[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.117' (ECDSA) to the list of known hosts. 2020/12/17 17:48:04 fuzzer started 2020/12/17 17:48:04 dialing manager at 10.128.0.105:40271 2020/12/17 17:48:04 syscalls: 3308 2020/12/17 17:48:04 code coverage: enabled 2020/12/17 17:48:04 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/12/17 17:48:04 extra coverage: extra coverage is not supported by the kernel 2020/12/17 17:48:04 setuid sandbox: enabled 2020/12/17 17:48:04 namespace sandbox: enabled 2020/12/17 17:48:04 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/17 17:48:04 fault injection: enabled 2020/12/17 17:48:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/17 17:48:04 net packet injection: enabled 2020/12/17 17:48:04 net device setup: enabled 2020/12/17 17:48:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/17 17:48:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/17 17:48:04 USB emulation: /dev/raw-gadget does not exist 2020/12/17 17:48:04 hci packet injection: enabled 2020/12/17 17:48:04 wifi device emulation: kernel 4.17 required (have 4.14.212-syzkaller) 17:50:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 17:50:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40049409, 0x3) 17:50:12 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x2403, 0xffffffffffffffff) 17:50:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x2c27) epoll_ctl$EPOLL_CTL_ADD(r1, 0x500, r0, &(0x7f0000000100)={0xf000000e}) 17:50:12 executing program 5: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x9, 0x1, 0x4, 0x800, 0x2, {}, {0x1, 0x0, 0xb2, 0x1, 0x68, 0x2, "f764d5da"}, 0x7, 0x4, @userptr=0x6, 0x175, 0x0, 0xffffffffffffffff}) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x2, 0x8, 0x1ff, 0x2, 0x3, 0x522c875b, 0x1000}, 0x1c) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x4000000000000000}}, {@mode={'mode', 0x3d, 0x8}}], [{@obj_role={'obj_role', 0x3d, ']]\\'}}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000440)={0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f0000000540)={0x0, 0x0}) r6 = socket$pppoe(0x18, 0x1, 0x0) r7 = socket$tipc(0x1e, 0x1, 0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000580)={0x0, r1}, 0x10) r9 = fanotify_init(0x0, 0x1000) sendmmsg$unix(r2, &(0x7f00000006c0)=[{&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000280)="02d827c78a316bccbe75626f7bba57eb37bdca3bc5d65eeac5af535775770d1c5d2730a0c25b7550639bb45e5b08ad7b450473506502817abc21008316f446e3ca17d5cd9923c07224eec85754579872661554cba1e4d8b457f12d4a1a32d0da3fba3b1cc6febd3cac", 0x69}, {&(0x7f0000000300)="8f3542a26b46069e3e72dad13abeb58c186573e59d089676865f24e22c72db700cc04eccfbd09c775b610f448beae4a80ce457458e59b4b161b8895f4784a06aecc6565f195a12836d4ab5d7a07c8ab96393366a6afc35af8be4", 0x5a}, {&(0x7f0000000380)="268c4ee67f38883d1124066a4c6140d675e8f0b357155d4c699feeb7c0d99912abb9ea943cb02563e1e1c98c69e14c69621467479e1f460c8c2f157a7207c3e01303bc1a3efc71890dca15db8026042ba0b411bcfcaec843365b52978704b1bcb52ffcdd5ceb8c569be457b475b1a6829296361a2153d823a86b", 0x7a}], 0x3, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r6, r7, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, r8]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r9]}}], 0xf0}], 0x1, 0x24000840) getpeername$l2tp6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000740)=0x20) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x44, r10, 0x2, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2f400000, 0x2f}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x44}, 0x1, 0x0, 0x0, 0x400c004}, 0x4000040) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r11, 0x50009418, &(0x7f0000000900)={{}, 0x0, 0x0, @unused=[0x1000, 0x3, 0x3, 0x8], @devid}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f00000019c0)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x28, r10, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x71}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000810}, 0x2400c805) bpf$LINK_DETACH(0x22, &(0x7f0000001a00)=r2, 0x4) 17:50:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x6c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @mcast2, 0x101}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) syzkaller login: [ 159.156676] IPVS: ftp: loaded support on port[0] = 21 [ 159.251109] IPVS: ftp: loaded support on port[0] = 21 [ 159.364016] IPVS: ftp: loaded support on port[0] = 21 [ 159.369522] chnl_net:caif_netlink_parms(): no params data found [ 159.477019] chnl_net:caif_netlink_parms(): no params data found [ 159.532386] IPVS: ftp: loaded support on port[0] = 21 [ 159.651424] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.659387] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.667441] device bridge_slave_0 entered promiscuous mode [ 159.676662] chnl_net:caif_netlink_parms(): no params data found [ 159.706089] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.715044] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.722587] device bridge_slave_1 entered promiscuous mode [ 159.761540] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.768023] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.775314] device bridge_slave_0 entered promiscuous mode [ 159.783119] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.795628] IPVS: ftp: loaded support on port[0] = 21 [ 159.800869] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.810625] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.817650] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.825321] device bridge_slave_1 entered promiscuous mode [ 159.898948] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.906174] team0: Port device team_slave_0 added [ 159.941283] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.949682] team0: Port device team_slave_1 added [ 159.963519] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.005360] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.013745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.020070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.046460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.062572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.068824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.094095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.104704] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.111109] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.118632] device bridge_slave_0 entered promiscuous mode [ 160.128778] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.135253] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.142792] device bridge_slave_1 entered promiscuous mode [ 160.156689] chnl_net:caif_netlink_parms(): no params data found [ 160.165390] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.174269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.227908] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.235846] team0: Port device team_slave_0 added [ 160.243011] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.265353] device hsr_slave_0 entered promiscuous mode [ 160.271540] device hsr_slave_1 entered promiscuous mode [ 160.278905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.286371] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.294483] team0: Port device team_slave_1 added [ 160.300597] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.326663] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.355266] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.364933] IPVS: ftp: loaded support on port[0] = 21 [ 160.373716] team0: Port device team_slave_0 added [ 160.403895] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.411738] team0: Port device team_slave_1 added [ 160.448219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.455450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.481487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.494721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.501001] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.527172] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.569568] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.594890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.601173] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.626768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.644185] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.665022] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.671295] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.697308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.715626] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.746546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.834003] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.840399] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.849774] device bridge_slave_0 entered promiscuous mode [ 160.860303] device hsr_slave_0 entered promiscuous mode [ 160.866835] device hsr_slave_1 entered promiscuous mode [ 160.873246] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.910818] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.918063] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.927519] device bridge_slave_1 entered promiscuous mode [ 160.934319] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.956913] chnl_net:caif_netlink_parms(): no params data found [ 160.976985] device hsr_slave_0 entered promiscuous mode [ 160.983235] device hsr_slave_1 entered promiscuous mode [ 161.006068] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.015598] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.047459] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.055468] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.076478] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.089925] team0: Port device team_slave_0 added [ 161.096042] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.103421] team0: Port device team_slave_1 added [ 161.172738] Bluetooth: hci3 command 0x0409 tx timeout [ 161.172963] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.178399] Bluetooth: hci0 command 0x0409 tx timeout [ 161.188248] Bluetooth: hci1 command 0x0409 tx timeout [ 161.190933] Bluetooth: hci4 command 0x0409 tx timeout [ 161.200474] Bluetooth: hci2 command 0x0409 tx timeout [ 161.209913] Bluetooth: hci5 command 0x0409 tx timeout [ 161.246645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.253255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.279367] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.293433] chnl_net:caif_netlink_parms(): no params data found [ 161.314378] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.320642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.347531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.381508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.423962] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.478771] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.485579] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.494501] device bridge_slave_0 entered promiscuous mode [ 161.501245] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.508769] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.517630] device bridge_slave_1 entered promiscuous mode [ 161.545395] device hsr_slave_0 entered promiscuous mode [ 161.551042] device hsr_slave_1 entered promiscuous mode [ 161.580734] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.613741] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.631291] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.674858] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.689476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.736356] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.744420] team0: Port device team_slave_0 added [ 161.749520] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.756940] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.764558] device bridge_slave_0 entered promiscuous mode [ 161.776274] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.791511] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.800932] team0: Port device team_slave_1 added [ 161.806668] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.813227] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.820138] device bridge_slave_1 entered promiscuous mode [ 