0x80, [@prep={0x83, 0x1f, @not_ext={{}, 0x6, 0x3, @device_b, 0x9, "", 0x13, 0x0, @device_a, 0x8}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xf5, 0x80, [@mesh_chsw={0x76, 0x6, {0x4, 0x2, 0x31, 0x401}}, @challenge={0x10, 0x1, 0xe3}, @random={0x5d, 0x64, "de3facd9db808f7bb4cf317a407c000e3e78530345af4a97a1f7ad69430743fefd3a311016da4ec170520a8a6ab9b46e372c98f4b6982006e9f257661a40928b2dc1bc1431c4fd2b94e45c5e083629ef064b2896a546342f71c9a3696d407636d1cf1dd2"}, @fast_bss_trans={0x37, 0x57, {0x85, 0x1, "5155b3744bee6c91430d61708fa5ecd8", "93eb59fd599f7caabb20ca05e65f35be06d23b4339637d7044dbacf21116d2bb", "87912604d1b44dd74561b97a33f56e2ac04e566313ee334289f9f7a4a3796060", [{0x1, 0x3, "7ec299"}]}}, @mic={0x8c, 0x18, {0x534, "e47673b56dd1", @long="a97b577c427083a9ede898a97c1a495f"}}, @channel_switch={0x25, 0x3, {0x0, 0x38, 0x7}}, @cf={0x4, 0x6, {0x4}}]}]]}]}, 0xd04}, 0x1, 0x0, 0x0, 0x80f0}, 0x4800) 13:17:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0xb01, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 13:17:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1000000}]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 13:17:25 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) [ 236.236716] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12517 comm=syz-executor.1 13:17:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x2, 0x4) 13:17:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040), 0x10) [ 236.301770] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12530 comm=syz-executor.1 13:17:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)) 13:17:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x7, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e2e8bc0bdbd364c]}}, &(0x7f0000000300)=""/4096, 0x31, 0x1000, 0x1}, 0x20) 13:17:25 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x14, &(0x7f0000000c80), 0x10) 13:17:25 executing program 1: perf_event_open(&(0x7f00000011c0)={0x0, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:17:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x9, &(0x7f0000000040), 0x10) 13:17:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18b4e8d2edeeaa4c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xc1, &(0x7f0000000300)=""/193, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:17:25 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x23, 0x0, 0x0) 13:17:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f00000000c0)=""/4098, 0x3e, 0x1002, 0x1}, 0x20) 13:17:26 executing program 5: r0 = socket(0x10, 0x3, 0x4) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3fb, 0x1}, 0x10}}, 0x0) 13:17:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:17:26 executing program 1: pipe(&(0x7f0000003ec0)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}, 0x2002) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 13:17:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0189436, &(0x7f0000001fc0)) 13:17:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) 13:17:26 executing program 0: bpf$ITER_CREATE(0x15, 0x0, 0x0) 13:17:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 13:17:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x8, 0x6, 0x101}, 0x14}}, 0x0) [ 236.664175] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1019 sclass=netlink_tcpdiag_socket pid=12565 comm=syz-executor.5 13:17:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xc1, &(0x7f0000000300)=""/193, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:17:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x2, 0x8, 0x440, 0x1}, 0x40) 13:17:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:17:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001340)=""/4098, 0x1a, 0x1002, 0x1}, 0x20) 13:17:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x15, &(0x7f0000000000)="1b", 0x1) 13:17:26 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5452, &(0x7f0000000380)) 13:17:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x5, 0xc8, &(0x7f0000000380)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@mcast2, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000005d00)={@private0={0xfc, 0x0, [], 0x1}, 0x7, r2}) accept$inet6(r0, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) accept$inet6(r3, 0x0, 0x0) accept$inet6(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x1) sendmmsg$sock(r0, &(0x7f0000007c40)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x3, 0x3, 0xb6, "c24e095955630ee79f9943d70642aba01cfde6d336a9809d9abdcfbed6b586afdc032f2ca2e6378c8337e61432bd0ef671a4e3ebb2381c7b6aa2104b245982", 0x1c}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000080)="46707712f0516983c35d35cdb89906ffe67b19eabc9826004fb267c21b2eb4ac16012f2f514f6ebb33ffd277506f30201c20201a6ed7af1b8d2640a4d78ab23e2d28af", 0x43}, {&(0x7f0000000100)="5ce186d9eaa2dd52488e8a37e913c6409903a64b978354f9b1d8d26d0c6bed63db937c7310649d9b00a5c005c1ee4454cf52d41da48fcee2c60ed36dd2d2f1b74af5f8a1d55cd82a76742fb2fc13b046a77a66619d5390acd17c2592145a21093f13eab3d1d388488e2154e86100e14ac599de1c1558f9a4c96a1c5b88feba8c395b2d3652af8906ca0e2185b3697aa34bc8a277d4dda64218bec68e9921d20177003997aa7278ed4b9c7afe8a77dbecaf1740e855d4026036621e86be8558801f08a6f5fb1e298d4b0bdacc8f85446bfaa839c4cd932d432f9edce7924a73da57fe3626c88d1d1ded6d6ec315308aef80cd1cc50b4ee93c3e", 0xf9}, {&(0x7f0000000200)="c16a61acf951f4f3c554434ee7f6", 0xe}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000240)="5f27ea794f6a8f6f2d447ae4aa2bf0e3a33441d7ae2b3d30b13ab9d41f53488b1f5fec76f541452c8b8cbdd76fa2408acd74253695d865aa4a7a2eafd2d45a243eebde3ab9e0b6d59d55fe078eb8df695458fb56fb5a4c2bfab6f647a6c59753bd17b87554934f548ecf180a36864fa3c9e00eacf669bc000236", 0x7a}, {&(0x7f0000000480)="139c290ebed18523a0f31b5fda21a135ae8f46ff1b2f9e84b0f81adafdfb202760ea7c1e4250da56c8295c3d537ef318201fd7d78b541b12191282d50430abc526bed59756e3730a116bc8a9709e62f322805824bea4a138a89010c17e9f", 0x5e}, {&(0x7f00000015c0)="82afe8e7b4d304c2c2893580fa2ada8330a7b32db2da4a1f95757540d12831bcb989b1a464c8b18c5eb74a96401cd9882dac41b28575037143aff44a65c5bdbb13b9fda5f7adb229f929c9b41352f756bd5e3581deeee3ca176e2730a3643925bc91a216940c237b0193945f62b482d430ae5e21c1c2e9411f5cc3d84e5df39f5bbb7560ab08e3226547991866c4190deef0d382ffc4560345812e0ec48fab0bf429b6bfd3e7234a76695c7f2e7239263b21db5e2c18a0292bc519b6ae215000927a", 0xc2}, {&(0x7f00000016c0)="8c6ad920b0def40ae88e99e18c5299d19c4f115ff0cc9e896c7c6afab2f24dc7639c5bb2a9e865cb4dcc91a22ea2a923e5e138539527b5984c69299311285e431604764ca4bf9749d816b9e28fafb78768dec77321eab7012e977ec4a3e58ad13983f14aea4f04", 0x67}], 0x8, &(0x7f00000017c0)=[@txtime={{0x18, 0x1, 0x3d, 0x986}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0xee}}, @mark={{0x14, 0x1, 0x24, 0xffffffff}}], 0x60}}, {{&(0x7f0000001840)=@ax25={{0x3, @bcast, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000018c0)="77293c5617efcff8fcec64bcc73400d9e4f88919a0b1851efd863a444e8fd5489b102c78b04da13dbdf889e483fff0b7375a342053168252ec851761990e50bff8f4069b2fd00debe53432eb96c19edbf669bf89f5c1e38b2f014793", 0x5c}, {&(0x7f0000000300)="ba99e5f956fec81a17bd3cd92f", 0xd}, {&(0x7f0000001940)="cf6c62e6b7041a67d53cb0ae25ed9fa40b0f262f9f66eec0e4a8bff3cc0dc39200f9bdcc595bb4e082de296069bbb0ed742f4685d554b26f4957cdfbf970932c57fcc8c6fd9127a1bbb77039003500d20092de310823b07469aa194fb7559b2f39a6e352957420ee80af942029ef0107ca3bd4ea4ca2eb934e22d7134a76cf473ba7ec08c9c6193d53421dffafb20bab2ac9aae55c8fe7bba87a6e4d813790367b37c249d1cc8c30a0212ea81e4678d865a29584e7d0eb47c63ad70e68f190415abe9f826f28a49706037ab39c9e80a5e864", 0xd2}, {&(0x7f0000000500)="4a1ccb95a4e3dbd4c0cf8f2eaddcbf1d095701b1501e5aef7d39d832e719e4c01c8a214640b2d57741aa9bce7c", 0x2d}, {&(0x7f0000001a40)="b2c2a16874b1dc35ebdf477ed74f854bff9d32cd9955be9d", 0x18}], 0x5, &(0x7f0000001b00)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x4c5822b2}}], 0x78}}, {{&(0x7f0000001b80)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x3, @local, 0x2e6}}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001c00)="f091f8f04efdd52783496948e9f69d423f053f5d85bacd7c26c35892aa2aaf1d0d3ee1caa12c9a8b00a65b9f2d8b52ac63546d86b0862c59d7e13e62c33393a871587d7a9ebcd711ed11241d1a08b4bab493bc1b90ff9a8c4912cf2e40a23e836fc60b80ab2bb705f5b9f08896f5baf654da2edbd4eb43307cd66013754a0afeef3568f86c605ff573b8de882b0757e932d60dd84ffd9eb5db21237e13bc2a71338572a2a81fcd7af7230617f237dfa9fbd76554005e60fd965f35dc977fd80c70d86281f01f53b1b657ab667f1a98d50159452e80e2b9a63f61a8949f79cfa7a5fc", 0xe2}, {&(0x7f0000001d00)="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", 0x1000}, {&(0x7f0000002d00)="a1593e6d720082b651c7b313b23cdb90032ccc1801f5fe9c68e0e9129b6d06cf538568a6d7f7f7fce6e00c6578d2ecce594a", 0x32}, {&(0x7f0000002d40)="7f59aa56a10eaf159ae8b78cea034b0c30003994c89baac81566d34cf8a0e3c4d8ba1847743a79c54b65e89ce54b4191ede369bc9679d2c3ec22001d48b27e5d37e7dbe2b5aca11051e5017fa78ec5bbfbfc146453191ae4bf917392bda5853001dfd25014757de8725dcd9ae7d0b66622f8b98a2b548244d0d3ca8f13c72ac2c523c856617344faa686efdc0af76943e2b6d106bac3a29cf79a88bf4364cda8c4733b48c89e308b5335f194f2bf1781b8a8cb4e2d0e4cd70e15", 0xba}, {&(0x7f0000002e00)="f6576517d64a24c5ffcea60658f17d74cd906e86919a1b91fce7272500e3cb00044d7425ace5a3137136bd68a305f383a6e933b2346347a55232920a8ed3c026c769f4c8d5525d9cdbbe85db5fb7aec8ecf60ee69f0658da5042a21533d53714da970fcfe418677abcba0f0151454f5cf74bd2e2d6037b03386da35486528b4f2b074fccaee68a4a5540aa505445cba8243a42d7ea8877d1e6574d30d6851fc09085c5f9d5d3beb1147efaff82d720e892f255b8d058079bb25ce4ea8a1be52951741820acca", 0xc6}], 0x5, &(0x7f0000002f80)=[@timestamping={{0x14, 0x1, 0x25, 0xdb}}, @timestamping={{0x14, 0x1, 0x25, 0x655c}}, @timestamping={{0x14}}], 0x48}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003000)="25cb4549f2e83513f71bd4a2023e55d6f763e4730582edaedf118a9149cda9e41a86359acba85946dd4d001dd36f06da45f20e9a7bfe9a9b6f737f2256075672db42cabb62e40f32a3e734809fb45a56f58d90d3db86addf0b4ddef07578fea098fa9a975a2c2155eafc8e8e801b17639f4e2edf4905839465b16518eef84a7adf8e1fd3e0431d3347d42e76824c97928636df1b8d6ff7ea9155711b75f841d07e3fe46416d4dba923dad7f4f502fe47c895c697b0ce12961ead90", 0xbb}, {&(0x7f00000030c0)="b99c81412a8580fcf236e76370230c9cb6c632699b5a5cdd9460d3cecfc1cb56cb10d018cd421478a849d22601316ae261fc8a68618ca0553b7d9470961b4a876ac8a8710cdda2cec71f1f4c31fa8559bb1dcf8a1e5e63d7a7c68789d87927333f34a8487759f1edf54a7c79f95a47b0efa19da4b18a1c0f792d116d61c748963429a39b5381de75a4218a4c7d768b9aea0c43e2fd8d5effdba9ba622a984e4779ce923e562e0466d9e2d09f3f9d08f730a76ce728a8e4323a36f7c5c385e5e633eeaec3142dadef0bdb86e32532a85c7edb15fb1f1cba07681d1613d533", 0xde}, {&(0x7f00000031c0)="44772a4a51514bd89aef84d81805a8ab7534c6e43696a8de697de4009f5eeacbd4992631a15535aa714dcc767d16b0c559a2da1b7bc72311250b1f784bba1b6c9adf9ae458156bdee5a6222bc70c9e38a1144b1c05afb8cc2f9c5e762c38baaf0fe215b3b6cd4aa58fc35f19ba568d5f5551", 0x72}, {&(0x7f0000003240)="34f0fe9ea43f0cc1804b5290f08d3c33dc5ed7299ea7716b6c7deb108db0e32ab6d5d77f6662a34ace60d09c6bb17243d877a3cc7b7a398bfa2962c37fd39c11f6189472aaf60b1c36ac550fd8892bf0759313d2c58f042dd7a31e713176b15bb0f115b9f45b30896bb1db4b2da181f4503d781784f8e397f4ebc078e0bc5e8f2c478b7b4f05057c3affce5a1edfb78200ca390b044b9374e71e4d68d208fe25d7fe2ae3e7ce754d9003484470ce5e3e63b8fec9660b7281ba754d6a22c7057aa7d8ca0f23b2e46475602ba5e7c2adfbbee45659fa3a96fb9852aef3d0bfb572c70c56703b173ea0bf4d6fb7e0f8af32d98a61", 0xf3}, {&(0x7f0000003340)="536b2f370177a4a9ad6385dfe1c33c547fbb980f29e0967ba4c4ef2727e6011462195e361185fa8ce7981070bfaaf86e683dc1378ebb285af2f8a35f1faaa667930e2c2f5c5b05cc3e139813f4383d1196841364f10a358cb03ee0be37b3bedbf19075f1ca249af6e78fc81d5a9a5c9d082c6017", 0x74}, {&(0x7f00000033c0)="a9d0a248a53c9233edb578395a5379f0df2b9d03c96b8a85e5bf2b2d29156314343d3d05d16815c7cd7c9116240c123c1c6c1582dc74f46e2ee4e1bc61ecdfa62836028cb1e1fb82276c7d45c1aab52b997642709deef68e2a915767ee63fb2d37f5b36ab2b450f248e58dc0f43b40a007de680326016d6ccf6e5af10a96251d1a1006bd9fa746f5133043486ac3a37ec52f46dab8f4dfd40a13b155fb0b9b9ed54b03992f512e90b2d1956c5d69cbbbb1f76ce7004c33057a", 0xb9}], 0x6, &(0x7f0000003500)=[@timestamping={{0x14, 0x1, 0x25, 0x7e}}, @txtime={{0x18, 0x1, 0x3d, 0xe0}}, @txtime={{0x18, 0x1, 0x3d, 0x400}}, @mark={{0x14, 0x1, 0x24, 0x8001}}], 0x60}}, {{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003580)="3e70b9830b5d3ea2b89856cbec1172b9432a787fe52ede5cdcf2cb9d71dbc881bab2d629c4ee9f47f842cd0975a94c2765789dd487772025a2f4d63783d8", 0x3e}, {&(0x7f00000035c0)="2a63220315a796e604be71ba5490ec9537b04634559943130cd2e9b23d6b34e49b680ce2a995af3983735cbb85dad21e565783e7f4a16bd557b3b1d72e200dd856ac8dc780e9b572ee72c18643286744b88bc722faf52e0456f7c4208c8f4e5a205889df323c3206b8ff4455793f72682e1c40e805e8828e146a61c14691ae3371dd0392fed9815aea468bce27a3652e62a350f2dc633e74e1751746f69703508d68adb5503d59476d9b75f86fe2bea1b0d550ac095a60917d0bc4f4c34ab2", 0xbf}, {&(0x7f0000003680)="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", 0x1000}, {&(0x7f0000004680)="58c0c5e8e1a0cd92337016a475914b624800c42a4148dfdeab9bfcfc66b9f2f51a9281e01337bf3cb6c933aa9df2268c69f2351e9fd6c80d7197eaaebf40f3bfa40996f9b264a5006349654b2083767b52ff6bf197a4c9880116ffc46eaf9a322cb1c3550b177a8dac020c13f330c138947b47ec74", 0x75}, {&(0x7f0000004700)="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", 0x1000}], 0x5, &(0x7f0000005780)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xa2}}, @mark={{0x14, 0x1, 0x24, 0x10000}}], 0x90}}, {{&(0x7f0000005840)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @remote}, 0x2, 0x2, 0x3, 0x3}}, 0x80, &(0x7f0000005bc0)=[{&(0x7f00000058c0)="5f29a3fef2893efabe3dd02b6c068b748693a0f9a4ce10488f9de88127dca658fb46be36618cd7619902302053c68c", 0x2f}, {&(0x7f0000005900)="0d5e548c01d8ea85cd6ff191957d543608d33dbc71255449eaeb898668dca362271af7c8113beec4b92708b2c3a85e2a45d63a5bbd3ed719d93cf508177ad3ec83d5449c0078c63faaae0b65cf63dbe50c133891a1fcdf999167b07b563cf32ba59e662956f78b5a25df0ead9a2f02468805f3f26dd683110117c29cb853243b0ef950780e05b2f3fd797f41ab3a493f804b23b29c333d97", 0x98}, {&(0x7f00000059c0)="9df9fc7b098a0c804d5a996454788bff8e5336684698adc316a4d319dfe916da693030e8ba99cc2b0e735746fcd1e7a7bddae2e6fbb42f8142466c627807179e435a092bbb1fa3af7a92c251a8d09c6c534b90c3bbc09b86ea2204ce1d662789a91b0884ada28b9570f29a2c885f0d6d35c42b68c1d77cc998b4676c75fb0cedb115ef275f626585f12bcc63626f53b09fb5b45f71628ce08749fd5154a6fb5cb1b222688ea250723f20166d8e1aee15bb8a05918d9beffd7398ff7289ca24d3fe9d86f41f1e379217f8eef3df77ee66dcc8133583439b4241d71a", 0xdb}, {&(0x7f0000005ac0)="b416c2313b8202557c2dee95ce3e691fa475db3ad8f7fb4e3b3cbed58efa02e36948b5de6a0ee2d8ace26785111687d0257b4ba9f8f5ec1e7928842a0223b00e15efec91bb72dc9654a0de523bd7c91b891847dc69c940a79f8879a08c08a18fd401e29cd9aa60936c578e8eafabab19f46c2ca9ce3ea8617e463db575535b6c27a0a22afb949d1fa4f3c37a9bc2d0ea548ae5f145c3605c479e2a0197b17c6e64ac00bf58950f56397b067d74342544968fbce07518ca5d54eec4ecea0a338ddb593c143c47006a065af1d0d99a39d5cdd70309ae", 0xd5}], 0x4, &(0x7f0000005c00)=[@mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x30}}, {{&(0x7f0000005c40)=@nfc={0x27, 0x0, 0x2, 0x1}, 0x80, &(0x7f0000005fc0)=[{&(0x7f0000005cc0)="4d38ddca0075cfb86b755c9d3b64547dc5de0efdde66d96a8f65c8d98fd8eb2d6ce717a614ad8c550dc47bd093d83c369bcea5b1efce1818ba4f1bf5", 0x3c}, {&(0x7f0000005d00)}, {&(0x7f0000005d40)="a7ee80a1d1889c249b8b85a37e7bb65c498f1cc38a1c9302fbe189460db5d54dd9e0de25d19b01a4d839f718977f527f061b0e16ac1ce6192aacb61ff4c1cc46d8a7f592652824d7c8b5e1cba0d719c9cce76bb6f3d992412c4ae2ba9897937aabe7c5beba15d9ff5d2c8855128248938264162287e3a553493fd87bc272e0ed3c3de3dae9c60b30376e0dce80863d92dacffa2ea5ccd7f7089bf1f17cf59ef601605f76f30c8d5b0bb1", 0xaa}, {&(0x7f0000005e00)="e4cd4277ac1da47acd0622761bb5893066b8f9814ce66ccb58a3511f62794d20d09fafa7317ba02a8418ddd7e87ec3ad52ce1a85095a8f19fcd31e07184bcff8019bfb0206bcd03892e69b606ace06703ca82598c985ed6b9e0dd96d538829367257442296555d69e5be206837cec77a99d08c32fea6dff4c59e9658770f78dbdbf33f6c7e56b960a993fdf31375b5ed267a55636f63c4f4162bc8f2d78e1ea405d85317fd23403b5e1e11f641dd66f6a3facad7e1d75847af4c6ed880eac10dd46f5d9634ff0c9a24df1aa7fcb502", 0xcf}, {&(0x7f0000005f00)="e9235765f8be608d06e7b696660a711d8b0730aa0f83b804b492b5b44a84f6da99fe02709d58a1607516ac8fb46b18b76ee055eb446738cfedb85250847566954ab1dc581d63d2621678af96bb06a59bde3d17dca34d40716daf73513d390adbd33d828ab7b566cb1947de436f9386ec07f052e05e99c765f9e20bf59570b21939ab70bb5e6f9831848750", 0x8b}], 0x5}}, {{&(0x7f0000006040)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x1, 0x0, 0x0, 0x2, {0xa, 0x4e23, 0x0, @ipv4={[], [], @local}, 0xae96}}}, 0x80, &(0x7f0000007580)=[{&(0x7f00000060c0)="15128209", 0x4}, {&(0x7f0000006100)="989ff4c9d883b99c7be45ce1acff4459f4a46174dbb2475062c7f876e321493e745ad0a89cc8b7539e154d81481e9105326d1115a57ab8b29ed58a27d7b8f633fcc2", 0x42}, {&(0x7f0000006180)="90cc69738155219ebfa6806ab86377eae38dbff967284bff926355a513a65a41382d1a40a76307befa18aec8ffdf010925ac55502b592ee692d71c20f1c6695871a8dbbc42d2c4779cb5a338b130838c5ed4b539cfbf65317dee6850c9d36a272371ab3d7fc57a3ef591e6c814352c75bba7a03cd917340bee433505c14a480caf7a6d4617675d053252668ac336a92fb232033c674875125afce7e4a07e7c1da2327fbbb748fc40", 0xa8}, {&(0x7f0000006240)="a2516375f509cd799c8d5cef94af8de98c", 0x11}, {&(0x7f0000006280)="ea88d39a462d4b85d94dd11697f508da87f8ebf06a435ff5b2", 0x19}, {&(0x7f00000062c0)="00d4992613720abf60daa3d36a238dc7942eba793c99bccbc9540373fc9d810168f76128416d6c8f41bc798fff2ad0f4563dfe6f56b9860e46da78f81c68978857c3", 0x42}, {&(0x7f0000006340)="59bb0eaaba75fcba5c299755b2aeca3a5cdf2ad0429d0292a71e6f14c0be408e0f0d62ecb736cb4b729907c62f757e6d0d035e9007c7c89f109bb713d509d1e401758044ed3bd81da05e435495310b3a15dbc3fbc2f52b1089a76e3fe678088f8c345637f8dfbccfea2b5b12a90e8bb97a5eeebe84517238d870d4f141789d7448fa1146acfacf611a4a4fc8423945e216843e745128fb157aef36cd01c0fca67a911e606ae051b27ecee1687ba80874f4559de1d292cf300f5cf421bc0cde34a2b78f", 0xc3}, {&(0x7f0000006440)="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", 0x1000}, {&(0x7f0000007440)="fe3d5fc0720438b11b386c6d2089fc3f658f7e5594f79b7b5fb09bbfad2fe335db65d41cbeaddeac2744d06ce6428a6bc2fc33cfc0fec28c59051dbbcf18ecd307e2b4d6056175bb991e08f8b5802666a0ee174b1d69b4e09a772b97e3e4c1e8d840e42b267076526da95fbe0d4c98ffb3bb171c3af0c19a9ffa3133a82a0c40d7c417cd61e273714d08d66ee966fc43a2fc4b7262e34ee7fa83", 0x9a}, {&(0x7f0000007500)="19060a8f3a7a78290a95d6ca578df7e8823900817eda13e2c795ad02f1c376c85e896a6f3fd9f893a913d412d8fd2d4b9ee6541d33955ef99cd17a67813dcf4066d473d016807db47945", 0x4a}], 0xa, &(0x7f0000007640)=[@timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @mark={{0x14}}, @txtime={{0x18}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff8}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000007b40)=[{&(0x7f0000007700)="69d67012aa733744bd38e20c558b204eb6c9d9e17be5cecc8d53f5d1b497ac4aacdde296d26815944c5dde23", 0x2c}, {&(0x7f0000007740)="9a73e1155aa504cefd67b90656f431cc07507d6c5fd87dcbf09c7069b40c4f6ceab28c3c475fb8cd4ebb7f23ff256a22e98bcde52701054a05d1da995250884c0a85efe656602dd3b15ae441a96dde51c1bc8e419436e8125ee30b44b8b4dcac2e4109e963507ed052a3c301e9519cfb", 0x70}, {&(0x7f00000077c0)="d3e4e7c2f113481ee926478fd54db113afaed46fcaf313f0871d09c0e405fc94441749f2a3b04d04754dfe3b30988f693baa0277dd6fb838fc917862ea45951250128d01bd83611c14713274debcec6347049ead12ae4de5a5", 0x59}, {&(0x7f0000007840)="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", 0xff}, {&(0x7f0000007940)="844becb173dd870a42f6f87965bdfd64158e6c715cc6a3b9b715417d4456ff6a0563c466d683c374bccbf36f1cef2439de07ec5914ac08d3bd9e5512818826b132a0ce653f6b675516a04f697a12f34fc74c5c6a", 0x54}, {&(0x7f00000079c0)="ca34d6955953b359071199ec241ffcabba5868a06070340ca0f570c2ec58f0901a3d023a1367d3b4e76cb1632ab9ff928477a4f38be51cf118e9f0f980be2d414962bd124e2e0f9437c7e39c8d2500159dcde602cd74bf15bad04f6c2a8909df1f7c9b125ebf79e4878660ecf3d8e2a8", 0x70}, {&(0x7f0000007a40)="8b310b114c47f8dc32801d584ae07c979fd1d7bcd253e030f7c770cca4212158e90639f3b0c452cc0cc1c40a8f95189aac1e6f563d673b01fc3312851f25ef4f4ff9524970e96833f9c0203ed19bfac914023a49c2faf859a6b5630077f1be2d623fb975ee8ed4400dc7ddb3f27bacb85c6bd10735b94b2e1a795ad13069efd21088865f44131479a56c135119b43abcf33469b1dce3d6e48bef78ccd9e93938b46a1bee7756f7039f59671503fe67d9bd3a6db891fb93e34379761b648501717789f480427410ebd767434e7347561f4df359b0442aba5ca0526322bcb1b65475847bcc4abc", 0xe6}], 0x7, &(0x7f0000007bc0)=[@txtime={{0x18, 0x1, 0x3d, 0x80}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0x48}}], 0x9, 0x4000000) 13:17:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 13:17:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x22, 0x0, &(0x7f00000001c0)) 13:17:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000003c0)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xd4}, @NL80211_ATTR_CSA_IES={0xcd8, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_BEACON_TAIL={0xa0, 0xf, [@peer_mgmt={0x75, 0x14, {0x0, 0x0, @void, @void, @val="95b4649ac013791921c27b18f97dc6f7"}}, @dsss={0x3, 0x1, 0x7}, @dsss={0x3, 0x1, 0xad}, @challenge={0x10, 0x1, 0xa8}, @perr={0x84, 0x7b, {0x4, 0x7, [@ext={{}, @broadcast, 0x7ff, @device_a, 0x3e}, @not_ext={{}, @device_a, 0xffffffff, "", 0x30}, @ext={{}, @device_b, 0x1, @device_a, 0x9}, @ext={{}, @broadcast, 0xdb, @broadcast, 0xb}, @ext={{}, @broadcast, 0x4, @device_a, 0x7}, @not_ext={{}, @device_b, 0xff2, "", 0x2e}, @ext={{}, @broadcast, 0x9, @device_b, 0x25}]}}]}, @NL80211_ATTR_IE={0x441, 0x2a, [@tim={0x5, 0x16, {0x35, 0xb8, 0x2, "8ffa7e9946adec4226a16f3cb17ef968044511"}}, @cf={0x4, 0x6, {0x6, 0xff, 0x1c7d, 0x3}}, @random_vendor={0xdd, 0xf0, "3d745a33cb67ae5e4b31eba31db974741b35962f597a387d4c3160e8788a4156bd919a7d038ba8168c8b77316a272a6d5449ca48f41b5746f0a74f36699f2c9a3e168d771cafdb6e8714a5567a06bd37be2fdb3f43832a0d4490ffa6b85e885825a7177c911670c5a253da828c686f2beb1f38a17bf3a33bd497e3d9790528f3dc85f2a4f531171b3909ac904c1c02bf4958451c2a62a9afc6fed2c3c2d9aa8f574acc833d6fa7f1cff0a3c73aea155ef46db7944f648ced042c9116f8c5143cf47643887ae2fe9ba34c1e659df08a15e82e102db1852f88facc554c2e7e442fcfdf1fe5496d8ab0fc3970bf1db1f475"}, @mesh_id={0x72, 0x6}, @random={0xd2, 0xe1, "229b89e0a2283a124c6f8e42c7c1aaf0fe533b383f632d781dbb426a97750b1427ee591c13580b5911215296d07bbf9457b1af69f2827b9f5ea74d6a45ffab7ec3a98b8d5a177710254a4a0df2f3d7d0ea9df173f48352246c88ce751c7f3f56e4829ed4ba2a37acec1a328bb7ad31510093da6764bf3c6ba91d42e3b0e98ee6272982a50440fb1d93ed2101cbe5e6a383c8976980af8876de883b87e6fc126745b9972acabafb070027a01058ca24798fc30ea5fd9943fbc9abbc2f5f68b9fd395f05166a10ebc38fee956658690919704a1d28028fd2736ecb5bc54eb543185c"}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @perr={0x84, 0x11a, {0x9, 0x10, [@not_ext={{}, @device_b, 0xa7, "", 0x3f}, @ext={{}, @device_b, 0x72ca443e, @broadcast, 0x41}, @ext={{}, @broadcast, 0x101, @broadcast, 0x1d}, @ext={{}, @device_b, 0xffff, @device_a, 0x21}, @not_ext={{}, @device_b, 0x5929, "", 0x10}, @ext={{}, @broadcast, 0x5, @device_a, 0x34}, @not_ext={{}, @device_b, 0x3ff, "", 0x4}, @ext={{}, @device_a, 0x266, @device_a, 0x2c}, @ext={{}, @device_b, 0x3ff, @broadcast, 0x42}, @ext={{}, @device_b, 0xffff8001, @broadcast, 0x1b}, @ext={{}, @device_a, 0x4800000, @device_a, 0x2e}, @ext={{}, @device_a, 0xfffff000, @device_b, 0x2c}, @ext={{}, @device_a, 0x8, @device_b, 0x12}, @not_ext={{}, @broadcast, 0x5, "", 0x34}, @ext={{}, @device_a, 0x3, @broadcast, 0x37}, @ext={{}, @device_b, 0x7, @device_b, 0x17}]}}, @fast_bss_trans={0x37, 0x11f, {0x4, 0x9, "d4cc1b8b9e9efac42178e7f60d482276", "43f4b9992b2cdf907673f64a571013b2dad5b444257675cbce3f305f7df7a664", "e5fdd7d22832fa4f9157452e51bc46067b8f9cf0bb647cfcc9f824c81769c702", [{0x2, 0x26, "7cf625f0fb1a02122042c6471bc9fba06c7514356a766cd4c4e62475b12c764395d237ff37df"}, {0x2, 0x1f, "81206e612af0ce065f17609d22d8e2e75d5a60bee7cfbc28d23a23c291fc31"}, {0x2, 0x1d, "9ac35131f13cb6ea9a649923de41508316dc4f4c75f9e5d478af72fdfa"}, {0x3, 0x1b, "291fcc89cb8f1330d565d7d8cda751a41d648cc612ec6084464719"}, {0x3, 0x1c, "3bbf7eea25b4be3ca607c37f894aea0657f7fd817dfd601d34e50588"}, {0x3, 0x6, "03c8bdc6dc6e"}, {0x2, 0x14, "d80346a9ebf11c527c402bbfbab6b4b68101dc4c"}, {0x2, 0x2, "a331"}, {0x4, 0x6, "36b353618f50"}]}}]}, @NL80211_ATTR_BEACON_TAIL={0x185, 0xf, [@measure_req={0x26, 0x3c, {0x80, 0x1, 0x20, "cffbce27015521bf031ae455e0cdbca8caa87a54175b2d7a82351f062be1ae3cdcc18504307f5e46126ef40994163ff1de175d49ff285f247f"}}, @random={0x9, 0xd, "655db33897bc1b74ee9a5401c8"}, @dsss={0x3, 0x1, 0xb3}, @ht={0x2d, 0x1a, {0x8000, 0x3, 0x5, 0x0, {0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3}, 0x1, 0x80000001, 0x60}}, @random_vendor={0xdd, 0xfe, "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"}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @ibss={0x6, 0x2, 0x4}, @chsw_timing={0x68, 0x4, {0xbf15, 0x652c}}, @cf={0x4, 0x6, {0xa7, 0x7, 0x3, 0x1}}]}, @NL80211_ATTR_IE={0x34, 0x2a, [@prep={0x83, 0x25, @ext={{}, 0x5, 0x9, @device_a, 0x1, @device_b, 0x3, 0xffff, @device_a, 0x5}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x1}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x15b, 0x7f, [@mesh_config={0x71, 0x7, {0x20, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1f, 0x20}}, @challenge={0x10, 0x1, 0x15}, @mesh_chsw={0x76, 0x6, {0x4, 0x21, 0xc, 0x5}}, @fast_bss_trans={0x37, 0x13e, {0x4, 0xa, "c2e6d99174ff3711ab572eb099b55311", "c6d2dddf77c8d125e821595b6a60493be7084f892e18d09ca193a9e23a6fca8d", "a4f934c18b29b76c63cf482a895492e50d54ad9ef525a2f80c0aba9900a22f57", [{0x4, 0x1b, "b2c4016ab3f974c841c6d4a63c447ebc44f6ac76496365dd47ef9d"}, {0x4, 0x1b, "54c453ede1be08e0abbf6dbbe6c65a27c6bd9251351f0b464d6103"}, {0x3, 0xd, "eb36d7a16cea8c6f6c4f9bc719"}, {0x4, 0x14, "12e4311cea33ec3c9b0cfeaad03b42dcbbe88f5e"}, {0x2, 0x2, "19ef"}, {0x1, 0x1d, "c110967771c8734819da73a99115d9be98600206cf4e21c96f36adf83d"}, {0x1, 0x17, "70ecb6e776f483d0c5238ab08f2c472a76855c9c0f5a8a"}, {0x3, 0x16, "e3e61dd800e25e748fafed67e848e9e69e2eaa49b59a"}, {0x4, 0x1d, "b040640ca0a262ef3b14be0b4eb53e42eab0c20db885725818899b1594"}, {0x3, 0x18, "b042658c9e3a29d997819764c97fe1fa2dbe1d8a784018b4"}]}}, @erp={0x2a, 0x1, {0x1}}]}, @NL80211_ATTR_BEACON_HEAD={0x2fc, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x4}, @device_a, @broadcast, @from_mac=@device_b, {0x8, 0x56}}, @ver_80211n={0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}}, 0xfffffffffffffbff, @default, 0x8a2a, @val={0x0, 0x6, @default_ibss_ssid}, @val, @void, @val={0x4, 0x6, {0x1, 0x7, 0x1ff, 0x4}}, @void, @val={0x5, 0xcb, {0x4, 0xe4, 0x0, "5608aa0bd7ddd042bab2fbfe15fdacb3c8dcd1165919a5991103c271265793e68341b56343b24eb91eebad745f5fd024b2b182a0ec2f4d437e01abf571fe09f6ca388371444e3181de061f481d6348610fa44c8323da2fef494641e4a3e7fcf5c05221d7f321b0df3c16c4d02124c9dc2bb3d89180a5f46dec3b433ad1040524ee6932a24967e99dbe9e5b92a16c0f15fcb795f5e8c102604381430b1bb54c959e7def5351fab6c83aeb1748896432aa290e4ba06b384ac3a28efe9d40253060de1d13a25eb75191"}}, @val={0x25, 0x3, {0x0, 0x74, 0xff}}, @void, @void, @val={0x2d, 0x1a, {0x8000, 0x3, 0x0, 0x0, {0x1, 0x1, 0x0, 0x32, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x8, 0x5, 0x8}}, @val={0x72, 0x6}, @void, @val={0x76, 0x6, {0x40, 0xd5, 0x22, 0x5}}, [{0xdd, 0x1c, "ddd667e769dd92ff4651d390d9b0565b7127aca5108df38730654d2e"}, {0xdd, 0xfe, "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"}, {0xdd, 0xa0, "38416a66570b8c0984dd18150bd255a8afde57a7c454c0a595498a15efeb88a274c80f2fd7a06f8073568418660f8fadc063377b0ea37dc2d6ed735d8f228169a0eb7b885549a5f6e9b49afd4cc6485a512005c8672c9f6544bcdcad9d466856df06717cbcaee2215420a7bbf52cf51a6190580a0223eaf44cf5c5ff98112a3d1a34d35fe90c132282378040c49a02d1ebbb729ed00326b7c778b7e4d76cc29b"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0xbb, 0x80, [@gcr_ga={0xbd, 0x6}, @measure_req={0x26, 0x43, {0x70, 0x0, 0x3f, "569082dcfc4e7c0eb2ef045689ac25aa7b39a4e28559fb916dc6163c4c929638132411ae6bd1eea39169bdadf4a67dd3bad114813dcd88aa604938732d82a09e"}}, @ibss={0x6, 0x2, 0x8}, @preq={0x82, 0x5c, @not_ext={{}, 0x5, 0x1, 0x8, @broadcast, 0x4, "", 0x6fca, 0x3f, 0x6, [{{0x1}, @device_a, 0x100}, {{0x1, 0x0, 0x1}, @device_b, 0x401}, {{0x1, 0x0, 0x1}, @device_b, 0x6}, {{0x0, 0x0, 0x1}, @broadcast, 0xfff}, {{0x1, 0x0, 0x1}, @broadcast, 0x6}, {{0x0, 0x0, 0x1}, @broadcast, 0x3}]}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x25, 0x80, [@prep={0x83, 0x1f, @not_ext={{}, 0x6, 0x3, @device_b, 0x9, "", 0x13, 0x0, @device_a, 0x8}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xf5, 0x80, [@mesh_chsw={0x76, 0x6, {0x4, 0x2, 0x31, 0x401}}, @challenge={0x10, 0x1, 0xe3}, @random={0x5d, 0x64, "de3facd9db808f7bb4cf317a407c000e3e78530345af4a97a1f7ad69430743fefd3a311016da4ec170520a8a6ab9b46e372c98f4b6982006e9f257661a40928b2dc1bc1431c4fd2b94e45c5e083629ef064b2896a546342f71c9a3696d407636d1cf1dd2"}, @fast_bss_trans={0x37, 0x57, {0x85, 0x1, "5155b3744bee6c91430d61708fa5ecd8", "93eb59fd599f7caabb20ca05e65f35be06d23b4339637d7044dbacf21116d2bb", "87912604d1b44dd74561b97a33f56e2ac04e566313ee334289f9f7a4a3796060", [{0x1, 0x3, "7ec299"}]}}, @mic={0x8c, 0x18, {0x534, "e47673b56dd1", @long="a97b577c427083a9ede898a97c1a495f"}}, @channel_switch={0x25, 0x3, {0x0, 0x38, 0x7}}, @cf={0x4, 0x6}]}]]}]}, 0xd04}, 0x1, 0x0, 0x0, 0x80f0}, 0x4800) 13:17:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8902, &(0x7f0000001fc0)) 13:17:26 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 13:17:26 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x10, &(0x7f0000000c80), 0x10) 13:17:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x2, 0x8, 0x0, 0x1}, 0x40) 13:17:26 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x1, 0x1}, 0x4) 13:17:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000300)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 13:17:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x3}]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 13:17:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f00000004c0)) 13:17:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x84, 0x1, 0x3ff}, 0x40) 13:17:26 executing program 2: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) 13:17:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000380)={'team_slave_0\x00', @ifru_map}) 13:17:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004bc0)={0x1, &(0x7f0000004b80)=[{0x6}]}) 13:17:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000180)=""/36, &(0x7f00000001c0)=0x24) 13:17:26 executing program 5: getresuid(&(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140)) 13:17:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)) 13:17:26 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcsa\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 13:17:26 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) eventfd(0x5) select(0x40, &(0x7f0000000040), &(0x7f00000001c0)={0x1f}, 0x0, 0x0) 13:17:26 executing program 0: syz_mount_image$squashfs(&(0x7f0000002700)='squashfs\x00', &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x202000, &(0x7f0000004b00)) 13:17:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 13:17:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 13:17:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x10e}, 0x40) [ 237.487864] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:17:27 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) inotify_init1(0x0) select(0x40, &(0x7f0000000040), &(0x7f00000001c0)={0x1f}, 0x0, 0x0) [ 237.532126] audit: type=1326 audit(1603027046.985:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12636 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 13:17:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) [ 237.866328] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:17:27 executing program 3: r0 = socket(0x1, 0x1, 0x0) accept$packet(r0, 0x0, 0x0) 13:17:27 executing program 1: syz_mount_image$squashfs(&(0x7f0000000240)='squashfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f00000027c0)=[{0x0, 0x0, 0x10001}], 0x10800, &(0x7f0000002980)) 13:17:27 executing program 2: pipe(&(0x7f0000002480)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000002640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r0, 0x6, 0xffffffffffffffff, 0x6) 13:17:27 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0xffffffffffffff62, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0}) r2 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) writev(r2, &(0x7f0000000500)=[{&(0x7f0000000240)="14", 0x1}], 0x1) 13:17:27 executing program 0: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) 13:17:27 executing program 5: socketpair(0x0, 0x5, 0x2, &(0x7f0000000280)) [ 238.168180] audit: type=1326 audit(1603027047.625:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12636 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 [ 238.269275] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop1 13:17:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'veth1_vlan\x00', @ifru_map}) 13:17:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'lo\x00', @ifru_map}) 13:17:27 executing program 0: pipe(&(0x7f0000002480)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000002640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 238.358173] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop1 13:17:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8f, &(0x7f00000002c0)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:17:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 13:17:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 13:17:27 executing program 3: r0 = eventfd2(0x0, 0x801) read$eventfd(r0, &(0x7f0000000000), 0x8) 13:17:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f00000001c0)) 13:17:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 13:17:28 executing program 2: syz_open_dev$char_raw(0x0, 0x1, 0x0) 13:17:28 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f0000001540)='\r \x1bW\xd3F\x8d\xe7)\xfeb,=\n\xe0u\xd3\xa1\xfd\xe2E\xd2S\x9eUU?}\xd2DP\x9b\x81oQ\x1b.