161.834978] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.849587] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.880050] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.890950] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.910561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.918030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.926569] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.937485] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.945070] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.959473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.965848] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.993099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.011673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.018712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.045430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.057169] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.065227] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.085335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.102520] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.109803] team0: Port device team_slave_0 added [ 162.115805] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.123532] team0: Port device team_slave_1 added [ 162.147748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.155612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.164664] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.171141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.189106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.226198] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.233405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.260137] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.271442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.280484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.306656] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.341250] device hsr_slave_0 entered promiscuous mode [ 162.347411] device hsr_slave_1 entered promiscuous mode [ 162.354287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.361552] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.370043] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.378626] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.407041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.413872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.421758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.429489] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.435881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.445789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.453828] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.470600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.480580] device hsr_slave_0 entered promiscuous mode [ 162.487666] device hsr_slave_1 entered promiscuous mode [ 162.494897] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.502012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.511082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.522875] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.535639] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.544011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.555664] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.574638] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.593218] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.608314] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.614738] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.630876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.642721] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.650425] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.657107] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.667501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.676225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.683613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.691283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.699219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.706314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.713721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.726649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.739398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.748402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.762718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.770656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.779108] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.785551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.792716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.800421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.808096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.816037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.823708] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.830041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.837058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.845011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.864267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.877398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.896666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.904342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.913166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.920940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.930516] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.936931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.946087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.991324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.005562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.014537] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.020871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.029960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.038370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.047421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.058868] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.065124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.082482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.094345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.101755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.109841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.117428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.125072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.133472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.143349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.153523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.164156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.194592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.202919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.210441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.218997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.226971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.235459] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.248798] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.256137] Bluetooth: hci5 command 0x041b tx timeout [ 163.261369] Bluetooth: hci2 command 0x041b tx timeout [ 163.263935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.269421] Bluetooth: hci4 command 0x041b tx timeout [ 163.278067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.280854] Bluetooth: hci1 command 0x041b tx timeout [ 163.290232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.300203] Bluetooth: hci0 command 0x041b tx timeout [ 163.305117] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.315125] Bluetooth: hci3 command 0x041b tx timeout [ 163.332435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.338558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.347941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.355889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.363798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.371330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.379490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.388623] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.398737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.412627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.420895] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.432176] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.438201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.445659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.452786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.459513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.468977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.476689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.484567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.492126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.504212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.521744] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.548440] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.559868] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.574572] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.588192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.596128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.608015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.615231] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.622579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.629423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.637682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.652911] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.661849] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.669278] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.680217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.709113] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.715370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.725119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.745289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.755966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.767027] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.773452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.783719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.809588] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.816456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.824784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.837688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.845714] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.852134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.863274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.871482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.878960] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.886739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.901407] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.912883] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.920821] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.927426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.935272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.942370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.954721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.966186] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.976391] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.987288] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.998838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.009516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.017759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.025161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.032126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.038998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.049365] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.056788] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.064787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.072469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.081602] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