\xb8\x99)\x1c\a\x9ar\x19\xfd\xc8H\xde\xe7\xbb\x92\xed\x1f\x18\x0eT\xf0\xd7\xa5\xf7\xa3J\xf5\x9aJ\x88\xaah\x12\xb71\x99\x0eZ\xff%\xef\xd2\xac\xb7\xb4\xe6\ts\xf2\x1d'], 0x0) 13:17:28 executing program 1: symlinkat(0x0, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 13:17:28 executing program 5: r0 = socket(0x1, 0x803, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000100)) 13:17:28 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x12c41, 0x0) 13:17:28 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000080)=""/134) 13:17:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000180)) [ 238.371194]  [ 238.751830] audit: type=1400 audit(1603027048.205:16): avc: denied { write } for pid=12733 comm="syz-executor.2" name="task" dev="proc" ino=47622 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 13:17:28 executing program 5: execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000003c0), 0x0) [ 238.851274] audit: type=1400 audit(1603027048.235:17): avc: denied { add_name } for pid=12733 comm="syz-executor.2" name="12738" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 238.905672] audit: type=1400 audit(1603027048.235:18): avc: denied { create } for pid=12733 comm="syz-executor.2" name="12738" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 13:17:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f00000000c0)) 13:17:28 executing program 4: semget(0x1, 0x0, 0x4) 13:17:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 13:17:28 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000700)=[{&(0x7f0000000240)="1e", 0x1}, {&(0x7f0000000300)='>', 0x1, 0x2864}, {&(0x7f0000000400)="e9", 0x1, 0x7fff}, {&(0x7f0000000580)='X', 0x1, 0x76c4}], 0x0, 0x0) 13:17:28 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{0x1, 0xffffffffffffffff, 0xee00, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 13:17:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 13:17:28 executing program 3: r0 = socket(0x1, 0x803, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 13:17:28 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) shmctl$IPC_RMID(r0, 0x0) 13:17:28 executing program 4: r0 = socket(0x1, 0x803, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 13:17:28 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x26441, 0x0) 13:17:28 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 13:17:28 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x6041, 0x0) 13:17:28 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x0) 13:17:28 executing program 1: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, &(0x7f0000000140)) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 13:17:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e30f721bcf31f49849c7f981d16378a1b161fa9901f5baf5940f1b1a8f0cff410e65ba81d44ae45d0d1ad0912665f1c4b5bdad448fab4f93ceeb91daecfa75"}, 0x80, 0x0}, 0x0) 13:17:28 executing program 3: r0 = socket(0x1, 0x803, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 13:17:28 executing program 5: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 13:17:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xca, &(0x7f0000000100)=""/202, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:17:28 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000140)) 13:17:28 executing program 4: execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) 13:17:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') accept(r0, 0x0, 0x0) 13:17:28 executing program 3: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 13:17:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) 13:17:28 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000015c0)=""/97, 0x61}, {0x0}], 0x2, &(0x7f00000019c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000004d00)) 13:17:29 executing program 3: removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', '\x00'}) 13:17:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000ee40)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)=[{0x10, 0x29, 0x800}, {0x10}, {0x10}], 0x30}}], 0x1, 0x0) 13:17:29 executing program 5: semget$private(0x0, 0xe332a7e846a36634, 0x0) 13:17:29 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xa2) 13:17:29 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x6b7c01, 0x0) 13:17:29 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x113000, 0x0) 13:17:29 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000100)='./file0/file0\x00', 0x0) 13:17:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000001c0)) 13:17:29 executing program 5: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 13:17:29 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300), &(0x7f00000003c0), 0x0) 13:17:29 executing program 2: select(0x40, &(0x7f0000000100)={0x1}, &(0x7f0000000200)={0x4}, 0x0, 0x0) 13:17:29 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 13:17:29 executing program 3: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 13:17:29 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140), 0x0) 13:17:29 executing program 5: removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="ada663db1024a2ac14ecc7d4d22d11c9b44291d07b8604402cabeb522afe4dff5a7145aa28f9efdbefb01001c4c62c97bc8d39ee0d04c75b27927401fcd6e56c"]) 13:17:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000ee40)=[{{&(0x7f0000000080)=@xdp, 0x80, 0x0}}], 0x1, 0x0) 13:17:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x4) 13:17:29 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001940)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000004d00)) 13:17:29 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="e8fbc298aebb", @random="bd92f6a0d0c8", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @broadcast, @remote, @remote}}}}, 0x0) 13:17:29 executing program 3: select(0x40, &(0x7f0000000100)={0x2}, &(0x7f0000000140)={0x4}, 0x0, 0x0) 13:17:29 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) syz_open_dev$char_raw(0x0, 0x1, 0x0) 13:17:29 executing program 4: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 13:17:29 executing program 0: socket(0x1, 0x0, 0x102) 13:17:29 executing program 2: r0 = socket(0x1, 0x803, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, &(0x7f0000000100)) 13:17:29 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004d00)) 13:17:29 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000004d00)) 13:17:29 executing program 5: semget(0x0, 0x0, 0x600) 13:17:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 13:17:29 executing program 4: r0 = socket(0x1, 0x803, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000002c0)) 13:17:29 executing program 2: semget(0x1, 0x0, 0x0) memfd_create(0x0, 0x4) 13:17:29 executing program 1: shmctl$SHM_STAT(0x0, 0xd, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={&(0x7f0000000140), 0x0}}, &(0x7f0000000240)) timer_delete(0x0) 13:17:29 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') 13:17:29 executing program 3: execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 13:17:29 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, &(0x7f00000000c0)={0x3}, 0x0, 0x0) 13:17:29 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x1f}], 0x1) 13:17:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0xfffffffffffffffe, 0x0) 13:17:29 executing program 2: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'netdevsim0\x00', @ifru_ivalue}}) 13:17:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x10) 13:17:29 executing program 0: r0 = semget$private(0x0, 0x3, 0x128) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000000c0)=""/197) 13:17:29 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000002700)=[{&(0x7f0000001380)='N', 0x1, 0x10000}, {&(0x7f0000001480)='l', 0x1}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)='V', 0x1, 0x267b}], 0x0, 0x0) 13:17:29 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), 0x8) 13:17:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000ee40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005700)=[{0x0}], 0x1}}], 0x2, 0x0) 13:17:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000001c0)) 13:17:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x111000, 0x0) 13:17:30 executing program 0: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 13:17:30 executing program 4: execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)=[0x0], 0x0, 0x0) 13:17:30 executing program 5: socket(0x0, 0x7fe, 0x0) 13:17:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 13:17:30 executing program 3: select(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) 13:17:30 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x31, 0x39]}}, {@huge_always='huge=always'}, {@uid={'uid'}}, {@huge_within_size='huge=within_size'}, {@huge_never='huge=never'}, {@huge_always='huge=always'}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@dont_hash='dont_hash'}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '.\'\xf4'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '&.\'-.7))\\%'}}]}) 13:17:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) 13:17:30 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x1}, 0x0, 0x0, 0x0) 13:17:30 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) 13:17:30 executing program 1: socket$inet_icmp(0x2, 0x2, 0x1) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 13:17:30 executing program 3: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x4}, 0x0, &(0x7f00000001c0)) 13:17:30 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 13:17:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) 13:17:30 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000140)=""/141) 13:17:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x189841, 0x0) 13:17:30 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000140)=""/212) 13:17:30 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000001880)='net/vlan/vlan1\x00') 13:17:30 executing program 1: r0 = socket(0x1, 0x803, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000040)=0x10) 13:17:30 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') 13:17:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x3fdb, 0x4) 13:17:30 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:17:30 executing program 2: r0 = socket(0x1, 0x803, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 13:17:30 executing program 5: r0 = eventfd2(0xbf0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 13:17:30 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x1000) 13:17:30 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x900) socket(0x0, 0x4, 0xff) 13:17:30 executing program 4: r0 = socket(0x1, 0x803, 0x0) getpeername(r0, 0x0, 0x0) 13:17:30 executing program 3: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 13:17:30 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vcs\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 13:17:30 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 13:17:30 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 13:17:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x6b06247677393e2a) 13:17:30 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:17:30 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 13:17:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x200400c6) 13:17:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x48}}, 0x20048090) 13:17:30 executing program 2: sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) 13:17:30 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vcs\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000023c0)='./file0\x00', 0x0, 0x0) 13:17:30 executing program 1: io_setup(0xfff, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) 13:17:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 13:17:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x80) 13:17:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 13:17:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc0) 13:17:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x80) 13:17:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@private2, 0x2000147}) 13:17:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x4000010) 13:17:31 executing program 3: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x9991a121b1daf55e) 13:17:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80) 13:17:31 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vcs\x00', 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 13:17:31 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0xfffffffffffffe2d) 13:17:31 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x440) 13:17:31 executing program 0: pselect6(0xffb3, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 13:17:31 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vcsa\x00', 0x109000, 0x0) 13:17:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4010) 13:17:31 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x20040, 0x0) 13:17:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8804) 13:17:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40890) 13:17:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 13:17:31 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:17:31 executing program 2: futex(&(0x7f0000000140), 0x81, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) 13:17:31 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x1c1dc1, 0x110) 13:17:31 executing program 3: sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 13:17:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, 0x0, 0x0) 13:17:31 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vcs\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) 13:17:31 executing program 0: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) 13:17:31 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x203, 0x0) 13:17:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 13:17:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20008814) 13:17:31 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000a40), 0x4) 13:17:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x20004010) 13:17:32 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) 13:17:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 13:17:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) dup(r0) 13:17:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 13:17:32 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x9233dbbbeb88e54, 0x0) 13:17:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) ftruncate(r0, 0x0) 13:17:32 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @remote}, 0x0) 13:17:32 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, 0x0, 0x0) 13:17:32 executing program 3: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 13:17:32 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$inet(r0, 0x0, 0x0) 13:17:32 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, 0x0) 13:17:32 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 13:17:32 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) fcntl$getown(r0, 0x5) 13:17:32 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000040), 0x10000) 13:17:32 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000280)={@broadcast, @random="5258ca5e579d", @val, {@ipv4}}, 0x0) 13:17:32 executing program 0: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 13:17:32 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 13:17:32 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) 13:17:32 executing program 4: accept(0xffffffffffffffff, &(0x7f00000000c0)=@in, 0x0) 13:17:32 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000200)={@local, @random="7a8081698217", @val, {@ipv4}}, 0x0) 13:17:32 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 13:17:32 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000001040), &(0x7f0000001080)=0x10) 13:17:32 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x220, 0x0) 13:17:32 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0xfffffffffffffffa}}, 0x0) 13:17:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 13:17:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x40000, 0x0) 13:17:32 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 13:17:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000380)="fa", 0x1}], 0x1}, 0x0) 13:17:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 13:17:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000100)='.', 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f00000002c0)="bd63a4c10c81204cc3f9cabf108bd03b8049b73a3f5933a9af0508f9a0bd935e30bd3f475dfba1ca3f9c5f32039112000000004c0c252bc1488de60c77d3a1bcfcc4a823a19e98f1921ffe8ae53c6ae07dac793ee06fc29c4c36bfa24b659f6d5b71d62145367f42f26d6c13e76a97d3e9ff0800d02d8dc1f673b9becd8351f5c7ca1cc5ac84760fc355a14a45ee42c93334de70bcc090a6ab0400ae1ac8f75dccafbc686417d5282e72662f9d38f66d875cedc98e6f452167603dac4337fd16d382374a304c8b1670d91b80e59d4a78770c7f512f6234577ddce21ca230d3c3e3", 0xe1, 0x0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 13:17:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockname$inet6(r2, 0x0, &(0x7f00000000c0)) 13:17:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000800)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@init={0x14, 0x84, 0x1, {0x0, 0x400}}], 0x14}, 0x0) 13:17:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 13:17:33 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') 13:17:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x61) 13:17:33 executing program 3: semget(0x2, 0x3, 0x388) 13:17:33 executing program 1: setgid(0xffffffffffffffff) setresgid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0xffffffffffffffff) 13:17:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000100)="16", 0x1}], 0x1, &(0x7f0000000440)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) 13:17:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x52, 0x0, 0x0) 13:17:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 13:17:33 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x14) 13:17:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 13:17:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000180)='?', 0x1}], 0x1}, 0x180) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) 13:17:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000800)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000080)="de", 0x1}], 0x1, &(0x7f0000000780)=[@init={0x14, 0x84, 0x1, {0x0, 0x400}}], 0x14}, 0x0) 13:17:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x100, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:17:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndinfo={0x1c}, @init={0x14}], 0x60}, 0x0) 13:17:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 13:17:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 13:17:33 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)='c', 0x1}], 0x1, &(0x7f0000000600)=[@rights], 0xc}, 0x5) 13:17:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 13:17:33 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:17:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000002740)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 13:17:33 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1700, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000ffff000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b1"], 0x8c}, 0x0) 13:17:33 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f66"], 0xa) 13:17:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000080)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000003c0)=[@rights], 0x10}, 0x0) 13:17:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0x1c}, @init={0x14, 0x84, 0x1, {0x0, 0x0, 0x3ff}}], 0x24}, 0x0) 13:17:33 executing program 5: open$dir(0x0, 0x420185, 0x0) 13:17:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 13:17:33 executing program 1: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) setresgid(0xffffffffffffffff, r1, r0) 13:17:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 13:17:33 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 13:17:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 13:17:33 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, &(0x7f0000000000)) 13:17:33 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights], 0x14}, 0x0) 13:17:33 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 13:17:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x51, 0x0, 0x0) 13:17:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, 0x0, 0x0) 13:17:33 executing program 3: setgid(0xffffffffffffffff) setresgid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getgroups(0x3, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0x0, r0) 13:17:33 executing program 1: open$dir(0x0, 0x4410c9, 0x0) 13:17:33 executing program 5: open$dir(&(0x7f0000000280)='.