.090719] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.109191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.123647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.131581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.150763] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.157194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.171511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.184073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.193344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.202920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.210777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.220326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.229832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.237754] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.244171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.252092] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.261023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.271126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.283461] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.290575] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.297762] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.307717] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.318402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.327566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.335826] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.342217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.349058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.359137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.371586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.381732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.391810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.399790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.407977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.416475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.424837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.433613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.441336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.449670] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.456098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.464225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.473959] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.485281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.495199] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.506978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.519529] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.531056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.540241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.548177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.555897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.563607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.571386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.579293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.587137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.596470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.608266] device veth0_vlan entered promiscuous mode [ 164.623195] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.632296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.641632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.651694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.659215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.667445] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.674832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.683040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.690400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.698473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.706327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.714185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.721750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.730880] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.737144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.752325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.760259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.771527] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.782670] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.789315] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.796764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.804446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.812216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.819810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.827854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.838669] device veth1_vlan entered promiscuous mode [ 164.855044] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.862844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.873055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.892957] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 164.899624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.908086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.916136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.924237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.931543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.939405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.949558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.959303] device veth0_vlan entered promiscuous mode [ 164.968331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.975607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.982616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.990008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.000573] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.007247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.016221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.025401] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.031608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.042255] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.048284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.060491] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.070558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.078459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.086910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.094498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.102778] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.110027] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.116911] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.128936] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.137309] device veth1_vlan entered promiscuous mode [ 165.144427] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.154698] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.171809] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.179602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.187737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.195737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.203874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.211144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.221006] device veth0_macvtap entered promiscuous mode [ 165.227610] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.236939] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 165.245402] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.254020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.261477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.269568] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.277332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.286531] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.293853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.300515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.309018] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.322542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.329932] device veth0_vlan entered promiscuous mode [ 165.336782] Bluetooth: hci3 command 0x040f tx timeout [ 165.342687] Bluetooth: hci0 command 0x040f tx timeout [ 165.347969] Bluetooth: hci1 command 0x040f tx timeout [ 165.356112] device veth1_macvtap entered promiscuous mode [ 165.362520] Bluetooth: hci4 command 0x040f tx timeout [ 165.368670] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.375711] Bluetooth: hci2 command 0x040f tx timeout [ 165.380980] Bluetooth: hci5 command 0x040f tx timeout [ 165.387778] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.404331] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.420059] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.427502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.440898] device veth1_vlan entered promiscuous mode [ 165.448042] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.458892] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.504131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.517261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.531204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.541339] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 165.550614] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.559059] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.574266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.581600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.591453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.602261] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.609496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.623044] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.641061] device veth0_macvtap entered promiscuous mode [ 165.649203] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.658765] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.674909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.683494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.694178] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.701068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.716085] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.727001] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.735852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.747357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.756255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.764682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.774996] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.786978] device veth1_macvtap entered promiscuous mode [ 165.798016] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.808283] device veth0_macvtap entered promiscuous mode [ 165.823211] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.834217] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.844622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.857882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.866888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.876501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.885724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.895266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.910531] device veth1_macvtap entered promiscuous mode [ 165.919653] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.934696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.953129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.967837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.992024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.011360] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.018573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.030631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.041807] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.050485] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.059595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.070812] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.078337] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.086065] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.096507] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.104818] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.112782] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.119509] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.127995] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.142494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.156516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.166790] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.173846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.181575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.192202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.201356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.211198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.221290] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.228862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.235824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.243972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.251648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.259656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.267790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.275931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.284350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.291376] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.300755] device veth0_vlan entered promiscuous mode [ 166.309506] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.327845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.337853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.347950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.358266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.368360] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.376184] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.382917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.390433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.399245] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.407272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.419803] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.437895] device veth0_vlan entered promiscuous mode [ 166.444476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.461580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.470716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.479508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.489117] device veth1_vlan entered promiscuous mode [ 166.496074] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 166.516145] device veth1_vlan entered promiscuous mode [ 166.525023] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 166.554016] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 166.563235] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.570478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.590363] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.607762] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.618204] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.635578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.651777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.662355] device veth0_macvtap entered promiscuous mode [ 166.668722] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.685904] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.698600] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.707168] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.714914] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.725608] device veth1_macvtap entered promiscuous mode [ 166.737183] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.746790] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.756596] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.764316] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.771773] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.789900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.798091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.806354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.814942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.822916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.829905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.840088] device veth0_macvtap entered promiscuous mode [ 166.847060] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.861061] device veth1_macvtap entered promiscuous mode [ 166.867847] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.880110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.890072] device veth0_vlan entered promiscuous mode [ 166.918856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.930439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.966083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.983882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.993149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:50:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x60, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x60}}, 0x0) [ 167.008613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.027576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.039339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.057185] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.065432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.076005] device veth1_vlan entered promiscuous mode [ 167.083967] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.090531] Bearer rejected, not supported in standalone mode [ 167.098817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.106684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.114536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.122595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.131006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.144878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 17:50:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x28) 17:50:22 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124140, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x20c000, 0x180) [ 167.162063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.174748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.187539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.207781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:50:22 executing program 0: mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2001001, 0x0) [ 167.217273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.230533] audit: type=1800 audit(1608227422.295:2): pid=9383 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15757 res=0 [ 167.233185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:50:22 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124140, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000000080)) [ 167.275079] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 167.282291] audit: type=1800 audit(1608227422.295:3): pid=9383 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15757 res=0 [ 167.286958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.330529] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 167.338129] Bearer rejected, not supported in standalone mode [ 167.348136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.360818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:50:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80) [ 167.371658] audit: type=1800 audit(1608227422.435:4): pid=9390 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15757 res=0 [ 167.412846] Bluetooth: hci5 command 0x0419 tx timeout [ 167.418175] Bluetooth: hci2 command 0x0419 tx timeout [ 167.424773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.437737] Bluetooth: hci4 command 0x0419 tx timeout [ 167.445376] audit: type=1800 audit(1608227422.455:5): pid=9390 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15757 res=0 [ 167.463363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.476773] Bluetooth: hci1 command 0x0419 tx timeout [ 167.483097] Bluetooth: hci0 command 0x0419 tx timeout [ 167.488463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.501044] Bluetooth: hci3 command 0x0419 tx timeout [ 167.509162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.518852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.529231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.540190] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.547838] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.555008] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.562977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.570698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.580297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.588194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.612948] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.619862] Bearer rejected, not supported in standalone mode [ 167.631012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.641499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.651039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.661179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.671491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.681329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.691194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.700970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.711131] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 167.718954] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.729655] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.740431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.752581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.761004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.770226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.792206] device veth0_macvtap entered promiscuous mode [ 167.798540] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 167.810571] device veth1_macvtap entered promiscuous mode [ 167.824737] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 167.839535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 167.854045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 167.866974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.876956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.887966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.898514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.907777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.917915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.928282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.938134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.952590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.962377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.973058] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.979972] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.990031] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.001746] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.012066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.019808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.035571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.050198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.060784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.071330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.080801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.090656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.099862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.109805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.119168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.128980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.139756] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.147098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.155478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.164317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:50:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000040)) 17:50:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc4842, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 17:50:23 executing program 3: symlink(&(0x7f00000006c0)='./file1\x00', &(0x7f0000000700)='./file0\x00') readlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/235, 0xeb) 17:50:23 