\x00', 0x40810, 0x0) 13:17:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000000c0), 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000100)="16", 0x1}], 0x1, 0x0, 0x1c}, 0x0) 13:17:34 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0a012e"], 0xa) 13:17:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup3(r1, r0, 0x0) fcntl$dupfd(r2, 0x0, r2) 13:17:34 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0xe4640, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x400) 13:17:34 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x2eefc0, 0x152) 13:17:34 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) bind(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @empty}, 0x80) 13:17:34 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 13:17:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) 13:17:34 executing program 4: shmget(0x1, 0x3000, 0x4, &(0x7f0000ffa000/0x3000)=nil) 13:17:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x0, 0x40002000, 0x0) 13:17:34 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x80, 0x0) [ 244.760613] audit: type=1800 audit(1603027054.215:19): pid=13306 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16152 res=0 13:17:34 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200240, 0x0) 13:17:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001540)='/dev/null\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 13:17:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f00000004c0)) 13:17:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREADDIR(r1, 0x0, 0x2a) [ 244.871840] audit: type=1800 audit(1603027054.215:20): pid=13306 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16152 res=0 13:17:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x4a, 0x0, &(0x7f0000003f40)={0x0, 0x3938700}) 13:17:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x4) 13:17:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003e00), 0x0, 0x40, 0x0) 13:17:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) 13:17:34 executing program 1: r0 = epoll_create(0xfff) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000002b00)='ns/pid\x00') dup3(r0, r1, 0x0) 13:17:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001300)={0x0, 0x3938700}) 13:17:34 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) 13:17:34 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x40041, 0x2) 13:17:34 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2eaf40, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) 13:17:34 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) fcntl$dupfd(r0, 0x0, r0) 13:17:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x40000040, &(0x7f0000003f40)={0x77359400}) 13:17:34 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x34be42, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x400, 0x60) 13:17:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/192, 0xc0}], 0x1}, 0x0) 13:17:34 executing program 2: open$dir(&(0x7f0000001f80)='./file0\x00', 0x8440, 0x8) 13:17:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 13:17:34 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40041, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xf6) 13:17:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup3(r1, r0, 0x0) fcntl$setflags(r2, 0x2, 0x0) 13:17:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) 13:17:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002140, &(0x7f0000003f40)) 13:17:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001a40), 0x8, 0x0) dup3(r1, r0, 0x0) 13:17:35 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x8440, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 13:17:35 executing program 0: r0 = epoll_create(0x8009) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) 13:17:35 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xe4640, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x4a600, 0x50) 13:17:35 executing program 2: ioprio_set$pid(0x1, 0xffffffffffffffff, 0x2004) [ 246.121593] audit: type=1800 audit(1603027055.575:21): pid=13402 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16236 res=0 13:17:35 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x4000, 0x0) 13:17:35 executing program 0: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) 13:17:35 executing program 5: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000001000/0x3000)=nil) 13:17:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth0\x00'}) 13:17:35 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) 13:17:35 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local', '=static'}}}]}) 13:17:35 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 13:17:35 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0xf0ff7f}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) [ 246.288824] FAT-fs (loop0): bogus number of reserved sectors [ 246.303364] tmpfs: Bad value 'local=static:' for mount option 'mpol' [ 246.322933] FAT-fs (loop0): Can't find a valid FAT filesystem 13:17:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:17:35 executing program 5: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) [ 246.332330] tmpfs: Bad value 'local=static:' for mount option 'mpol' 13:17:35 executing program 2: syz_open_dev$sg(&(0x7f0000000500)='/dev/sg#\x00', 0x0, 0x80) 13:17:35 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x18}}, 0x48801) 13:17:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0xc0045878, 0x0) [ 246.390346] FAT-fs (loop0): bogus number of reserved sectors [ 246.427291] FAT-fs (loop0): Can't find a valid FAT filesystem 13:17:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5452, &(0x7f0000000040)) 13:17:36 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001940), 0x0, 0x0) 13:17:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x8910, &(0x7f0000000200)={{}, 0x0, 0x0, @unused, @devid}) 13:17:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) 13:17:36 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 13:17:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x5452, 0x0) 13:17:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0xc, 0x0, 0x0, "0826c7ebda4d728892f46c57"}) 13:17:36 executing program 2: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0xffffffffffffffff) 13:17:36 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) 13:17:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x5460, 0x0) 13:17:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x38, 0x2, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @loopback}}}]}]}, 0x38}}, 0x0) 13:17:36 executing program 4: r0 = openat$dir(0xffffff9c, &(0x7f0000000180)='./file0\x00', 0x182c3, 0x0) read$FUSE(r0, 0x0, 0x0) 13:17:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x8260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:17:36 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@link_local, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "107155", 0x28, 0x6, 0x0, @private0, @private0, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 13:17:36 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)={0xb}, 0xb) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xb}, 0xb) 13:17:36 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d411e4", 0x64, 0x11, 0x0, @loopback, @empty, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "946dc00b897fbf45c19b08961fac94eb747286ac86de0ee3ab21ba205997beee", "bc6123d2610ea7f5de000000000000d1", {"0e2eabd0bccd8c465fffeb9c0e836aa8", "327e61f4711d5f2898fc7c0872378ed5"}}}}}}}}, 0x0) 13:17:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x1) 13:17:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001080)={0x12}, 0x27) 13:17:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) recvfrom(r0, 0x0, 0x0, 0x10022, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x2f, 0x23, 0xd6, 0x7, 0x11, @mcast2, @private1, 0x80, 0x7, 0x8000, 0x20}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000002080)={'ip6tnl0\x00', &(0x7f0000002000)={'syztnl0\x00', 0x0, 0x4, 0x9, 0x0, 0x9, 0x41, @loopback, @local, 0x40, 0x700, 0x5bc6, 0x4d0}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='f2fs_update_extent_tree_range\x00'}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000002140)={'ip6gre0\x00', &(0x7f00000020c0)={'sit0\x00', 0x0, 0x29, 0x5, 0x5, 0x9, 0x20, @remote, @remote, 0x20, 0x1, 0x1, 0x4}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000000080)=[{{&(0x7f0000002800)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f00000029c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x40000160, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000002300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000022c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="18010000", @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf251500000004000180300001801400020076657468315f746f5f6272696467c2748097823ee511185f6500080003000000000008000300020000000800030003000000580001800800030002000000140002006d6163736563300000000000000000001400000000000800030002000000080001009cc44cd03b8a12cef2dcde2505337cbd2c63d931566035998e61986d0000fbfe443561b9e1fe9efb52413cd8905f4459b94ebd724db17f221f481fbc299ad34e410930a1cdfcfcc6b6501c20ca4887cd0260826bc9bd9090edd7c0ed7792bd6a208a46e59786939c5ad635dcecaf97ab00000000000000000000000000009b4138b845ccc67d126dffdc5aaa319e81", @ANYRES32=r1, @ANYBLOB="1400020076657468305f746f5f7465616d0000005800018008000100", @ANYRES32=r2, @ANYBLOB="1400020076657468315f766c616e0000000000001400020076657468315f746f5f626f6e6400000008000100", @ANYRES32=r3, @ANYBLOB="08000300030000001400020074756e6c300000000000000000000000200001800800210ebe62ad823d23358032630a0300030000001400020073797a6b616c6c657231000004000000"], 0x118}, 0x1, 0x0, 0x0, 0x4008884}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000440)={0x1, 'bridge_slave_0\x00'}, 0x18) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x80, 0x0}}], 0x1, 0x0) 13:17:36 executing program 3: syz_emit_ethernet(0xda, &(0x7f0000000200)={@broadcast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6c0bc6", 0xa4, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x20}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2c2b28275c422574f70dfa4227b4f6c3af75bb69a5b22c965b8010692a8494b1", "3ae5dbd440935370d28dc795113760b814562acb0f00b76b4aa406cb46b36ccecc960405e857e82f204b5827b0bd4d7a", "8eede1b8d22cbe0a6ca2a0fd50e472c0312a52c49b33c5a013c8c5a4", {"2af16b6f0441853e0d93ee3234220774", "effa951749e1db5a8191ec6e9c99af6b"}}}}}}}}, 0x0) 13:17:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000013c0)={'batadv_slave_1\x00'}) 13:17:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 13:17:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xe764, 0x4) sendmmsg(r0, &(0x7f00000006c0)=[{{&(0x7f0000002740)=@in6={0xa, 0x4e20, 0x0, @dev}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)="5dde7f", 0x3}, {&(0x7f0000000180)="94", 0x1}], 0x3}}], 0x2, 0x0) 13:17:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x3, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:17:36 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaa0086dd60d411e40008110000000000000088"], 0x0) 13:17:36 executing program 0: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000240)) 13:17:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, 0x0, 0xb, 0x0, 0x0, 0x0, {}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000002800)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f0000000640)=""/216}, {&(0x7f00000000c0)=""/137}], 0x2000000000000341}}, {{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/72}]}}, {{&(0x7f0000000240)=@nl, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/110}, {&(0x7f0000000340)=""/62}, {&(0x7f0000000380)=""/230}, {&(0x7f0000000480)=""/9}, {&(0x7f00000004c0)=""/156}], 0x45}}], 0x800000000000058, 0x0, 0x0) 13:17:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000015c0)=[{{&(0x7f0000002740)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80, 0x0}}, {{&(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80, 0x0, 0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0x147c}}], 0x2, 0x0) [ 247.133231] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 13:17:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x9d12fecbc2360301}, 0x0) 13:17:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 13:17:36 executing program 2: r0 = socket$inet(0x2, 0x803, 0x2) read$FUSE(r0, 0x0, 0x0) 13:17:36 executing program 4: r0 = socket$inet(0x2, 0x803, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 247.251849] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:17:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001100)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x4000086) 13:17:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x2121) 13:17:36 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 13:17:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={&(0x7f0000001880)={0x1ec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x1eb0, 0x3, 0x0, 0x1, [{0x34c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x1c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x218, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2d, 0x1, "6a9a1d1df6662bfa1113413147b003b48bf44490bce28c9b8ac06d8ac857e0d629d82bc4c990712cd0"}, @NFTA_DATA_VALUE={0x21, 0x1, "1be3280f346a5430603d1fec5d7e7cbc71edc525665528e6da5694e4ec"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x41, 0x1, "0338c06ed804d3e6abf575a323ec18764c0612d68df734c53bc51c65f68cd8fd642c04ee0d0eb86dbe87fb26d13fcaca73947a5dca1405f729a305cbdb"}, @NFTA_DATA_VALUE={0xa5, 0x1, "83cb4b92e92842ab45f8a9065baf6416aeabfbe15e45e38b4b1276b05a0b0b3f6297bbc97b648531b5541a9556dd58daba8590622082f7fb8324c8b699d21321de4aed624535755ec67243c23f8e5afb03fb6293122095719a6a1b1b346210f52e00d894d8f19bde539cfe769bd7b8b9fca05dd79ef29f01b557678973b0ff5f86e3282fbe3c390284b30a32b3f500b50fc779a53fd50fc687e9e8f21fccce089f"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "43f0262860e8f2f4ee45b81b9b9051d14ee4bc54b583b963d2db09faf07dc8ee1170978fbb6b5c8e6f71ad6015ebc57516b43be71b1176188e"}]}, @NFTA_SET_ELEM_USERDATA={0xc5, 0x6, 0x1, 0x0, "c31ed4f819b03f6fad48de91d857f010b0ce9eb6b49f9887acc19ae89a542b389a08f27c9a8b678cf08fef51760e659a8b263ccc0a31036298560d7a5208a6dc23308714be83bb8fa98673178c7d19aead7705ffb84686923873736fb08587f6016a40a9e3a5df4f1d1adee24ad0766a214ae361696b408e0b4d1bcb640caa91d602476771e286fb3a8789b086e8bb394dab7d4a1ec42078543580627e49a89aeda7bbf256c845bd2bec8f448f9e5f08faad591171d7ed2a6100cf02417c133d04"}, @NFTA_SET_ELEM_USERDATA={0x31, 0x6, 0x1, 0x0, "a156479a486be857258bffb093f51ed351c0a953b7a200aaf95d87bef38047f6909f7b09a55dca8088c285fc4a"}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x288, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x23c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xf5, 0x1, "2025c65a40f131c700e26bc75e1b2c0b39873a5561bda8526179e05fe322d5cb72fb09c621926e766a1319991696dcda14fec014b12d100de322644e5bbc2937fd67e1db65c407176cc2e449837603fcbfd86cfaac3ae61094af17797587ad02fe28f7d46d55ea902af8efe870fc6d42db3fba658afaf42f734abdf46066d234961d56a0bb6cf851e57a733f5b94c437a9aeec2d7822d9e5d7569feccb1892c19c449a754621157c7de6c1e2a18114fc7cdf94b629b0309b199754cd889d24ecf4ffe705e577ffdc3ecfbe326d20620bd5d273d77271119d9fe4d59fb2e05b12e58d7c0e14673c384618789f5df2574cbf"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x20, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x128, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9, 0x1, "13c75938e8"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY_END={0xe4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa1, 0x1, "7bf25f89f0727e9d91fffae735939b12f30974ccbf96ff1212b273a63adf9441a176409e95950ad2e8a62efc0d5187a1aba4932bc384a86686e711febbc75e050e9f0021c9313546a387a23d23ac71f268b8f329bc00cb8aa9592f5c0a6b633a3f3b8bdafc23a616c349bad0c9d32972b3ec6e0d41e7c745f861514bdcc2b6562faf2e4c05882f8bba50a8cf40059076c0616439119b687bc5a381b211"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0xe8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xd, 0x6, 0x1, 0x0, "f86d01b54c1644b31a"}, @NFTA_SET_ELEM_USERDATA={0xd1, 0x6, 0x1, 0x0, "90685876beb5531bd50ab4e2f99eafd7d51bd68999089f5eeec9bcf6e2a5cc4de05dfa5e52ccbd9f69614fbd9db913462c118d966a9191e600ccad927850c3c8a63adff80be7e5264b18acf132e1854ce05075f01db775233c10748dc0e7c41d3389b6dcf5253f3fa76fbcc748bf3ac5f116a43e38f6e0f8f4e9811c56f98dd1e71c3229b158a84f38969d4f2c3b13e2b9c12f37ebd23c40a26e0922a91b0576ff3bc3c051b102e507d2983dbf21c6fbe2ee0e9ba6f136db5972e1841692081f54ada9249ce4c76efce484654e"}]}, {0x16c8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xa8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa1, 