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001c00)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgrp(r1) 17:50:23 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 17:50:23 executing program 5: setxattr$trusted_overlay_origin(&(0x7f0000001b00)='./file0/file1\x00', &(0x7f0000001b40)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 17:50:23 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8a00, 0x0) 17:50:23 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124140, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x0, 0x180) 17:50:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0x0, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0xa}, 0x0) 17:50:23 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) 17:50:23 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 17:50:23 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x5040, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) 17:50:23 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:50:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) [ 168.497688] audit: type=1800 audit(1608227423.565:6): pid=9497 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15771 res=0 17:50:23 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 17:50:23 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 17:50:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @remote}, 0x80) 17:50:23 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 17:50:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000d00)=[{0x0, 0x0, 0x0}], 0x1, 0x40) 17:50:23 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) [ 168.585697] audit: type=1800 audit(1608227423.635:7): pid=9506 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15779 res=0 17:50:23 executing program 3: memfd_create(&(0x7f0000000200)='smackfstransmute', 0x1) 17:50:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000d00), 0x0, 0x40) 17:50:23 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x88801, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 17:50:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d00), 0x9249249249249c2, 0x0) 17:50:23 executing program 0: pipe2$9p(&(0x7f0000004000), 0x800) 17:50:23 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) statx(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 17:50:23 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) [ 168.705265] audit: type=1800 audit(1608227423.645:8): pid=9506 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15779 res=0 17:50:23 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 17:50:23 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x5040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002100)='./file0\x00', 0x0, 0x2, &(0x7f0000002140)) 17:50:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0xfffffffffffffe10) 17:50:23 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa22c0, 0x0) 17:50:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 17:50:23 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 17:50:23 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x5040, 0x0) stat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 17:50:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) [ 168.838040] audit: type=1800 audit(1608227423.905:9): pid=9546 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=15776 res=0 [ 168.936756] audit: type=1800 audit(1608227423.905:10): pid=9546 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=15776 res=0 [ 168.980995] audit: type=1800 audit(1608227424.005:11): pid=9559 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=15787 res=0 17:50:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 17:50:24 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) 17:50:24 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0xfffffffffffffee4) 17:50:24 executing program 3: clock_getres(0xc68045f2ecb2c7de, 0x0) 17:50:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x5040, 0x0) read$FUSE(r0, 0x0, 0x0) 17:50:24 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 17:50:24 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001c00)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgid(r1) 17:50:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 17:50:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:50:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 17:50:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000002240)=0xffffffffffffffff) 17:50:24 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x840, 0x0) 17:50:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 17:50:24 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124140, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0x0) 17:50:24 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x100000) 17:50:24 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x5040, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.metadata\x00', &(0x7f0000000080)="ea", 0x1, 0x1) 17:50:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 17:50:24 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124140, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x20, &(0x7f0000000080)) 17:50:24 executing program 1: mount(&(0x7f0000000280)=@sg0='/dev/sg0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='exofs\x00', 0x3020000, 0x0) 17:50:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 17:50:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) 17:50:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 17:50:24 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 17:50:24 executing program 3: r0 = getpgrp(0x0) sched_getparam(r0, &(0x7f0000000000)) 17:50:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124940, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x70c2, 0x0) 17:50:24 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 17:50:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 17:50:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 17:50:25 executing program 0: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 17:50:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 17:50:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 17:50:25 executing program 4: shmget(0x1, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) 17:50:25 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20000, 0x0) 17:50:25 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x5840, 0x0) 17:50:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 17:50:25 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124140, 0x799da8e6cf59ff13) 17:50:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001c00)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_getparam(r1, &(0x7f0000000100)) 17:50:25 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124140, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x8000, 0x1b8) 17:50:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 17:50:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 17:50:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 17:50:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:50:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000640), 0x0) 17:50:25 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40802, 0x0) write$cgroup_int(r0, 0x0, 0x0) 17:50:25 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124140, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x10, &(0x7f0000000080)) 17:50:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 17:50:25 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124140, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)) 17:50:25 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124940, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) 17:50:25 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x5040, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x22000222) 17:50:25 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) bind(r0, 0x0, 0x0) 17:50:25 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000002180)='/dev/null\x00', 0x20000, 0x0) 17:50:25 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000002100)='./file0/file1\x00', 0x0, 0x0) 17:50:25 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124140, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0, &(0x7f0000000080)) 17:50:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) 17:50:25 executing program 4: shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) 17:50:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 17:50:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000002480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0xfffffffffffffc3d) 17:50:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0xec242, 0x0) write$eventfd(r0, 0x0, 0x0) 17:50:25 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 17:50:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 17:50:25 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124940, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x20100, 0x0) 17:50:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000240)) 17:50:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:50:25 executing program 3: shmget(0x1, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) 17:50:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 17:50:25 executing program 5: clock_gettime(0x5, &(0x7f0000000680)) 17:50:25 executing program 2: r0 = eventfd(0xffffffff) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffc, 0x8) 17:50:25 executing program 3: memfd_create(&(0x7f0000000000)='{$-\x00', 0x2) 17:50:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 17:50:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 17:50:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) listen(r0, 0x0) 17:50:25 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x28) 17:50:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x4001, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 17:50:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 17:50:25 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 17:50:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x38) 17:50:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x181, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 17:50:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x38) 17:50:26 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124140, 0x0) 17:50:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000080)) 17:50:26 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124140, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x0, &(0x7f0000000080)) 17:50:26 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x124940, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r0, 0xee01) 17:50:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000100)) 17:50:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x38) 17:50:26 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) 17:50:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x38) 17:50:26 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x5040, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000500)='./file0\x00', 0x80000222) 17:50:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "0500", "9ade0bf2ad7ff931e2d1151323d14beb", '\x00', "0010778f83630501"}, 0x28) 17:50:26 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x5040, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.metadata\x00', 0x0, 0x0, 0x1) 17:50:26 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2002, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 17:50:26 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREAD(r0, &(0x7f0000000080)={0xe, 0x75, 0x0, {0x3, "558b51"}}, 0xfffffdd4) write$P9_RGETATTR(r0, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xffffffffffffffff}}, 0xa0) 17:50:26 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000080)={0xe, 0x75, 0x0, {0x3, "558b51"}}, 0xfffffdd4) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7}, 0x7) 17:50:26 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f00000000c0), 0x48) 17:50:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80001, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 17:50:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x109001, 0x0) write$P9_RLERRORu(r0, 0x0, 0x5f) 17:50:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80001, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 17:50:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20048844, &(0x7f0000000240)=@abs, 0x6e) 17:50:26 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0xffffffc5) 17:50:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000001280)=@file={0x1, './file0\x00'}, 0x6e) 17:50:26 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f00000000c0)=ANY=[], 0xfffffdd4) write$P9_RSTAT(r0, &(0x7f0000000100)={0x5b, 0x7d, 0x0, {0x0, 0x54, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xf, '.pending_reads\x00', 0x3, '+&\\', 0x0, '', 0xf, '.pending_reads\x00'}}, 0x5b) 17:50:26 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000080)=ANY=[], 0xfffffdd4) write$P9_RATTACH(r0, &(0x7f0000000180)={0x14}, 0x14) 17:50:26 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000080)=ANY=[], 0xfffffdd4) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7}, 0x7) 17:50:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0/file0\x00'}, 0x6e) 17:50:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 17:50:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x109001, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x1d) 17:50:27 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREAD(r0, &(0x7f0000000080)={0xe, 0x75, 0x0, {0x3, "558b51"}}, 0xfffffdd4) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0x7) 17:50:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000096c0), 0x0, 0x0) 17:50:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 17:50:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80001, 0x0) write$P9_RREAD(r0, 0x0, 0xfe75) 17:50:27 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x143242, 0x124) 17:50:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x40) 17:50:27 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000200)=[{0xffffffffffffffff}], 0x1}}], 0x1, 0x0) 17:50:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffff38) 17:50:27 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:50:27 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 17:50:27 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREAD(r0, &(0x7f00000000c0)=ANY=[], 0xfffffdd4) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) write$tcp_congestion(r2, &(0x7f0000000080)='cdg\x00', 0x4) 17:50:27 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x107842, 0xa0) 17:50:27 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)=ANY=[], 0xfffffdd4) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) 17:50:27 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg(r0, &(0x7f0000009300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:50:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0xfffffffffffffc5b) 17:50:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="2ae85f992941439de695c17ed854b2dee3cf8b07766eaa98e38b50f7c4005e3c0216f10238036cb55dd99b298f1e0522f27b056552185b2e292bd757c01d705086b0231ebab835c68ed56ccbfb179828eaf49266a8d4caef00747c2a9cad7c275a09077d8af8d25266f596e6fc50ea19116af98efa0000eebe6f18b499b2ede5e17936ddbcbc7d3d5fd1a80f0b0b536d1dd88e0e48", 0x95, 0x55, 0x0, 0x2e) 17:50:27 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000140)=ANY=[], 0xfffffdd4) write$P9_RMKDIR(r0, &(0x7f00000000c0)={0x14}, 0x14) 17:50:27 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x40) 17:50:27 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f00000000c0)=ANY=[], 0xfffffdd4) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) write$tcp_congestion(r2, &(0x7f0000000080)='cdg\x00', 0x4) [ 172.597373] kauditd_printk_skb: 37 callbacks suppressed [ 172.597380] audit: type=1800 audit(1608227427.665:49): pid=9871 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name=".log" dev="sda1" ino=15760 res=0 17:50:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 17:50:27 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000080)=ANY=[], 0xfffffdd4) r1 = dup(r0) write$P9_RAUTH(r1, &(0x7f0000000000)={0x14}, 0x14) 17:50:27 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x10, 0x0) 17:50:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x22) [ 172.704066] audit: type=1800 audit(1608227427.755:50): pid=9871 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name=".log" dev="sda1" ino=15760 res=0 17:50:27 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREAD(r0, &(0x7f0000000080)={0xe, 0x75, 0x0, {0x3, "558b51"}}, 0xfffffdd4) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb}, 0xb) 17:50:28 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000080)=ANY=[], 0xfffffdd4) r1 = dup(r0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 17:50:28 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000080)={0xe, 0x75, 0x0, {0x3, "558b51"}}, 0xfffffdd4) write$9p(r0, &(0x7f0000000000)='%', 0x1) 17:50:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001940)='uid_map\x00') write$P9_RMKNOD(r0, 0x0, 0x0) 17:50:28 executing program 1: setresuid(0x0, 0xee00, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setresuid(0x0, r0, 0x0) 17:50:28 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f00000029c0)={[{@numtail='nonumtail=0'}]}) 17:50:28 executing program 1: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f00000013c0)={[{@unhide='unhide'}, {@nostrict='nostrict'}, {@dmode={'dmode'}}, {@mode={'mode'}}, {@anchor={'anchor'}}, {@partition={'partition', 0x3d, 0xfffffffffffffffa}}, {@adinicb='adinicb'}]}) [ 173.452744] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 173.459910] UDF-fs: Scanning with blocksize 512 failed [ 173.467585] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 173.478117] UDF-fs: Scanning with blocksize 1024 failed [ 173.478327] FAT-fs (loop4): bogus number of reserved sectors [ 173.490363] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 17:50:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000108010300"], 0x48}, 0x1, 0x0, 0x0, 0x40048c1}, 0x0) 17:50:28 executing program 5: setresuid(0x0, 0xee00, 0xffffffffffffffff) 17:50:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800}, 0x20) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[], 0x1c}}, 0x20008004) [ 173.498128] UDF-fs: Scanning with blocksize 2048 failed [ 173.504315] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 173.514016] FAT-fs (loop4): Can't find a valid FAT filesystem [ 173.538329] UDF-fs: Scanning with blocksize 4096 failed [ 173.590378] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.617064] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 173.625840] FAT-fs (loop4): bogus number of reserved sectors [ 173.634822] FAT-fs (loop4): Can't find a valid FAT filesystem 17:50:28 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 17:50:28 executing program 4: syz_mount_image$vfat(&(0x7f000000af00)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f000000d200), 0x0, &(0x7f000000d2c0)) [ 173.642274] UDF-fs: Scanning with blocksize 512 failed [ 173.650417] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 173.657646] UDF-fs: Scanning with blocksize 1024 failed [ 173.664131] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 17:50:28 executing program 5: socketpair(0x0, 0xe, 0x0, &(0x7f0000000000)) [ 173.714800] UDF-fs: Scanning with blocksize 2048 failed [ 173.721437] hrtimer: interrupt took 61367 ns [ 173.739561] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 173.771389] UDF-fs: Scanning with blocksize 4096 failed 17:50:29 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = open(&(0x7f00000002c0)='./file0\x00', 0x20242, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}, 0x90) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000c40)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000c00)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000c80)={'batadv_slave_0\x00'}) 17:50:29 executing program 2: clock_gettime(0x0, &(0x7f0000001700)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/full\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000240)={0x0, 0x25, 0x6, @thr={&(0x7f0000000080)="ce5cce7254ce71678eb9e87c0754f42611e1021b14c64187f12b1d2a95bf4efab9688b3245c2c0ec7e9393296af780fd11b531582e450020f72a86fb2dee79a2fbc65cd78e38d70ac55f04114b1ada312a3305d1832c9b7222b754caeeac04e5cb5d815a8c7034c49cf7bb3a4f877f4cbab30915a6b58d6c10221729414b0ec78882dce7b4b6e21770b70ab91c2b44524536a443a6fe08e6c6b9379a7564e63974", &(0x7f0000000140)="d2660f55f6b25e4adeac9c1d8f3a11129f5de45c2b7fd4f9a74d4a53566b89581d066a890b659b65465225030861c919760a160b62c2f6ce4e2ecd0a50602e5e95719c389817f12eec23d1bb2b520a80546b62b97ad6a2ceaa233c68743086b8c8627468a9465d80ef6ecd4d8158abe3573d27763cf9f2b6eef64e24a05557e1df06a854e4be614175e45ddc3a392412a4cf3889b17c9e9fb4890858603ee17226386c5982480f3c65ba498e0bde9cc34c53379f5d941dd77144085e3abcc6dc2f7801ff288bc09a79d6a36d6d7184f1f853699fa71860d5e6ceee8292fdd9a60e034df1f9f4a7d9e2dc8a4076c853"}}, &(0x7f0000000280)=0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) timer_getoverrun(r1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}) 17:50:29 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18010000000009000000000000000d04850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}], 0x0, &(0x7f0000013000)) 17:50:29 executing program 4: clock_gettime(0x0, &(0x7f0000001700)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 17:50:29 executing program 1: wait4(0x0, 0x0, 0x1ffffffe, 0x0) 17:50:29 executing program 3: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0xa00084, &(0x7f0000000640)={[{@utf8='utf8'}, {@fileset={'fileset', 0x3d, 0x1000}}]}) 17:50:29 executing program 4: setresuid(0x0, 0xee00, 0x0) shmget$private(0x0, 0x400000, 0x0, &(0x7f0000bfd000/0x400000)=nil) 17:50:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000140c0)={0x0, 0x0, &(0x7f0000011a40)=[{&(0x7f000000d380)={0xf8, 0x42, 0x0, 0x0, 0x0, "", [@nested={0xd2, 0x0, 0x0, 0x1, [@typed={0x4, 0x82}, @typed={0x14, 0x46, 0x0, 0x0, @ipv6=@mcast2}, @generic, @typed={0x8, 0x15, 0x0, 0x0, @ipv4=@multicast1}, @generic="3915c8cff216fc3d9e14d44d4514796bd0a9017ab5af089e03cbd8875b216be3e32659d4d92d2bf053ac1fe717bec5a9c1d726a25e65c23c61b8238ce9eaecb2f37ca4ff16f9ffe88bc550fc4e590af2e2700fbaf151cd739911e028211d38cd98270b67e9c2efd870a1a406c1ae7eb6af339be0329750f7a2b4a37989bf0b34715c7f900184d3bbb3c0ff2d081316fd74854da3affbe15feaa49e50279668e825416ac222563b17f0f5edbee832"]}, @nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0xf8}, {0x0}, {&(0x7f0000010880)={0xd0, 0x0, 0x0, 0x0, 0x0, "", [@generic="9f4800624a229a332d9b9a327e7556e4ca735a1279380bae548c62fba5603801f999553213334647678386ce2e45e56014f72ec098b6c2972a43631f12b81438d9edd5036ee9616ff1d5efca1162dc82b350e64a0697100989a426b5737963b46083f0c6acb8e8b4f8e7425e5a3cd7287a92093a5fe0342dde856c07788d2de1cf32e47c6ab091fa93f32e2f33831b78fbd19983f43d46ab4255cf7718cb29ab3437944b1aa7530881a3371219f3449c8449976a9d85bd36b5afc80606"]}, 0xd0}, {&(0x7f0000010980)={0x30, 0x3f, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}]}, 0x30}, {&(0x7f00000109c0)={0xccc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xcb9, 0x81, 0x0, 0x1, [@generic="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"]}]}, 0xccc}], 0x5, 0x0, 0x0, 0x4004080}, 0x404c054) 17:50:29 executing program 2: open$dir(&(0x7f0000003380)='./file0\x00', 0x0, 0x0) 17:50:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 17:50:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002180)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 174.290044] UDF-fs: bad mount option "fileset=00000000000000004096" or missing value [ 174.312587] EXT4-fs error (device loop5): ext4_fill_super:4365: inode #2: comm syz-executor.5: iget: root inode unallocated 17:50:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002180)='limits\x00') read$FUSE(r0, 0x0, 0x0) 17:50:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp6\x00') read$FUSE(r0, 0x0, 0x0) [ 174.355075] UDF-fs: bad mount option "fileset=00000000000000004096" or missing value [ 174.369256] EXT4-fs (loop5): get root inode failed [ 174.390228] EXT4-fs (loop5): mount failed 17:50:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') read$FUSE(r0, &(0x7f0000002580)={0x2020}, 0x2020) 17:50:29 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x1, 0x0) 17:50:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x206d) 17:50:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/icmp6\x00') write$tcp_congestion(r0, 0x0, 0x0) 17:50:29 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/icmp6\x00') 