0x1, "ac76b20ea1166dabfd7ffaab94e796acd80b08316c617ba761a35148880b3956a69096d7e853c0d6ac457d88b61b5e7d70bbee5b64f0c716d20b54acd8e6fd438a0c8742c7303fc56c65393b1fc55b4d9890408aa8cc4efc69ba6ec9178d5a5f0c1a457dd832b495a7f33c2c2e72ba2f068128d3d2a1d08c57c0eb9d3a9077b7542c734a6ac9d509d629e14be130f8be1e769d744ce67f967edf06ba00"}]}, @NFTA_SET_ELEM_KEY={0xa4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x2d, 0x1, "def1a37bb1774fcb01209200384df4f5abcd4eaf303a84e32a4739c200a1cf319e4c5f21e7c5142455"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0x1001, 0x6, 0x1, 0x0, "432c38ce70a465aa947aa7ca57d717aa0fbb5f1153a4251fef52ad3c4439b2b09b159c5686912ee8ef175eda41a7605abe7496b48219a402ae88d09fb54af40a81df48f49fe50587888f9f3239e4ce7ea1f15665826b372512fa429ef0e060c2e9ea3f1fc27a155843409ac6dd91dc32d278a041d82ef10f1556814cd543faffd2611ef194dc1afde4d32913947176272c2189176737095dbf77ef5b02ed3fe9b996b63d48c281b593926ce3b9f160d950867869705d96795d862413fe69525c4c1e25885d80223bcd7aa16d4e0d7e2b8c76454cba15b775fab86c5454e9a7e6834a927c754a927f046a710f5e72521576f6f3ee050cac4f83fedc7d9b8fcb371f42748a4e5be04d995f58a13a7b97b1a40a9a34b2f409b4ba4d37f31ef22220c94633fcbec95734c005c0583ac4345e4583ab492f91995f555092053ce4f9a9e2caaded5a12af7bea0249a74cfac77cc19c3ec6655bd360ec7856b60444397b5787ee99f08ff379ed433a070b55199be2af468db753bba0000f8f963097ffa64a60d2004ef3746fe8470a16f3c980262d451c4df81604eed086a3b56b545c1461bc99416c93aa54c7894cf9322bce8bcbe98f745bbe60f6017911026199f81bda28fd579ee2b9d9b47c4ada7793aa23943de65410e214329c3ad432ea6a52ba8e58c5d065e5f4a918756ae4a320ebc8798483e0706bf560ceb39bac94429d9a4f39f794bd37aaf8aea5e6a192bfe40965b3b6738f3230cd1c1f9133f6b4af65a7b82e139cfbb3af3e54e1f16319a33072a44e736d94b2bc2ed0296eebfe89276b2bb61fb8bef3d240f0fe1334ce12054113a52749901a06b4378e1b1961bb0aa8fa6bae6aca0667da9343ad8d1cee4837b699413e16aee2cc9b807e40be06b5b17f05cc1ee63baab85eead03e91f2be1ae0145519f2f522f8b8e6bf61e7d40106763abb32fd9d8c7d6fb8dc9a3ad3fe05b8221baca3b9bd4e09283dd993eeb8760b0851ef7117a3379b3fef943eccca937a6ad58690f1cf3036c9201e72927c84b22f7b302ae0f806c54e68a361917fdb18702c086e42b42007d16dd2e20aa45e2fc1cba3f22088f23a97559df51bed20c8a367f254b1077fd3b8e50ae51c31288a3b13f4b26efe47bd8ce04174df3cdced04e8285370ad68aba836db0aff267b0520c3bdff13b627a0e087e13e14001e5f19bb2b650d76d11d6e99a3ff053248b69ef3832adeb3650dd9c997b1136015432e1ea3747fc0b5118761a0af3cb88f6ab3570b954a6fe88cf4ba43751c4c385dc8355eb84691fb4b6327b5383ad589c8ce6e67c96ee025426033ba2964959e443c9f16065d8904d325bc21d3b52a86f35213aa9f1da70088113393f32ed067bd98c0a5aa1117b2c6326f8794e4162b667bb9c8fa00d9163a4dbce99e99c0c1a00028913419b07eaa7bbabc0075f33c7459dcc0b3c3093d6d010498a06ed68eeda31d8a03e82201043df8ee9511f5161d1f4149ac2d6684caae3078b508b16e0fdf4bf508e50b381bf0774b942e6e94a2be6acd1dfc8823d3904b57c6d278aafee5902eb360e26ac24c75ca7ed8633915f4d7f3d55dbc1bb7be015988096ae5fe292e26b3f7fad2f740cf7e4717bb184356cb195723bd149603ea7b43e0ae5cdddd20ebbd52793f11fbdfb9cd9c8877ee7c81f3518a8682f95e98f5c73e7ce92fef17ff82cf2318b45e7a9476340d8f09f3a66a1d6e371d4881b3d8101cece11f3590295982e942800751f29aa8e04f6d8ab6a7e055c9759c9771007952fff73fbb94acbe1df892fdfaaea4bea09f36fb5c33252ec1961f378715f490fe7aac5e90067f7a70111366abda978759e4e1973f938ea1a61fbe40f3d137bb60a47080f3a5d13b7b5e9c4debcca30b318c639e8a0f76d501ecd0878393d8dd130a8604cfc6d80fd11d90f540622e626b31a86cca89834f3b521d0117ea6ae56cf82bdc7de62ba4dddd8fd49cc9e676b932f520111ee095b13fb75fd882445d83f3a91d2b7f1e89048c69bdcddef57b695cb37da19b20ff73791a2099dd1ecdcdbae791aaa7e601c75ba3f1930298fbfa863287237241dd353530f17df52ba7d64950be27961ae9dd2349a5a9216315c8ab569577402574c86a76363a4bc70ee6e03d18a2e86fed725114d9c34ca93b4edcc7c5ae235e1a9f423bf230b5d808533ee3739b733a83b8c66a45f3a8e8a9bb856efe713aa59d21709a24993fcdc657c0a17a58e43ea0b959e6f0b07a661cd18b0beb3abca0d1159198ea0ad56b3ccbf32d64c61b448f8680964b4140944dd0507fe0e190799c190f8b91f9d8039d38f91f4b89558c6b723c575afa06807cdb82164b1ec793590a62a83e05157eee272841d56c0727c5a0ea5ba8d6231773cc18966787f99c1b11285ff90924a5c8f4145a990dd04e81e1dd3c6695645cf73107d0db699d7d44bee21362f2ed8aa166df855cb54a2639d8082c71c1fb3d4262ef8da68940ee3ea6f2ba4c90256543c3258934b663fe78ed087c7216f31864975eceb9999639f974f44a7371b914e7b7370bb7dcaea52d3eb7f6996cc42b0c15e347d7190590a8bbd60eecf8ccb805969ca5a38e9b93288764f1a2768cd975a6a72d2b30ffc5946a2ef67d62b1f4b81bc9cbc680e67abdcaa88f9398ae930bdb02ef8a98ec4a0526a5b81d6135d193c77cae0fe6600aeaae2d75366c91605c811a915edf18f7338a307d4a2c31c1e1214b0309f1ef020eb7a7b0930aa820b07b8bc6cbe4e2dd29b17171df3baf002b7e531d652e60096e39a21d9f5c388610fa9c802523901f89d4fedf54510049c8f05de34dc295415a224eb7b02cd86343d35c00967a95dfd778906804f40659c0360b0cb925a8c9f2ca10af882b85a0cf9f77a22bd0d76371f10728164f34c1e51f7ff078618097005518e5de7509b40e6eeabf2e291e8cdb626fa9748e976c025665a16f6e34ee6dcc047bb80e5be181b1ed321de4b40f5b93fd9a2ced3e9bc056e4bfcf149fed37e57f07b9ca0bed4395e38e79eade001a00059abf4871b6e64abf758afdd27003cb90eaabc64adf8c18367b20498cfd2c5a48520f753957b71d2394e9431db9b08c71212ec5924d936d2c373dc591c118a05091ba6876e5eca4a9f08de6297263a948bcb320cffcd17bfd33fef5a8fc227ec433177860d5bf0a19e80a7bb0fc92c62b59d95bd27c254b06a8011455ee4cbcca8cbcc6abc68b6b14316d9ea25b80c2d3383e270b7926d9cc7394b2c2c4db1b2a0ab9acd04e95e3fa11b0fb1e58454f2e6ebd7aac2cf3edef5b5a16dec456e3697ad7cb00ab1beef34674794f5764e38fe06b70ccdacff1e30c2baf5c72956087510bdd739ea5a73a21e880e22cfd630f70b02005a2321e249d59654d99622c30f37973def2a57ba09a6b288f0c3fd2f69e0784747dccca92968f8f8e7b2bd9d97ce3787f4f7529bdd909bbddb485904cebc99b4faffe5f4a4fc4e908b123de82ee83e0b94b695d38f3b823404f8bc12fe32a69fb82c0ef9333887a312e980861661de9f162c44e290c1a5f0092ab50f4fb9fa8d8bc57d99b77c72272e387c24476860b1db39d714f1099f11764a6f36d5e9664e75b421732e0164f7bcb0df134b273ed2836f879f632a2f5bb30fd7d38ca66f133e04831642034411ba82c432e82c0bec4741d50d03c1eef5738e6a49b19a7b02f437f77ee8ac10a5927cff44b93d471ca8c10dafe9c31d3794f3da50f0f7c917e423e1d4a65f2bfe4531e048c25c0e5e1ebc1b10f9dffdafd4eef7a110e698227ed618f3acfc489b46b6fae7b6b2d9ff076d3316b0105c37dfc473055918a3e5a0100625bdbbdbecb3948822b78d907360f05e21f1a6364d74097a3e63cb88fcdfde04cebb2dd96245b4f915bef2c9b1fe2cc80641e315bea34fa28f30d2d68c87d7bfac94a56a65d2dedf3a30371d90090da7a6d85bae5db2270f8e4723b1959b021c9a88cd62bb23004f68427c60d49d300eb07c0c73fc2de7556aee7d343eaf9b1f5adf4284af2deafc1b15042c6c6f3ea61196e9be43ead6f579d08dd923ae9c023f8d25173dea4f5b13057df5277bbaf94a85c286466d9eaa32c8abbe0ebf066dc4e924ff397556a68afc8bc4de01326392efb61111829a34c7349a06c12d4d8b00d69b4dd9f533258f5e9d9692e42db54d6af4814e1184efe8ee6dbf979bf67b63d97b16136125ccf82606ffedd00a93b84445ba0ebc89d57f3dc98dea9692d2a807980b1fe396cc7975faf9782727881e757db6ca3632d46306373a118ecac5e17f3adbfd6160ed3a5d786acb73da639d4d306335be2be39df6c9fc089ffef25ca326ec397ff01f3e66852f565c20e5abc60b0167a3ef134daae90c28f0ac2941e903af86d5ae7d6bcccd0c4a6ae47db01c75329dd9d2ea3bd51f81b831ecc85d9e1910dc8c570b4cd2414fa46d85a0f3491c468d88497620fc7bcc6aeb9d2e274beaba32f73cb1e56a078e416e36a5c0ff0880a2494d3a33215baf02d28458b59633c7cb9446dd1ce330764e12f24a9ed2b580b1585f8cd729c9909adadbacade98b9a13bb10d9a926358a586899a66536f6a2bb074b86bdefff2ed411c1df3a1760340f30acd297db3c179ca6b1b3dc87f537d00edb37dd500e2d784e301b251abe18fd81312a9b15d026418ec1d185f1cb72bbb1e4763653015e1aeb8a002149192d16ca365e9b1b874d6cf8ee10e3f2e9746042ea3e8309ff71ff2460ff90d9af7d571cad04d230749b0a55b8b27b250eb252d6783dbe4e934994122a91125576eb056ca91d2a72e2af8ab5d983a0b94c76c3038bd5426093d6dab68a2039c0abd7799dc7b1b8ad6d4069aaea5daa23bfd6e81a4ca7a0629e462ddc8d81850373b7ae9d45685f374dc80e3188a5ff9f4477b2a299c0adaacc6424da1531d7c3e9f36b00b37282451ee10c45c41622606fc1f7b265439254e434396ec66e9f8a26302801bdc67349b4cd20168554cef02871c69975640731e20d34ea31b28a67c5cf2d13245a867af6a101a6037d8619abfc2a72612a1908d577b247fa35baf117eed3e17edcac3d42ef3e157f3244670317d9a09fb58c549971e40fdb96287bfdf957f70f63a48e03679926ac8f651e8079b399f1100b097a9629c52baa31b5f0fc23c3b3b29b26b96ebd6e85b7de42c8bca921404703e47eeb4f79b82636c79585e6c322ca4bd79fea230b9c25f634d2038b68a1156ca1b9864115d42c46add346bc9697b8646d7ee8a1125a3dae0a4601817187713d6ec90609eb09e64408a020f409add692eefa60d1aa7b187af41a777bb476e46efe1189cca963eb521d2aa2b934744abda9d325a27014975d981ad889754be0e7dee8b79fa46f3aeaf2b7f4160d66925747a820102734c0954ff887278c900b74500b817bed42a16701b3cfa73b4c1a404e833de05bfe6f6cb1a3c2f61f683ccc9b5c2700fff4b949a4ab025876733790c87c362895b3a82e2db3ddf8332eecc3a2bb8bb5d941d19a13277dfae4b48c25eb2fcc14fba6a1ac0d28acae0849ea059c74c45a476eb700f76fdf86df7fdb529b21ebe43d9aac29104c05c8d0f1b5c44b499f1e840b3cff95b22920286d7355d14cb3ebf9c85f414560361d34c4460707b702fadba36c9324e54b7e3a9ea1f4201e43cbd37eaa9f807f73348feef04736c5c5275bcaa4d916cb840543763f81cc4e7b34b6f71e1f11f402cd05dc14bd5be00102300199aad15fb965cedd9b2825a6f6f9285a5eca3f7a6a96afde043d23abdcfa355"}, @NFTA_SET_ELEM_USERDATA={0xf5, 0x6, 0x1, 0x0, "240933117d74ff37511d6d3ab821c8eee7f3482ccacb6ba8df992f1cbc4a3e5eb8671588c3d8644b3a97226619bddea7a6972c5a1205a484e1ff3fcd0f12c9db557ba43bd21b946c7eb461f51f06c0ecd850b52e2041f2161a2b3ec0c8e2cd4e627588bb2e9d979b31e041f497026950c3ffc1d05ebcfc3c3282709a3fcc834a633c7b2e2b5bb03704b700f65b31138687cd067768907a40a05423183f9d0e76f6cb0667461808371bf5bd18e7cbe71a286631b5dcd7409a57235166646574a3ac7d710f8d0b371b0e9ab2a46fcb658d2d13b528f8118e33dbbe268b0a954be40722c3491235c7daf93e0e2d13aed401af"}, @NFTA_SET_ELEM_DATA={0x118, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x49, 0x1, "d77754dd3f0aef6af180ecf6e10622d0db14b2b55923c799ceff6574c88526a354cb14e1826046b7b310094cdba7f28f8309cb12fb661663c7f026041c21192d5d8651add8"}, @NFTA_DATA_VALUE={0x25, 0x1, "5634bcfaa745aadd99f05c69d4c765f1c0839333df27e9e235676d22bf66991818"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x4d, 0x1, "c3235abaf67f1e0dc0501d72bb4f848ef4378bbf78cad9372edfa4a779d6e43ac9c7c623fb940073dfeef8c43bafd0be184b0bbd03794791f3b586dfc99c43db84eff8b681032b5be3"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x3c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_KEY={0x31c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc1, 0x1, "30f5cb378b5567b130fadf97c74bd4a97d31c2af583aed4d5f9f880683115124b8601d1f012da0fbd12e7923c258e2ab245aa6db7a88a5d628fe3fd87e5edbcf62e74e10cb29cac752202cf77e3a2d4ee5649451269a69ea09b93a16c03f33a7d1c6129d25597946e9a259355988858ab7f02f8c9c04ace3acf5f3b4859cf5227977bde40e639043bea805c3be15601976ba7b2a68f2b9488462d537d76b4a01256dcdcf775be9d90bfe048786ca617a91f7d6c15a75666026b8e161fc"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x245, 0x1, "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"}]}]}]}]}, 0x1ec4}}, 0x0) 13:17:36 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "eac63d", 0x0, 0x0, 0x0, @loopback, @empty}}}}, 0x0) 13:17:36 executing program 4: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x105000) 13:17:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0xe764, 0x4) sendmmsg(r0, &(0x7f00000015c0)=[{{&(0x7f0000002740)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 13:17:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x6, 0x3}, 0x14}}, 0x0) 13:17:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x5, 0x0, 0x0) 13:17:37 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@link_local, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "107155", 0x18, 0x6, 0x0, @local, @private0, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 13:17:37 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)={0xb}, 0xb) write$binfmt_script(r0, 0x0, 0xffff8010) 13:17:37 executing program 2: ioprio_set$uid(0x0, 0x0, 0xc004) [ 247.563313] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:17:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xfffffffffffffd2d, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_TIMEOUT={0x8}]}, 0x50}}, 0x0) 13:17:37 executing program 2: add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="cc", 0x1, 0xfffffffffffffffc) 13:17:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, 0xffffffffffffffff, 0x0) 13:17:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) 13:17:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000240)=""/146, 0x26, 0x92, 0x1}, 0x20) 13:17:37 executing program 2: r0 = getpgrp(0xffffffffffffffff) wait4(r0, 0x0, 0x0, 0x0) 13:17:37 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000042c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 247.797390] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:17:37 executing program 4: keyctl$link(0x8, 0x0, 0xffffffffffffffff) 13:17:37 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) 13:17:37 executing program 2: add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, &(0x7f0000000340)="619f", 0x2, 0xfffffffffffffffe) 13:17:37 executing program 0: request_key(&(0x7f0000000200)='rxrpc_s\x00', 0x0, 0x0, 0xfffffffffffffffe) 13:17:37 executing program 4: pipe2$9p(&(0x7f0000001100), 0x0) 13:17:37 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x50200, 0x0) 13:17:37 executing program 5: clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000540)={0xfb}, 0x0, 0x0, &(0x7f0000000640)={0x0, r0+10000000}, &(0x7f00000006c0)={&(0x7f0000000680), 0x8}) 13:17:37 executing program 0: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000380), &(0x7f00000003c0)={'enc=', 'oaep', ' hash=', {'sha512-ce\x00'}}, 0x0, 0x0) 13:17:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x3f) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0/file0\x00'}, 0x6e) 13:17:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x14, 0x501, 0x0, 0x0, {{@in=@multicast2, @in6=@empty={[0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 13:17:38 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2020000, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)={0xfff}, &(0x7f0000000480)={r0, r1+10000000}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x100000001]}, 0x8}) 13:17:38 executing program 5: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 13:17:38 executing program 2: request_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='\x94\x00', 0xfffffffffffffffe) 13:17:38 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000003c0)={[{@size={'size', 0x3d, [0x32, 0x0, 0x0]}}], [{@hash='hash'}, {@obj_type={'obj_type', 0x3d, '&\x8e'}}]}) 13:17:38 executing program 4: request_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000800)='user\x00', &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0) 13:17:38 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 248.676778] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 13:17:38 executing program 2: getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:17:38 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000400)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={0x0}, 0x14, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="ea8585dc"], 0xd) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000280)='./file1\x00', 0xaeb, 0x1, &(0x7f0000000300)=[{&(0x7f0000000500)="93602a90d079b9427880a51a37539576e5362f46d9c4be9c03a34ab7282af46926eb9d79e099fd84a53c40ace0d712ffe3fb82f1501c7998a174bc6639fee28ab688e39d04c6d3a2af9f21539bbb830a4f302335de13d97bf3da9aa88a882f647cb66c88471b15d96878161bf1e995bd74b41371de8e7ed2a093226b83dbc7fe0d9a38d305888639afef378dadbef92816a2042b79a1757a", 0x98, 0x6}], 0x200000, &(0x7f0000000800)={[{@gid={'gid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x74]}}, {@mode={'mode', 0x3d, 0x100000000000000}}], [{@seclabel='seclabel'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@obj_user={'obj_user', 0x3d, '^('}}, {@smackfsdef={'smackfsdef', 0x3d, '#'}}, {@seclabel='seclabel'}]}) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000010000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000880)) r4 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000600)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)={{r5, 0x101, 0x400, 0x8, 0x200, 0x3f, 0x7, 0x776, 0x7, 0x7, 0x1, 0xd4cf, 0x1ff, 0xff, 0x7}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000480)={{r5, 0x5, 0x0, 0x6, 0x8, 0x2, 0x800, 0xffffffff, 0x4, 0xffff, 0xae0, 0x6, 0x4, 0x1, 0xfffffffffffffffd}, 0x8, [0x0]}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x48, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1ff, 0x11}}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "acad46ab007b145e2ef89d7e5b"}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20004001) sendfile(r0, r1, 0x0, 0x1c575) 13:17:38 executing program 0: syz_genetlink_get_family_id$devlink(0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 13:17:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) [ 248.805597] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 248.932646] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 248.942619] audit: type=1804 audit(1603027058.395:22): pid=13648 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir006821174/syzkaller.rwfnWy/391/file1/file0" dev="loop1" ino=3 res=1 13:17:39 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0x54, 0x13, 0x111, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "06603524"}]}, 0x54}}, 0x0) 13:17:39 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0x5c, 0x13, 0x111, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x10, 0x1, "0a603524c884e1f882ed4994"}]}, 0x5c}}, 0x0) 13:17:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$getflags(r0, 0x402) 13:17:39 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB=':\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000014000000080000037063690011000200303030303a30303a31302e300000000008"], 0x50}}, 0x0) 