17:50:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/packet\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 17:50:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') read$FUSE(r0, 0x0, 0x0) [ 174.505680] EXT4-fs error (device loop5): ext4_fill_super:4365: inode #2: comm syz-executor.5: iget: root inode unallocated [ 174.521664] EXT4-fs (loop5): get root inode failed [ 174.529740] EXT4-fs (loop5): mount failed 17:50:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 17:50:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') read$FUSE(r0, 0x0, 0x0) 17:50:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002180)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 17:50:29 executing program 1: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) clock_getres(0x2, &(0x7f00000000c0)) 17:50:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000200)="b0", 0x1}], 0x2}, 0x0) 17:50:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 17:50:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_snmp6\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 17:50:29 executing program 2: mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000180)=""/94) 17:50:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') read$FUSE(r0, 0x0, 0x0) 17:50:29 executing program 3: ustat(0x1, 0x0) 17:50:29 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') 17:50:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/icmp6\x00') openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) 17:50:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 17:50:29 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:50:29 executing program 2: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 17:50:29 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') 17:50:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:50:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) 17:50:29 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') 17:50:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) 17:50:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000980)={&(0x7f0000000840), 0xc, &(0x7f0000000940)={&(0x7f0000002340)={0x2c, r1, 0x1, 0xfffffffe, 0x0, {{}, {@val, @val={0xc}}}, [@NL80211_ATTR_CQM={0xfffffffffffffd1c}]}, 0x2c}}, 0x0) 17:50:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp\x00') mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x9, 0x10, r0, 0x0) 17:50:30 executing program 3: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0x4) clock_gettime(0x6, &(0x7f00000000c0)) 17:50:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 17:50:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 17:50:30 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='syscall\x00') read$FUSE(r0, 0x0, 0x0) [ 174.959514] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000280)={0x0, 0x3}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) 17:50:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 17:50:30 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/icmp6\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 17:50:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/igmp\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 17:50:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) [ 175.005148] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_names\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 17:50:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 17:50:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 17:50:30 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/anycast6\x00') 17:50:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') 17:50:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 17:50:30 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/icmp6\x00') read$alg(r0, &(0x7f0000000200)=""/181, 0xb5) 17:50:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 17:50:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 17:50:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') read$FUSE(r0, &(0x7f0000002580)={0x2020}, 0x2020) 17:50:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 17:50:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp6\x00') read$FUSE(r0, &(0x7f0000002580)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:50:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:50:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 17:50:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 17:50:30 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') 17:50:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 17:50:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil}) 17:50:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000005200)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:50:30 executing program 2: syz_open_procfs(0x0, &(0x7f0000002180)='mountstats\x00') 17:50:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') read$alg(r0, &(0x7f0000000080)=""/164, 0xa4) 17:50:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 17:50:30 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@key_params=[@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "93fc2eff88"}], @key_params=[@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}], @key_params=[@NL80211_ATTR_KEY_DEFAULT={0x4}]]}, 0x3c}}, 0x0) 17:50:30 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/xfrm_stat\x00') 17:50:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 17:50:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0xfffffffffffffffd) 17:50:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') read$FUSE(r0, 0x0, 0x0) 17:50:30 executing program 4: getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000005600)) 17:50:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') 17:50:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') read$FUSE(r0, 0x0, 0x0) 17:50:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0xae7f, 0x4) 17:50:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg$inet(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x78}, 0x0) 17:50:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10, 0x0}, 0x0) 17:50:30 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:50:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000002180)) 17:50:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000340), 0x0, 0x0, 0x58}, 0x0) 17:50:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x800, &(0x7f0000000080)) 17:50:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x24, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}, @CTA_ZONE={0x6}, @CTA_SYNPROXY={0x4}]}, 0x24}}, 0x0) 17:50:30 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x40) 17:50:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x60) 17:50:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000040)=0x14) 17:50:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000090601"], 0x14}}, 0x0) 17:50:30 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup/syz1\x00', 0x200002, 0x0) 17:50:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x28, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 17:50:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 17:50:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000000)=0x18) 17:50:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}]}, 0x24}}, 0x0) 17:50:30 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x4}, 0x0, 0x0) 17:50:30 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10002}) 17:50:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) listen(r0, 0xffff7795) 17:50:30 executing program 3: getitimer(0x0, &(0x7f0000000240)) 17:50:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="cb8f14cb64395489fa815261b8797fdd", 0x10) 17:50:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'ipvlan0\x00'}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:50:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) 17:50:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet6(r0, 0x0, 0x0, 0x80000) openat$fuse(0xffffffffffffff9c, &(0x7f0000008640)='/dev/fuse\x00', 0x2, 0x0) 17:50:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_FLAGS={0xfffffffffffffd7a}]}, 0x1c}}, 0x0) 17:50:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 17:50:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x9, 0x6, 0x801}, 0x14}}, 0x0) 17:50:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "a129a81ed6748d8fd120a93042246017bc9f417fc10e30d47d0dd49a932b8f7e9510eff7276df80bc99204ec42a2c83aa8b85912ac50f20b540397e61d79bc95c7746696543f5859df040615131c1de8"}, 0xd8) 17:50:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xe, 0x6, 0x301}, 0x14}}, 0x0) [ 175.994509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44000) 17:50:31 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x4}, &(0x7f0000000240)={0x8}, &(0x7f0000000280)={0x77359400}) 17:50:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x3, 0x4) 17:50:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 17:50:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f00000001c0)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 17:50:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000010705000002000000000000000000000900010073017900f3"], 0x20}}, 0x0) 17:50:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "a5f14e0035a3de0a", "587f7aa21bbfb55badb00a467029f975", "744db979", "b58b16ad864c27ea"}, 0x28) 17:50:31 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x902, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r3, &(0x7f0000000140)=@hat={'changehat ', 0x7}, 0x1d) 17:50:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000000101ffcd"], 0x20}}, 0x0) 17:50:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f00000000c0)) 17:50:31 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000018c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x19\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf7Ml\x9f8\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb?\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\nQj\x9b}$\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3[\x05\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f,\b\xcf1J\xd9\x13Q\x94R/\xdf\x1eD+\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xedD\x9c_\xd3\x90\x00\xb3\x8c\xce\xfb\x18\x1f\xbd<\xc2bO\x88\x03n% \x14\x8f\x18\tT\x9e\xe7\x93\x84\\\xef\xc7@\xcc\xf1\xca\x94\x1b\xd8\xc9\x93\xa6y^5\xe1\x15f\xe5\xfeu\xab\\\x01~\x88\x7fl\xd3a\x85\x05\x11\x85\xc3\xb0\xa8\xe1Gc\xa1\x81\xe4\x92\x92T;\xea\xed\xbc\x93\x85\x9f\xd5D \x1d\xdaz\xf4\x18\xa5\xe8\xb5\xe0\x9b\xe7\xa9\xf1n\x02%LH\xf7\"$\xda\xc9\xf4\xa0\xde\x80\xea?