13:17:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xfffffffc, 0x2, 0xffff}, 0x40) 13:17:39 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000400)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={0x0}, 0x14, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="ea8585dc"], 0xd) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000280)='./file1\x00', 0xaeb, 0x1, &(0x7f0000000300)=[{&(0x7f0000000500)="93602a90d079b9427880a51a37539576e5362f46d9c4be9c03a34ab7282af46926eb9d79e099fd84a53c40ace0d712ffe3fb82f1501c7998a174bc6639fee28ab688e39d04c6d3a2af9f21539bbb830a4f302335de13d97bf3da9aa88a882f647cb66c88471b15d96878161bf1e995bd74b41371de8e7ed2a093226b83dbc7fe0d9a38d305888639afef378dadbef92816a2042b79a1757a", 0x98, 0x6}], 0x200000, &(0x7f0000000800)={[{@gid={'gid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x74]}}, {@mode={'mode', 0x3d, 0x100000000000000}}], [{@seclabel='seclabel'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@obj_user={'obj_user', 0x3d, '^('}}, {@smackfsdef={'smackfsdef', 0x3d, '#'}}, {@seclabel='seclabel'}]}) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000010000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000880)) r4 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000600)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)={{r5, 0x101, 0x400, 0x8, 0x200, 0x3f, 0x7, 0x776, 0x7, 0x7, 0x1, 0xd4cf, 0x1ff, 0xff, 0x7}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000480)={{r5, 0x5, 0x0, 0x6, 0x8, 0x2, 0x800, 0xffffffff, 0x4, 0xffff, 0xae0, 0x6, 0x4, 0x1, 0xfffffffffffffffd}, 0x8, [0x0]}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x48, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1ff, 0x11}}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "acad46ab007b145e2ef89d7e5b"}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20004001) sendfile(r0, r1, 0x0, 0x1c575) 13:17:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000001803"], &(0x7f00000000c0)=""/234, 0x26, 0xea, 0x1}, 0x20) 13:17:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000080), 0x4) 13:17:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x20000094) [ 249.622756] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 249.647961] audit: type=1804 audit(1603027059.105:23): pid=13686 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir006821174/syzkaller.rwfnWy/392/file1/file0" dev="loop1" ino=4 res=1 13:17:39 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0xc020660b, 0x0) [ 249.708187] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 13:17:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) 13:17:39 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@mode={'mode'}}, {@nocompress='nocompress'}, {@map_acorn='map=acorn'}, {@nojoliet='nojoliet'}, {@cruft='cruft'}, {@check_strict='check=strict'}, {@check_relaxed='check=relaxed'}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '@/$+*@^\xaf'}}]}) 13:17:39 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7}, 0x7) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/uinput\x00', 0x0, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) 13:17:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') write$FUSE_LK(r0, 0x0, 0xfffffdb7) 13:17:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/115, 0x73}], 0x1, 0xf7, 0x0) 13:17:39 executing program 3: mmap$perf(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x200000c, 0x100031, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001700)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003740)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r1}}}}, 0xa0) mmap$perf(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x100031, 0xffffffffffffffff, 0x0) 13:17:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 13:17:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x4) 13:17:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10121, 0x0) 13:17:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/115, 0x73}], 0x1, 0xf7, 0x0) 13:17:39 executing program 3: mmap$perf(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x100031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x40) 13:17:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 13:17:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x55) 13:17:39 executing program 0: socket$packet(0x11, 0x2, 0x300) select(0x40, &(0x7f0000000040), &(0x7f0000000100)={0x8}, 0x0, 0x0) 13:17:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_getroute={0x1c, 0x1a, 0x225}, 0x1c}}, 0x0) 13:17:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local}]}, 0x30}}, 0x0) 13:17:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@bridge_newneigh={0x24, 0x1c, 0x88bcaac0fb6862dd, 0x0, 0x0, {}, [@NDA_VLAN={0x6}]}, 0x24}}, 0x0) 13:17:39 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000003940)='./file0\x00', 0x40002, 0x0) 13:17:39 executing program 4: r0 = socket(0x10, 0x3, 0x9) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0xfffffdf0}, 0x14}}, 0x0) 13:17:39 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x18, 0x1, 0x1, "14"}], 0x18}, 0x0) 13:17:39 executing program 3: add_key(&(0x7f0000000080)='encrypted\x00', 0x0, &(0x7f0000000180)='C', 0x1, 0x0) 13:17:39 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{}]}) 13:17:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)="43516cf474f28d1ba83e21bbe4b2810df30a8e3d6d67153870879475160bcafdebea766fb8828698cb02eb2e0e4b6f876cb857cd5a4f5ac1d54f8f09", 0x3c, r0) 13:17:39 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x8, 0x0, 0x0, 0xffffffff}]}) 13:17:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{}]}) 13:17:39 executing program 3: clock_gettime(0x0, &(0x7f0000000c00)) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x11) 13:17:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "540d62d8fbf4b7fd", "52a01b45867ad9396f5d8a6ceada0902366ff2de530b73d44640ec88b7ee843c", "fbd63611", "a8926b7ed3a395a1"}, 0x38) [ 250.382480] encrypted_key: master key parameter '' is invalid 13:17:39 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4008ae48) 13:17:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r1, 0x5405, &(0x7f00000001c0)) 13:17:39 executing program 2: prctl$PR_SET_MM_MAP(0x66, 0x400000, 0x0, 0x0) 13:17:40 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x3, 0x0, 0x6) 13:17:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:17:40 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0x996, &(0x7f0000ff9000/0x4000)=nil, 0x3) 13:17:40 executing program 2: r0 = userfaultfd(0x80800) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r1, r0, 0x0) 13:17:40 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 13:17:40 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x14000009) 13:17:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000001300)) 13:17:40 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000001980)) 13:17:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000080)) 13:17:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 13:17:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 13:17:40 executing program 4: ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x204900, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x1) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) 13:17:40 executing program 1: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 13:17:40 executing program 0: clock_gettime(0x3, &(0x7f0000000180)) 13:17:40 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001700)='ns/time\x00') 13:17:40 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) 13:17:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 13:17:40 executing program 4: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000040)=0x40000000000001, 0x5b8, 0x0) mincore(&(0x7f0000ff9000/0x3000)=nil, 0x3000, &(0x7f0000000180)=""/85) 13:17:40 executing program 0: r0 = getpgid(0x0) prlimit64(r0, 0xe, &(0x7f0000000000)={0x0, 0xfffffffffffff3c8}, 0x0) 13:17:40 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r1, r0, 0x0) 13:17:40 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@alg, 0x80, 0x0}, 0x0) 13:17:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), 0xc) 13:17:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @multicast1}}}, 0xa0) 13:17:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @local}}}], 0x20}, 0x0) 13:17:40 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 13:17:40 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000040)={0xc}) 13:17:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x4}}}]}, 0x34}}, 0x0) 13:17:40 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) 13:17:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r0, r1, 0x0) 13:17:40 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x41e802, 0x0) [ 251.428721] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 13:17:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003900)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:17:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000c00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) 13:17:41 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000340)) 13:17:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, 0x0) 13:17:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x140}, 0x0) 13:17:41 executing program 0: setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x8000, @rand_addr=' \x01\x00', 0x3}}}, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0xdfbb7931}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0xf001}, 0x0) 13:17:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100), 0x10) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 13:17:41 executing program 1: socket(0x18, 0x0, 0x10) 13:17:41 executing program 5: r0 = gettid() process_vm_readv(r0, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x3, &(0x7f0000004700)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x1, 0x0) 13:17:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:17:41 executing program 3: get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0x996, &(0x7f0000ff9000/0x4000)=nil, 0x3) 13:17:41 executing program 5: socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x0, 0x0, 0x8, 0x0, 0x10000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) socket$inet6_udp(0xa, 0x2, 0x0) [ 251.746899] sctp: [Deprecated]: syz-executor.0 (pid 13901) Use of struct sctp_assoc_value in delayed_ack socket option. [ 251.746899] Use struct sctp_sack_info instead 13:17:41 executing program 2: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x1c1200) 13:17:41 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x200940) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r1, r0, 0x0) 13:17:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1410c2, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 13:17:41 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) 13:17:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}) 13:17:41 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000002380)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "2bdca9291b83725c90edd28dc7b4d758db15658137b14fb721c767e46eecb3a3227aea0485ea4ba3279aa0f32e67581c3f6f606d244984de700139c963da830d0a3f17ae410c434b770937da6896568cfc0e22f7df40f50ec1af43783bb2a23f322d41d2646a45f4c066d90eb32bdac62618fc3845ba2a2b39b8a13f66034c2f5066eb1c1379f3336a237567ab52931ff01005a0313bcd3c50e6b12783d10e38e8d1fdcd4c911da3b55b9ddcc3777ff5fa29bf4d3aefc2e5d7a05411ce929394db7ad3fc7778680eba24a0421336ea1f08a6bb3d9e12180b0de75d414e96d722ffc285ea015ac112f6adb560e8c773415a883e123ae12cee1b0217af51a07d9f05afdaf6c1a11c1a31ab3ff9582712bf07a976f8033f1a39dbd000718ce194f82a4a596133380aa0d51282c0567cb32f4977db89359f1737a521e67badb2d985521669936c73bbd3cc2724871423af5ca3efc97cd94e8e8ed1d9e8f11f5f9f7cfeedfd8bc87824c648049e4410a7feb0322e78bf503bc0e08ebbaabf64c367ece2aae5537b03d2195243ce59dc58c4277ea80ee47c1ad2ab9187ae571c689b50b064d29d396bf740fc977f34cecdb3e0cbe5ee194e51b9b7a07ad6d85b21dc53f38b02c4f0a8ee416079741e4369eb1dc91b7e6c667d1d58f38201f066fdee178087de0973c40b01197320ff6d55822cb148cf4ad80bd0ce661d0f3f7b5fde440285a8f606d1eea327b6f0cf1aa9efa2fe369736eff5fd7da04e3716f489b83319a836875e5ea205fe4bc2605500d010faad387e5a8e0d7902b3bf2202aee3c2ca6534ba894427882c22353509ef1eeaec4b3616b936792f3b3fd950cfc1e0da394c18e4ff4caa1e7ba466b0a5f7b77a92646f353d182f458dafe80d30c44a212b1d33feaa9cdfe87b2faed826bcdfa75c42180a9c00e1431a8c0c32336065ce6696574ff1c06649b5c86216ee72f4985ed25bb2dd2e79b9ef3f0fbbe7700de60e0cb8538493467a1d79888a0436e7026cf0c3487f1ad427f901b9da2290983c84b53891e659b0887b69e9ac42fa1cdf2786280f4541005ce8ca9aa4d17c8d6afdae161cdbf5af862a04f9d3b7fa54d86ec1d3e3e5c8b7c6437bc7be62ae3dca1cd2330eaf5704b8a241914b4cdea8c0d9d5e6d49a776aafec5b8c11f62c23d0d37f983ad81ca00327b714a8e976ef3d4b08786f9bb532438b43d186d5878e2399c741f7b8d651abdb7a383178e281e884b0451b24198586ef7c15f3913aefe2c4ebc6a36d47b8045810703f89e4f3949806a6689dc1d3850a61aa5c8b004232bdc6d6847d58d3ae6b3f132156e2bc09be3012309e7f4e38229eba82768deff3865c5e242a01f5c2be8e842062e620401486cc088f4574d435c838ed4d6b23c9ad52433f4b5233266bc85a9632e6b717e5929ab5acb80442102ac00614de4bcd43fa23617a3d81fdf368ff6971855d5950ecc8656d95ad500000dd55f4934e47647086c38bd30a1740b7990b284ecb07e69a3e9a8bcdb0f83ba332f8483af52947b7de5a99a57883220c5bfa667959d419a3ca7145a9ea072137f78f07c8bbf2c3f3fe7f418a5959f97b12ec30c42a8d5a31fd31edb653f1f913902cba30159b90ba37a47ac61e83d1b1dc6bf4624be990fc6920317ac1bbb8173272ed6da7bdfacdc130acc44affa73f97b44ba9ea2e7df3dd8fbaf7870eed448fe3e336bdf655d615127c499ecadc894e60792e078157f5929b3c5a478372a69bb4e4ad074b5d488476a46e2def03e4a05fa92c127f0cc55ce03f2d954db378fa8ef698b51ead3ce28b751301ba0a7341af790977aaa09fac0190f4f6713d0323e6d97f6b6b6508404df8b30fcac9898ae18bdc96ba3827b906dd60fb0319f991bb9bc18a50bd1e2c25f33c552c61245075f3651a1caf6fc6249b9902614ebdb02d77f4e457832fbfa666f52f140b1b0bae8a5ba129b497d7e447f8519cd5c03a759a6d8f465f8e3fad89f26ef5338b5edc0b63f0ee70778fd21be4750bdf5ec3d39817321e692836423cd27ee873ccc01ce9dcabf2c6733c5de5df08d54278c66c3cdacd84f6beeb95650ba26388267607c5641f42a69bf2392c02cf8d47f27ce09a6910cb6d1d98ffe3f45fa093e2e62599d7429f5204b1213878f33751ae412b5feb5ecf46e249d93812db008dc6995171b3a1734ec06c800bc44b2458c5f5b83c68fdfd06fec3d60385b6b4ffc12486ccfabf80f23111cf926d8845920276d74caea6430c7b670558108667cb7390c4a253d86fe357d3d9ddf87e6657222a65543e335d16d3d141621d97f5c94d2622b2d44d34444c952d3b13453014e870ff42d8a3059a3a5a63b8521092546ecc62c3667575e19e28cb7a39eaaa996583a717008d38a64fd12877946898173b58294cf1eb4bc233997cec27d99f1f6b5bc7e4a4cf6fe6c4f27de83f3901515565f631666727b5f4f0d94bb9fd9c7619523038dbffb0fdde3f6cff4b86a03f235d7042e652a1c8d73eca7aa4b017b7c555d39240953d6c14345ee682779b77e8638dd5491adcc3237203d1c021c8451caa7c882fa9f74a63d3e9caaa8f28aea6256fe743ea55f29899ff314b08285b9b760833d3461dc877a8b53ec05d8b2a336120045f2eb209695ba632ed5e3adfc602865c577186abc5e249ecdfb289d998d1a36ecbe8d3fcc3d56135598ed4f9ec3400a21e40b23d849a8de04bde0fb99fc9fbdcd893db2d534137c3b455298ce62a67234db732930ec31b08d0664ccee9da760d311c3da86c746cc279f5b755c868d01d30486f7b81d900721c3be4ba2a19e52385cd8306bda93a763adb0ec28bcaff64c0adc7b6f5a179cbbaae3027d5f55d9429ca70278cb05b51745665ff02f6f5877505bcc9ff197a9cf98d23e378e13eb03d325bb0a9711a3dee58ba133d559f67a2ce119bafb8d80f7423aaeebb246fe1a77150933c9cffec9938d61b2b86bfd8f80f57728b987df490eb9b0a42c010e0767399227999e02d31f7ae3a6b5fc00c632f7494524294b90deeeb0178177339fecbc0461846ee0e38040a4ece510d0c6bc8efd1bf99d9e7ec0d8e961d7200fb619e32e44e542dfb68917111307616aa821ca057945999484a1b209d1caaccbafbbd9a8967e7a0138636bd6ef94e2eb4408f331179aed68a596fbe047beb1aa56a658dbb11af1513b74c50cc2b2a5cbec78a67bd6020618c87cc2f7d8eed8e66da358e65dfc01bb2b5644895ab7c0d5e216170bff8b528efba0d6ea1582c43e773c1c7ef627c05a17599ad8e3f3fc6e27fad1820a2265a5977f0a91078348605cfca83058b8804910c1099c341ec5d4be0576e2ed3a99c4a723a77fa799bc9a62b99d72eb1561321a5a7a3616016525075b4e0ad56d77f62a5cd6e979df8340a273ff39707561454dad63308abf59fa3e3f51524190210989d61b2b1733e3851f6c0bb886abfca25f01469290d26a6d4417f67aa8c0492ed58f4bba573507b75d8342509b33a8b87a784fae7a0a207232c81695f6cb1d480c6100f56409dbdf99d138bf6e7dbe42f192e69ab387c8d38e51da211559f8f60f2c706f09626073452a2b7bbff98e315e1b15815a7f611dc1d0dc99c28fac8eb190133316f228a3e7a5f09dd336578a2e57162360928497430e23d49c962ee21dd5953d8a825634baf02b3d6c9dc9d943586b234db789946b2968078a60453be403c386eb99f808615507efbde2efb11a0d8397af06f233eabe762d7482bf20cafc98a1b439ec69082d164891f71156ebb60e0acec3c60d6d838daa250df65887785c4ee2d1bd64714338852c118eeaad0737cdd38331631604e334720e7b45a108c1facea1d061d48daa1e0436c31c4e5072f2604345cdea44dc9774c47f39975928572fe14dc05efedc882a55bbf0d84d05edea74da928c28ce44b90c0c2d03da7c4861d3977efd71801f166829af8f264d83666acd18950f2fa4b1498e12d30024f75c074b10d99b7973084c90e4f21d6702c7f9ed6cacdae70838b09f0d111a476de2224cdb4d9bd9d4ef8de76a66e2e267f0305e32ad516c014f62a6924616504402269de747c41fc5f39c1b7092388d1e4ebc6fda2e7851077b1061eb61e0e7991a7345697ff72d7c5534ecd67a55c57ca5b0980463d9bf107b079ca8d5e647159e1734230a05c3d652a54707299104805db8a66b79e83625bfb5d6361e4486df57901d941ca387de59d33095902b4ed7fc23d6d7cd12888f8b8c3cfd791549fcc1f383e841d98e5d0ce609bce6fa89b30679eb7bffa0411e285b6f35c6e3682d21ce09fa0e97e144f0b5be5b3e5a7d1d1acc30eb86f3ec28df5f870f2edad0a4c87e122a9be76fbad86a01f88b22be9ef17c798dd8e031703e25949d45f312cb0c93c9874dd59a5575e6f3809007a4faf5ab05db2d17ccff3ed883f696d741ebda50a3a35cd8dd1c0adda404ad6ba7aab363445fc8145de255a02add00b56b9410675057801f16243dd29a80328804582baf0a886793cbca1284270abc1f93400efbe542f49f171bbe44d0dff1410994cd27abaf5c721d5e36a7e13b0aed17f02a55c107b071d7f408af76e03391ec35e649d4084292d0fc5108f3fb8228dcf311e89cdf04d35b2a769ce328a3872008c097f0f17bcf83a35b034e812533497c84c3ee5ccf38356d2fa7360c4d0ea14ba06321100ef1dc53537bfb6f63f0553bbefb2e15793111f05f927bc55fa1cd40e80e3c0c7f687ee48f47a39951b379de803f4cc87ca5786bd5fa166cda5be0fd4fe73655b00c2a53618213f76b1c4016de9d19f34cbd26d3575878132ce46aa856977938a28c7d8e6588e07704d252f3b1fe841dfb3187663ee6951cfa67b8239e0dd3fd3277274ee4dcdfbbaa89e5e67a787a58144178bb4809fe8ded9e8783706d3e82a460a0568e54d726e641851bbb6b1ef3737c3810ea52188363980b66ac8a2fff80018953047a8ad8d12b3b06a93bb343ff701f26314def7e5157a572b3a9ecf0b8c3f3c6220345b90eea9cbe2ff4cafb074f95e658a20a681239c3a7353b2f5845055df52305dd5450d3ee08dbcdf74dc386c0262684118b8ab2c8415f85c2fb2801b09d8c8c9ff4da999e9f347bf68dd5fdc58bca89048a93eb6680587bab4c78bdc390b7353fed50428912bb59d144fd91412b092fdd4251d8296ad31f78a0f738d60622ee67a6edfd89231678c20510124745f867816ba9b37144702b7c6d0e3cb1c58bc383eb100d32c4c7678511d2cccc9d35d86d7fb35f74db918043a76fd140a783cbf095653f8a51e"}]}, 0xec4}}, 0x0) 13:17:41 executing program 0: mbind(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x80, 0xc98, 0x0) 13:17:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 13:17:41 executing program 3: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 13:17:41 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 13:17:41 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r1, r0, 0x0) [ 252.442324] audit: type=1400 audit(1603027061.895:24): avc: denied { create } for pid=13942 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 13:17:42 executing program 5: socketpair(0x10, 0x2, 0xdfb5, 0x0) 13:17:42 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$fb(r0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vcsa\x00', 0x0, 0x0) ioctl$FBIOBLANK(r1, 0x4611, 0x1) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) 13:17:42 executing program 3: msgsnd(0xffffffffffffffff, &(0x7f00000010c0), 0x8, 0x0) 13:17:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1410c2, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 13:17:42 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) read$fb(r0, 0x0, 0x0) 13:17:42 executing program 2: clock_gettime(0x7, &(0x7f0000000280)) 13:17:42 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r0, r1, 0x80000) 13:17:42 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x101002, 0x0) write$fb(r0, 0x0, 0x0) 13:17:42 executing program 5: madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x9) 13:17:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)='F', 0x1}], 0x1}}], 0x1, 0x0) 13:17:42 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0x3, 0x5, "ef8143b448"}) 13:17:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 13:17:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r0, r1, 0x0) 13:17:42 executing program 5: openat$bsg(0xffffffffffffff9c, 0x0, 0x6d4000, 0x0) 13:17:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @unused, @name="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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB="020000000000000001000000000000001e00000000000000001c000003cd200000000000000bae5600000000000000000a000000"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:17:42 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = dup3(r1, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 13:17:42 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 13:17:42 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0xc2200) dup3(r0, r1, 0x0) 13:17:42 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 13:17:42 executing program 0: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x20, 0x0) [ 253.350400] ================================================================================ [ 253.359329] UBSAN: Undefined behaviour in arch/x86/kvm/pmu_intel.c:299:45 [ 253.366354] shift exponent 194 is too large for 64-bit type 'long long unsigned int' [ 253.374266] CPU: 0 PID: 13991 Comm: syz-executor.4 Not tainted 4.19.152-syzkaller #0 [ 253.382148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.391504] Call Trace: [ 253.394201] dump_stack+0x22c/0x33e [ 253.397908] ubsan_epilogue+0xe/0x3a [ 253.401636] __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 [ 253.407794] ? _raw_spin_unlock+0x29/0x40 [ 253.412013] ? update_permission_bitmask+0x135/0x370 [ 253.417166] ? kvm_find_cpuid_entry+0x1a5/0x390 [ 253.421919] intel_pmu_refresh.cold+0x9b/0xa0 [ 253.426453] kvm_update_cpuid+0x6d9/0xaf0 [ 253.430655] kvm_vcpu_ioctl_set_cpuid2+0x151/0x1c0 [ 253.435635] kvm_arch_vcpu_ioctl+0xfc0/0x2e10 [ 253.440143] ? io_schedule_timeout+0x140/0x140 [ 253.444735] ? kvm_arch_vcpu_put+0x5a0/0x5a0 [ 253.449188] ? try_to_wake_up+0x7dd/0x12b0 [ 253.453439] ? ___preempt_schedule+0x16/0x18 [ 253.457851] ? preempt_schedule_common+0x45/0xc0 [ 253.462615] ? ___preempt_schedule+0x16/0x18 [ 253.467094] ? lock_acquire+0x170/0x3f0 [ 253.471115] ? kvm_vcpu_ioctl+0x175/0xe30 [ 253.475270] ? kvm_vcpu_ioctl+0x175/0xe30 [ 253.479428] ? __mutex_lock+0x3bd/0x13f0 [ 253.483502] ? migrate_swap_stop+0x900/0x900 [ 253.487914] ? lock_downgrade+0x750/0x750 [ 253.492068] ? plist_del+0x248/0x450 [ 253.495788] ? kvm_vcpu_ioctl+0x175/0xe30 13:17:42 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff0800000000000000000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 13:17:42 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) pwritev2(r0, 0x0, 0x23, 0x0, 0x0, 0x0) [ 253.499946] ? ww_mutex_unlock+0x2f0/0x2f0 [ 253.504187] ? wake_up_q+0x93/0xe0 [ 253.507751] ? drop_futex_key_refs+0x6f/0xe0 [ 253.512171] ? __lock_acquire+0x6ec/0x3ff0 [ 253.516422] kvm_vcpu_ioctl+0x8af/0xe30 [ 253.520404] ? kvm_get_dirty_log+0x590/0x590 [ 253.524822] ? mark_held_locks+0xf0/0xf0 [ 253.528887] ? do_futex+0x163/0x1c60 [ 253.532609] ? mark_held_locks+0xf0/0xf0 [ 253.536677] ? lock_downgrade+0x750/0x750 [ 253.540834] ? mark_held_locks+0xf0/0xf0 [ 253.544907] ? find_held_lock+0x2d/0x110 [ 253.548975] ? kvm_get_dirty_log+0x590/0x590 [ 253.553468] do_vfs_ioctl+0xcdb/0x12e0 [ 253.557449] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 253.562659] ? ioctl_preallocate+0x200/0x200 [ 253.567144] ? selinux_parse_skb.constprop.0+0x1f0/0x1f0 [ 253.572650] ? __fget+0x3ad/0x570 [ 253.576119] ? copy_fd_bitmaps+0x2c0/0x2c0 [ 253.580435] ? ktime_get_ts64+0x2d3/0x420 [ 253.584608] ksys_ioctl+0x9b/0xc0 [ 253.588071] __x64_sys_ioctl+0x6f/0xb0 [ 253.591967] do_syscall_64+0xf9/0x670 [ 253.595778] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.600972] RIP: 0033:0x45de59 [ 253.604170] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.611845] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.623093] RSP: 002b:00007f5447b50c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 253.623112] RAX: ffffffffffffffda RBX: 0000000000011f40 RCX: 000000000045de59 13:17:43 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001040)={0x0, 0x0, 0x18}, 0x10) [ 253.623121] RDX: 0000000020000540 RSI: 000000004008ae90 RDI: 0000000000000006 [ 253.623129] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 253.623137] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 253.623146] R13: 00007ffd600f612f R14: 00007f5447b519c0 R15: 000000000118bf2c [ 253.623169] ================================================================================ [ 253.660384] ================================================================================ [ 253.694269] UBSAN: Undefined behaviour in arch/x86/kvm/pmu_intel.c:301:13 [ 253.701200] shift exponent 248 is too large for 64-bit type 'long long unsigned int' [ 253.709094] CPU: 0 PID: 13991 Comm: syz-executor.4 Not tainted 4.19.152-syzkaller #0 [ 253.716995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.726348] Call Trace: [ 253.728969] dump_stack+0x22c/0x33e [ 253.732610] ubsan_epilogue+0xe/0x3a [ 253.736334] __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 [ 253.742517] ? _raw_spin_unlock+0x29/0x40 [ 253.746676] ? update_permission_bitmask+0x135/0x370 [ 253.751787] ? kvm_find_cpuid_entry+0x1a5/0x390 [ 253.756480] intel_pmu_refresh.cold+0x75/0xa0 [ 253.760990] kvm_update_cpuid+0x6d9/0xaf0 [ 253.765170] kvm_vcpu_ioctl_set_cpuid2+0x151/0x1c0 [ 253.770134] kvm_arch_vcpu_ioctl+0xfc0/0x2e10 [ 253.774660] ? io_schedule_timeout+0x140/0x140 [ 253.779250] ? kvm_arch_vcpu_put+0x5a0/0x5a0 [ 253.783668] ? try_to_wake_up+0x7dd/0x12b0 [ 253.787912] ? ___preempt_schedule+0x16/0x18 [ 253.792327] ? preempt_schedule_common+0x45/0xc0 [ 253.797114] ? ___preempt_schedule+0x16/0x18 13:17:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x9c) [ 253.801535] ? lock_acquire+0x170/0x3f0 [ 253.805512] ? kvm_vcpu_ioctl+0x175/0xe30 [ 253.809671] ? kvm_vcpu_ioctl+0x175/0xe30 [ 253.813829] ? __mutex_lock+0x3bd/0x13f0 [ 253.817919] ? migrate_swap_stop+0x900/0x900 [ 253.822336] ? lock_downgrade+0x750/0x750 [ 253.826501] ? plist_del+0x248/0x450 [ 253.830220] ? kvm_vcpu_ioctl+0x175/0xe30 [ 253.834376] ? ww_mutex_unlock+0x2f0/0x2f0 [ 253.838621] ? wake_up_q+0x93/0xe0 [ 253.842173] ? drop_futex_key_refs+0x6f/0xe0 [ 253.846599] ? __lock_acquire+0x6ec/0x3ff0 [ 253.850881] kvm_vcpu_ioctl+0x8af/0xe30 [ 253.854866] ? kvm_get_dirty_log+0x590/0x590 [ 253.859283] ? mark_held_locks+0xf0/0xf0 [ 253.863353] ? do_futex+0x163/0x1c60 [ 253.867100] ? mark_held_locks+0xf0/0xf0 [ 253.871175] ? lock_downgrade+0x750/0x750 [ 253.875330] ? mark_held_locks+0xf0/0xf0 [ 253.879401] ? find_held_lock+0x2d/0x110 [ 253.883499] ? kvm_get_dirty_log+0x590/0x590 [ 253.887917] do_vfs_ioctl+0xcdb/0x12e0 [ 253.891816] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 253.897032] ? ioctl_preallocate+0x200/0x200 [ 253.901453] ? selinux_parse_skb.constprop.0+0x1f0/0x1f0 [ 253.906921] ? __fget+0x3ad/0x570 [ 253.910417] ? copy_fd_bitmaps+0x2c0/0x2c0 [ 253.914667] ? ktime_get_ts64+0x2d3/0x420 [ 253.918859] ksys_ioctl+0x9b/0xc0 [ 253.922319] __x64_sys_ioctl+0x6f/0xb0 [ 253.926216] do_syscall_64+0xf9/0x670 [ 253.930036] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.935231] RIP: 0033:0x45de59 13:17:43 executing program 5: eventfd2(0x0, 0x81801) [ 253.938432] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.957359] RSP: 002b:00007f5447b50c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 253.965072] RAX: ffffffffffffffda RBX: 0000000000011f40 RCX: 000000000045de59 [ 253.972356] RDX: 0000000020000540 RSI: 000000004008ae90 RDI: 0000000000000006 [ 253.979628] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 253.986899] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 253.994175] R13: 00007ffd600f612f R14: 00007f5447b519c0 R15: 000000000118bf2c [ 254.001459] ================================================================================ 13:17:43 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = dup3(r1, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 254.087347] ================================================================================ [ 254.095966] UBSAN: Undefined behaviour in arch/x86/kvm/pmu_intel.c:310:12 [ 254.102900] shift exponent 164 is too large for 64-bit type 'long long unsigned int' [ 254.110871] CPU: 0 PID: 13991 Comm: syz-executor.4 Not tainted 4.19.152-syzkaller #0 [ 254.118750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.128100] Call Trace: [ 254.130704] dump_stack+0x22c/0x33e [ 254.134491] ubsan_epilogue+0xe/0x3a [ 254.138222] __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 [ 254.144401] ? _raw_spin_unlock+0x29/0x40 [ 254.148556] ? update_permission_bitmask+0x135/0x370 [ 254.153666] ? kvm_find_cpuid_entry+0x1a5/0x390 [ 254.158352] intel_pmu_refresh.cold+0x56/0xa0 [ 254.162861] kvm_update_cpuid+0x6d9/0xaf0 [ 254.167020] kvm_vcpu_ioctl_set_cpuid2+0x151/0x1c0 [ 254.171966] kvm_arch_vcpu_ioctl+0xfc0/0x2e10 [ 254.176592] ? io_schedule_timeout+0x140/0x140 [ 254.181185] ? kvm_arch_vcpu_put+0x5a0/0x5a0 [ 254.185703] ? try_to_wake_up+0x7dd/0x12b0 [ 254.189944] ? ___preempt_schedule+0x16/0x18 [ 254.194364] ? preempt_schedule_common+0x45/0xc0 [ 254.199130] ? ___preempt_schedule+0x16/0x18 [ 254.203551] ? lock_acquire+0x170/0x3f0 [ 254.207554] ? kvm_vcpu_ioctl+0x175/0xe30 [ 254.211708] ? kvm_vcpu_ioctl+0x175/0xe30 [ 254.215868] ? __mutex_lock+0x3bd/0x13f0 [ 254.219939] ? migrate_swap_stop+0x900/0x900 [ 254.224359] ? lock_downgrade+0x750/0x750 [ 254.228516] ? plist_del+0x248/0x450 [ 254.232239] ? kvm_vcpu_ioctl+0x175/0xe30 [ 254.236398] ? ww_mutex_unlock+0x2f0/0x2f0 [ 254.240641] ? wake_up_q+0x93/0xe0 [ 254.244192] ? drop_futex_key_refs+0x6f/0xe0 [ 254.248614] ? __lock_acquire+0x6ec/0x3ff0 [ 254.252861] kvm_vcpu_ioctl+0x8af/0xe30 [ 254.256852] ? kvm_get_dirty_log+0x590/0x590 [ 254.261270] ? mark_held_locks+0xf0/0xf0 [ 254.265335] ? do_futex+0x163/0x1c60 [ 254.269055] ? mark_held_locks+0xf0/0xf0 [ 254.273126] ? lock_downgrade+0x750/0x750 [ 254.277278] ? mark_held_locks+0xf0/0xf0 [ 254.281379] ? find_held_lock+0x2d/0x110 [ 254.285475] ? kvm_get_dirty_log+0x590/0x590 [ 254.289898] do_vfs_ioctl+0xcdb/0x12e0 [ 254.293805] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 254.299030] ? ioctl_preallocate+0x200/0x200 [ 254.299844] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.303480] ? selinux_parse_skb.constprop.0+0x1f0/0x1f0 [ 254.303498] ? __fget+0x3ad/0x570 [ 254.303522] ? copy_fd_bitmaps+0x2c0/0x2c0 [ 254.303542] ? ktime_get_ts64+0x2d3/0x420 [ 254.303576] ksys_ioctl+0x9b/0xc0 [ 254.303596] __x64_sys_ioctl+0x6f/0xb0 [ 254.336817] do_syscall_64+0xf9/0x670 [ 254.340657] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.345855] RIP: 0033:0x45de59 [ 254.349080] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.368012] RSP: 002b:00007f5447b50c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 254.375753] RAX: ffffffffffffffda RBX: 0000000000011f40 RCX: 000000000045de59 [ 254.383052] RDX: 0000000020000540 RSI: 000000004008ae90 RDI: 0000000000000006 [ 254.390329] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 254.397631] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 254.405007] R13: 00007ffd600f612f R14: 00007f5447b519c0 R15: 000000000118bf2c [ 254.412383] ================================================================================ 13:17:43 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 13:17:43 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 13:17:43 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$setownex(r0, 0xf, 0x0) 13:17:43 executing program 2: mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 13:17:43 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = dup3(r1, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 13:17:44 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) [ 254.590185] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14053 comm=syz-executor.1 13:17:44 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa000, 0x2, &(0x7f0000fef000/0xa000)=nil) 13:17:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e5d2783c7aede4da60c4e62311275b7a3502d1ae56e30f6afd67460a7a0fbea8"}]}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xe14, 0x8, 0x0, 0x1, [{0x6ac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x650, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "be92b4a6b4b1a1e0153d6ca5bede33dc77b3cc2f74966b3c1f786d3c17947a69"}]}, {0x534, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf3eac316ff508ae495bffd7d9e623a2a104d3c44866587b0b62d9ed966746d3"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x49c, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x208, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 13:17:44 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x140240, 0x0) 13:17:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x140}, 0x0) 13:17:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) 13:17:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) 13:17:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f00000000c0)) 13:17:44 executing program 4: socket(0x26, 0x5, 0xffc) 13:17:44 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x1) 13:17:44 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000880)={0x8}, 0x0) 13:17:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000080)) 13:17:44 executing program 5: mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000d, 0x30, 0xffffffffffffffff, 0x0) 13:17:44 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x5b8, 0x0) 13:17:44 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0x10, 0x1}) 13:17:44 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) 13:17:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:17:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) 13:17:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000280)={'vlan0\x00', @ifru_names}) 13:17:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r1, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'eth'}}}}}, 0x2c}}, 0x0) 13:17:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 13:17:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf={0x28, &(0x7f0000000000)="5c9ccf163419a79f9626d6c4ad3a71d0569c88b37cddb0379d815d8653ce5275ec6c04a053b756bb"}) 13:17:45 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 13:17:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) 13:17:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000100)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @local}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x50}, 0x0) 13:17:45 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0xc4440, 0x0) 13:17:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 13:17:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x101}, 0x8) 13:17:45 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x3) 13:17:45 executing program 1: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000000)={'syztnl1\x00', 0x0}) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) r2 = dup(r1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000000c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x34, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4000}, @TCA_DSMARK_DEFAULT_INDEX={0x6}, @TCA_DSMARK_DEFAULT_INDEX={0xfea4}, @TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}]}, 