\xca<\x84\xe9\xf9\xaa[:\"\xf8\xc4\x9e\x03$Q\xce4\x83\xe2p1\xa3O\x83\x01)\xc5\x90\xae\x12\xf8\xaa z\x1b\xc7\x1f\x1d\x1fD\xb9\xd6R\x04\x84Qq\xac\xa9F\xdeh\xac\xc1\xec\xee\x1drQ\xe9\x93\xc1\x10\xfc\x15bMv\xcc\xeb\x85\xd4~\xfc\xf0\"\xd0\xc7\x91\xc4\x90\xdd\xadD\ru\x9a\x84)\xb7bK\x893\xec\xf4\xa7`\x16L\xab#\x16\xba\xa5$\xb6\xbb\xad\v\xc4\xda\xd2j\x83e\xb1\x87\x04\xb5\x06\xa2\xf2FO\xd5\x8a\xaf\xf5I\xbf\xe5\x89B|wA\xb3I2G\xb5CrJ\x80\xf9\x8a\xa5-\'\x85\f\x00\fG[\xe9\xaf\xab\xda6 \xf0\x80\xa59\xab\xd0\x96D\xc2\x01\xe9\xe6\xcf\x11\xed\xd9+y\xb5\xc3\x8a\xfdo\xb0P\xbf\xcb\xb5\x10\x1e\xe8\xe5\xf2c\xf0U\xd9\x90\x9e\xb7\x84\x00/b\x14*F\xa3\xb6\xed\xf0\x0f\xda\xde\xa8hqO\x85B&\xaf~\xf4tX\xd9\x15x\x8dS\v\xee\xed\x1b\x94\x1chkC\x84\x04\x80\t\xf5\xfb\xaf\xeb\x8a\n', 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 17:50:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@private1}, 0x14) 17:50:31 executing program 5: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:50:31 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x902, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r3, &(0x7f0000000140)=@hat={'changehat ', 0x7}, 0x1d) [ 176.389493] audit: type=1400 audit(1608227431.455:51): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10304 comm="syz-executor.4" 17:50:31 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x4000, 0x0) 17:50:31 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x902, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r3, &(0x7f0000000140)=@hat={'changehat ', 0x7}, 0x1d) [ 176.430496] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:50:31 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x678a02, 0x0) 17:50:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r1, &(0x7f0000005b80)={0x0, 0x0, &(0x7f0000005500)=[{0x0}, {0x0}], 0x2, &(0x7f0000005a40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x40}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 17:50:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x23) 17:50:31 executing program 0: openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) [ 176.549951] audit: type=1400 audit(1608227431.535:52): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10320 comm="syz-executor.4" 17:50:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001400)={0x14, 0x3, 0x2, 0x8b9704f9d6b7f9bb}, 0x14}}, 0x0) 17:50:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000000)) 17:50:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) 17:50:31 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x902, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r3, &(0x7f0000000140)=@hat={'changehat ', 0x7}, 0x1d) 17:50:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x50, &(0x7f0000000000)="434f465e76bc033f57ad9a130bab4534c1a62c9dce89136ace8d0cb0e36429051bb86a8d7295c965848f9afbd285e7b72a473b861e560d129a82bc4b53fdc112ccdc195f06d5e6f441cc8b4c4885b1ee"}) 17:50:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 176.620623] audit: type=1400 audit(1608227431.665:53): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10332 comm="syz-executor.4" 17:50:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x12, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_BYTES]}, 0x14}}, 0x0) 17:50:31 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000906010100eb0000010bfdff1d000400070001000600f2ff9b0007801800018080ddffffffffffdffe000000f20002000000f10006000000000000000c00090000001600000014aa140017007665746800000200616e0000000080000500070088000000140017007678636d020000000010001b02010000090012da0840000000b7000008001b4072dcf77b0019adc1b3f0351846ce0140ee040000000000000004fde70000000000001a000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfdc6) splice(r0, 0x0, r2, 0x0, 0x983714, 0x0) 17:50:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 17:50:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, 0x0, 0x1db9}) [ 176.703196] audit: type=1400 audit(1608227431.775:54): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10353 comm="syz-executor.4" 17:50:31 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x28, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x7]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty, @empty}}}}}}, 0x0) 17:50:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000000c0)="6d0367f0dab5b274", 0x8) 17:50:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x3, 0x0, 0x0, 0x0) 17:50:31 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0xc0002021) 17:50:31 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000497000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) munmap(&(0x7f00006a3000/0x4000)=nil, 0x4000) 17:50:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001600)={0x18, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 17:50:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 17:50:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}, @NFULA_CFG_CMD={0x5}]}, 0x24}}, 0x0) 17:50:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f0000000040)) 17:50:31 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000002300)='ethtool\x00') 17:50:32 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x157, 0x0) read$eventfd(r0, &(0x7f0000000000), 0xfffffffffffffeea) 17:50:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/239, 0x1a, 0xef, 0x1}, 0x20) 17:50:32 executing program 1: timerfd_create(0x0, 0x81000) 17:50:32 executing program 5: add_key(&(0x7f0000002380)='rxrpc\x00', &(0x7f00000023c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 17:50:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@mcast1}, 0x14) 17:50:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f00000003c0)=""/239, 0x26, 0xef, 0x1}, 0x20) 17:50:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x6, 0x45cca7ca0a680151, 0x0, 0xeade448179ec3652) 17:50:32 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x870014f2b6b5f95f, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:50:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 17:50:32 executing program 3: bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)="c091ebf7469975e9a82f064c2fbd9333804eb99b4ab0b2cd3b1d210f0d9ea1ac4be5cdb9da642894af47f2184e68942efa1527223c4341d9a08e657a5cee9b5176fec16b08f5bf211273b5ca486210933b5e65f4d38ac522222a48c708088a9d3f93f23b4137d64e6227a6acf62083f225a8cd4608b88e4c5eb35527876c9a2609f6a49ce5e0fb441f37f527c372"}, 0x91) 17:50:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 17:50:32 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff28) 17:50:32 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x40800) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@struct={0x6, 0x2, 0x0, 0xf, 0x0, 0x30, [{0x5, 0x0, 0x2}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/259, 0x44, 0x103, 0x8}, 0x20) 17:50:32 executing program 0: bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x48) 17:50:32 executing program 2: sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) 17:50:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x6c1, 0x0, &(0x7f0000000040)) 17:50:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x28}}, 0x0) 17:50:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000040)) 17:50:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}}, &(0x7f0000000300)=""/136, 0x2e, 0x88, 0x1}, 0x20) 17:50:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, 0x0) 17:50:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000005c0)=@req={0x0, 0x0, 0x0, 0x400}, 0x10) 17:50:32 executing program 1: bpf$BPF_PROG_TEST_RUN(0x16, 0x0, 0x0) 17:50:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x8, 0xd0, &(0x7f00000001c0)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:50:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000003c0)=""/239, 0x28, 0xef, 0x1}, 0x20) 17:50:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) 17:50:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 17:50:32 executing program 2: bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x48) 17:50:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 17:50:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 17:50:32 executing program 4: bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x48) 17:50:32 executing program 1: bpf$BPF_PROG_TEST_RUN(0x18, 0x0, 0x0) 17:50:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0xc}}], 0xc}}], 0x1, 0x0) 17:50:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x13, 0x0, 0x0) [ 177.333610] ptrace attach of "/root/syz-executor.3"[7991] was attempted by "/root/syz-executor.3"[10468] 17:50:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) [ 177.394366] ptrace attach of "/root/syz-executor.3"[7991] was attempted by "/root/syz-executor.3"[10468] 17:50:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1600bd5f, 0x0, &(0x7f0000000040)) 17:50:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/239, 0x1a, 0xef, 0x1}, 0x20) [ 177.441021] ptrace attach of "/root/syz-executor.3"[7991] was attempted by "/root/syz-executor.3"[10468] [ 177.452621] ptrace attach of "/root/syz-executor.3"[7991] was attempted by "/root/syz-executor.3"[10485] 17:50:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1}, 0x40) 17:50:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 17:50:32 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 17:50:32 executing program 4: perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:50:32 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x10) 17:50:32 executing program 2: bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x0) 17:50:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/239, 0x1a, 0xef, 0x1}, 0x20) 17:50:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x65, 0x0, 0x0) 17:50:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast2, @private}}}, @ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x7, 0x3, 0xc5}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end, @timestamp={0x44, 0x4}]}}}, @ip_ttl={{0x10}}], 0x4c}}], 0x1, 0x0) 17:50:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 17:50:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 17:50:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0) 17:50:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)=0x60) 17:50:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:50:32 executing program 4: getcwd(&(0x7f0000000000)=""/65, 0x41) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) syz_genetlink_get_family_id$ethtool(&(0x7f0000002300)='ethtool\x00') add_key(&(0x7f0000002380)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f00000025c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x13) 17:50:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 17:50:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 17:50:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1d24, 0xffffffffffffffff, 0x6}, 0x40) 17:50:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x100}, 0x40) 17:50:32 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 17:50:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) 17:50:32 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 17:50:32 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000003c0)=""/239, 0x26, 0xef, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x10) 17:50:32 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:50:32 executing program 4: bpf$BPF_PROG_TEST_RUN(0x1e, 0x0, 0x0) 17:50:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x2}]}}, &(0x7f00000003c0)=""/239, 0x26, 0xef, 0x1}, 0x20) 17:50:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x27}}, 0x14}}, 0x0) 17:50:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000000c0)=""/237, 0x2e, 0xed, 0xfffffffe}, 0x20) 17:50:32 executing program 5: add_key(&(0x7f0000002380)='rxrpc\x00', 0x0, &(0x7f0000002400)='G', 0x1, 0xffffffffffffffff) 17:50:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x6, 0x0, 0x0, 0x0) 17:50:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 17:50:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:50:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r2, r1) 17:50:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000001580)=""/4109, 0x100d) getdents64(r0, 0x0, 0x0) 17:50:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000040)) 17:50:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 17:50:33 executing program 4: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xffffffff, 0x0) 17:50:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x25, 0x0, &(0x7f0000000040)) 17:50:33 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 17:50:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 17:50:33 executing program 3: socket$inet6(0xa, 0x0, 0x0) pipe2(0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x6) syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') openat$vcs(0xffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x105c00, 0x0) 17:50:33 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8342}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:50:33 executing program 4: mount$9p_fd(0x0, 0x0, &(0x7f0000000d00)='9p\x00', 0x0, 0x0) 17:50:33 executing program 5: ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000000)={"a0488c63afed2a159ebf507729dffc533cf603d25601ef12c557d66e1591236fb5aa1c868ce29e6a257a234bd97067d4eaba8e1782fb43641542f28e46d3735e21471d88c61f9501f27b9f0c586d604cd0d14fb6d4c87a5e77e86610cd928c046264ec5ccfcb157315735c184bf3dfbe4e2eb22dfb93b45e07649122ccee5536021c31502f6681d0932a2642538a6f984730675c78a398b827bdc8a3a410a2cc85e888d48350693ba6d11a5586833d8fbd09b405450fe5e40ade6af99adcdbafb3f2511ee2a3dfece8f25288b4a75b5c762a05d4a48d1f50598db933058ba5c18665b590653db62d465ab958a9229ed78d9297156c1c1448560513624438b292f19437487be4496c38531846c8e5bf3691f0609652879f619a19889ddbd134d503940a0c76284f9255e1825558b96a4d100dd9773618684c56a551f94f837bc2d1b4c8f6b0e42168927e2029f8c5ed6a5f66994105cb2fc10844db487e53de183ed9e73543027f757e505b37fde0f8cb91cf8c3099e00a808f598baee734afcf2e7e073ce6b5bf1828c3b3fe53dad9a5515035fcfc7f520d3fe7b09c894e4c8ab32af0a4f96fd4d2080d25d1f77b5f57ca000683dd56f84710104dba68495ccc2e5c5418de13d930a62c7dfd4260e98414d9634c20aa148677573a3d71c3489f6d67f74ae3673d5fe93ff41d4cfadb0c70971ee47716bfc546f60606d2c6bbc12202241b4acba295d54d0c7e0