0x64}}, 0x0) 13:17:45 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) 13:17:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @loopback}}}}, &(0x7f0000000040)=0xb0) 13:17:45 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 13:17:45 executing program 0: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/raw/rawctl\x00', 0x0, 0x0) 13:17:45 executing program 2: process_vm_readv(0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)=""/253, 0xfd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001740)=[{&(0x7f00000016c0)=""/92, 0x5c}], 0x1, 0x0) 13:17:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x22b08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:17:46 executing program 3: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc) 13:17:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) 13:17:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000280)) 13:17:46 executing program 1: socketpair(0x22, 0x0, 0x9, 0x0) 13:17:46 executing program 5: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/raw/rawctl\x00', 0x0, 0x0) 13:17:46 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:17:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @empty, {[@generic={0x0, 0x2}]}}}}}) 13:17:46 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0xff}, 0x0) 13:17:46 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000200), 0x2) 13:17:46 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x0) 13:17:46 executing program 3: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x401, 0x2) 13:17:46 executing program 5: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000040)={0x1, 0x7, 0x0}) 13:17:46 executing program 2: socketpair(0x0, 0xc, 0x0, 0x0) 13:17:46 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:17:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') lseek(r0, 0x8, 0x0) 13:17:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000100)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000140)="99", 0x1}], 0x1, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @local}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x50}, 0x0) 13:17:46 executing program 3: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xe) 13:17:46 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 13:17:47 executing program 1: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x3}, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x5b8, 0x0) 13:17:47 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000d40)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400000) 13:17:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@assoc_value, 0x8) 13:17:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x7}, 0x8) 13:17:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/15, 0xf}], 0x1}, 0x0) 13:17:47 executing program 4: openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x14, 0x421, 0x70bd25, 0x0, {0x21, 0x2}}, 0x14}}, 0x0) 13:17:47 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:17:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000400)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xffffffff, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) [ 257.710339] sctp: [Deprecated]: syz-executor.0 (pid 14223) Use of struct sctp_assoc_value in delayed_ack socket option. [ 257.710339] Use struct sctp_sack_info instead 13:17:47 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xf7, 0x0) 13:17:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000003c0)=@buf) 13:17:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 13:17:47 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vcsa\x00', 0x204900, 0x0) fcntl$setlease(r0, 0x400, 0x0) 13:17:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000002c0)={'sit0\x00', 0x0}) 13:17:47 executing program 0: r0 = socket(0x15, 0x5, 0x0) bind$phonet(r0, &(0x7f0000000000), 0x10) 13:17:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000d00), &(0x7f0000000e00)=0x8) 13:17:47 executing program 5: socket$inet6_sctp(0xa, 0xf5ad2679a69aa868, 0x84) 13:17:47 executing program 4: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ff0000/0x2000)=nil) 13:17:47 executing program 1: setresuid(0xffffffffffffffff, 0xee01, 0xee01) socketpair(0x2, 0xa, 0x0, 0x0) 13:17:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x0, 0x0}) 13:17:47 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/113, 0x71}, {0x0}], 0x2, 0x0) 13:17:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 13:17:47 executing program 0: setresuid(0xffffffffffffffff, 0x0, 0xee01) 13:17:47 executing program 2: r0 = add_key$keyring(&(0x7f0000002180)='keyring\x00', &(0x7f00000021c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:'}) 13:17:47 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x88c0) 13:17:47 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000000000000010000000000001100400000000000000b0000001e0000000200000002000000020000000200000016000000000400100000001400000300000001000000020000000000012500", 0x63, 0x400}], 0x0, &(0x7f00000000c0)) 13:17:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0xffffffffffffff1d) 13:17:47 executing program 0: syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x0) 13:17:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 13:17:48 executing program 1: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ff1000/0x3000)=nil) 13:17:48 executing program 4: clock_getres(0x2, &(0x7f0000001500)) 13:17:48 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 13:17:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 13:17:48 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') [ 258.642040] F2FS-fs (loop3): Unable to read 1th superblock [ 258.682266] F2FS-fs (loop3): Unable to read 2th superblock 13:17:48 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x101002, 0x0) write$fb(r0, &(0x7f0000000000)="ee", 0x1) [ 258.722207] F2FS-fs (loop3): Unable to read 1th superblock 13:17:48 executing program 2: semctl$GETVAL(0x0, 0xda183babee314a97, 0xc, 0x0) 13:17:48 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) [ 258.770201] F2FS-fs (loop3): Unable to read 2th superblock 13:17:48 executing program 3: socketpair(0x0, 0x98bba66ff086f891, 0x0, 0x0) 13:17:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000080)) 13:17:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000100)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}], 0x20}, 0x0) 13:17:48 executing program 1: socketpair(0x23, 0x0, 0xfff7f, 0x0) 13:17:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000100)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000140)="99", 0x1}], 0x1, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @local}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x50}, 0x8cd0) 13:17:48 executing program 4: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 13:17:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000100)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000140)="99", 0x1}], 0x1, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @local}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11}}], 0x68}, 0x8cd0) 13:17:48 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 13:17:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000080)=0x8) 13:17:48 executing program 1: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000002c0)=""/4096) 13:17:48 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 13:17:48 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, 0x0) 13:17:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, 0x0) 13:17:48 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='Z'], 0x0) 13:17:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x1f88e, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @empty}}}}) 13:17:48 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) 13:17:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 13:17:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @remote}}}, 0x90) 13:17:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf={0x0, &(0x7f0000000000)}) 13:17:48 executing program 4: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ff9000/0x4000)=nil) 13:17:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, 0x0) 13:17:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@private, @dev={0xac, 0x14, 0x14, 0x28}}, 0xc) 13:17:48 executing program 3: mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 13:17:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r1, r0, 0x0) 13:17:48 executing program 2: getresuid(&(0x7f0000000140), &(0x7f0000000200), &(0x7f00000001c0)) 13:17:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:17:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:17:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:17:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000140)) 13:17:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 13:17:49 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) 13:17:49 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) read$fb(r0, 0x0, 0x0) 13:17:49 executing program 3: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000040)=0x40000000000001, 0x5b8, 0x0) munlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 13:17:49 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) 13:17:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 13:17:49 executing program 0: socketpair(0x2b, 0x1, 0x2, 0x0) 13:17:49 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 13:17:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000080)=0xfffffd9f) 13:17:49 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010102}, 0x10) 13:17:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xa, 0xde71, 0x8}, 0x10) 13:17:49 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:17:49 executing program 0: semctl$GETVAL(0xffffffffffffffff, 0x0, 0xc, 0x0) 13:17:49 executing program 3: r0 = semget$private(0x0, 0x1, 0x1b0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 13:17:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), 0x4) 13:17:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1000}, 0x8) 13:17:49 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0xb}) 13:17:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 13:17:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'erspan0\x00', 0x0}) 13:17:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) 13:17:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', 0x0}) 13:17:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) 13:17:49 executing program 1: r0 = socket(0x15, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}, 0x1) 13:17:49 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 13:17:49 executing program 4: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 13:17:49 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 13:17:49 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x8101) ioctl$BLKTRACESTOP(r0, 0x127d, 0x0) 13:17:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) 13:17:49 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:17:49 executing program 0: syz_80211_join_ibss(&(0x7f0000000000)='wlan1\x00', &(0x7f0000000040)=@default_ibss_ssid, 0x6, 0x0) 13:17:49 executing program 3: socket(0x22, 0x0, 0x10) 13:17:49 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000480)={0x7fffffff}) 13:17:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d0000200040000001e010000000000000502000000000000b901000000000000ffffffffffffffff8f0000000000000041010000000000008b01000000000000a7010000000000001a73797a6b616c6c6572203a20001100001a73797a6b616c6c657220000000f3200011000073797a6b616c6c657273b0001d0200ed0100000100911d675f420100604d00ff40005a0000644d00114c002a8d00035d0171298e001a040d00145f000300ff278c004902006d09264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b500012986010200a0007d00294d00074d0009297d00055d0185ce040a002c010001296402dd03012aed00064d028fce0328232ced000229ec00ff000100c027ed0007dc046520544d1b085c001100004800130100a100034d00244c00090200040066696c65304800015002b2013104d404f7050200088003032e636f6c6486590201f906a64001ec080131e20005273100322a3100331100001a001200c10086dd0024dd0048dd00a6dd00e2de001e01bc001100008b0100000000000008805cf90100535f0100af01", 0x1bb}], 0x0, &(0x7f0000010200)) 13:17:49 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f00000017c0), 0x5d) 13:17:49 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/consoles\x00', 0x0, 0x0) 13:17:49 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x3}) 13:17:49 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000080)={0x23, 0x0, 0xe1}, 0x10) 13:17:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:17:49 executing program 1: request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 13:17:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x30) 13:17:50 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) copy_file_range(r0, &(0x7f0000000000), r1, 0x0, 0x0, 0x0) 13:17:50 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4) 13:17:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d0000200040000001e010000000000000502000000000000b901000000000000ffffffffffffffff8f0000000000000041010000000000008b01000000000000a7010000000000001a73797a6b616c6c6572203a20001100001a73797a6b616c6c657220000000f3200011000073797a6b616c6c657273b0001d0200ed0100000100911d675f420100604d00ff40005a0000644d00114c002a8d00035d0171298e001a040d00145f000300ff278c004902006d09264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b500012986010200a0007d00294d00074d0009297d00055d0185ce040a002c010001296402dd03012aed00064d028fce0328232ced000229ec00ff000100c027ed0007dc046520544d1b085c001100004800130100a100034d00244c00090200040066696c65304800015002b2013104d404f7050200088003032e636f6c6486590201f906a64001ec080131e20005273100322a3100331100001a001200c10086dd0024dd0048dd00a6dd00e2de001e01bc001100008b0100000000000008805cf90100535f0100af01", 0x1bb}], 0x0, &(0x7f0000010200)) 13:17:50 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x6}, 0x8) 13:17:50 executing program 4: 13:17:50 executing program 3: 13:17:50 executing program 5: [ 260.746551] sctp: [Deprecated]: syz-executor.1 (pid 14499) Use of struct sctp_assoc_value in delayed_ack socket option. [ 260.746551] Use struct sctp_sack_info instead 13:17:50 executing program 3: 13:17:50 executing program 4: [ 260.860286] sctp: [Deprecated]: syz-executor.1 (pid 14506) Use of struct sctp_assoc_value in delayed_ack socket option. [ 260.860286] Use struct sctp_sack_info instead 13:17:50 executing program 0: 13:17:50 executing program 5: 13:17:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1bb}], 0x0, &(0x7f0000010200)) 13:17:50 executing program 4: 13:17:50 executing program 3: 13:17:50 executing program 1: 13:17:50 executing program 5: 13:17:50 executing program 3: 13:17:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) 13:17:50 executing program 4: 13:17:50 executing program 5: 13:17:50 executing program 0: 13:17:50 executing program 3: 13:17:50 executing program 1: 13:17:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1bb}], 0x0, &(0x7f0000010200)) 13:17:50 executing program 4: 13:17:50 executing program 5: 13:17:50 executing program 0: 13:17:50 executing program 1: 13:17:50 executing program 3: 13:17:50 executing program 4: 13:17:50 executing program 0: 13:17:51 executing program 5: 13:17:51 executing program 2: 13:17:51 executing program 1: 13:17:51 executing program 4: 13:17:51 executing program 3: 13:17:51 executing program 5: 13:17:51 executing program 0: 13:17:51 executing program 3: 13:17:51 executing program 1: 13:17:51 executing program 4: 13:17:51 executing program 5: 13:17:51 executing program 2: 13:17:51 executing program 0: 13:17:51 executing program 3: 13:17:51 executing program 1: 13:17:51 executing program 5: 13:17:51 executing program 4: 13:17:51 executing program 2: 13:17:51 executing program 0: 13:17:51 executing program 1: 13:17:51 executing program 3: 13:17:51 executing program 4: 13:17:51 executing program 5: 13:17:51 executing program 3: 13:17:51 executing program 0: 13:17:51 executing program 4: 13:17:51 executing program 1: 13:17:51 executing program 5: 13:17:51 executing program 3: 13:17:51 executing program 2: 13:17:51 executing program 4: 13:17:51 executing program 5: 13:17:51 executing program 1: 13:17:51 executing program 0: 13:17:51 executing program 2: 13:17:51 executing program 3: 13:17:51 executing program 4: 13:17:51 executing program 5: 13:17:51 executing program 1: 13:17:52 executing program 2: 13:17:52 executing program 3: 13:17:52 executing program 0: 13:17:52 executing program 4: 13:17:52 executing program 1: 13:17:52 executing program 5: 13:17:52 executing program 1: 13:17:52 executing program 2: 13:17:52 executing program 0: 13:17:52 executing program 3: 13:17:52 executing program 5: 13:17:52 executing program 4: 13:17:52 executing program 1: 13:17:52 executing program 0: 13:17:52 executing program 2: 13:17:52 executing program 5: 13:17:52 executing program 3: 13:17:52 executing program 4: 13:17:52 executing program 1: 13:17:52 executing program 5: 13:17:52 executing program 2: 13:17:52 executing program 3: 13:17:52 executing program 4: 13:17:52 executing program 0: 13:17:52 executing program 5: 13:17:52 executing program 1: 13:17:52 executing program 3: 13:17:52 executing program 4: 13:17:52 executing program 5: 13:17:52 executing program 2: 13:17:52 executing program 0: 13:17:52 executing program 1: 13:17:52 executing program 4: 13:17:52 executing program 0: 13:17:52 executing program 3: 13:17:52 executing program 5: 13:17:52 executing program 2: 13:17:52 executing program 1: 13:17:52 executing program 4: 13:17:52 executing program 3: 13:17:52 executing program 0: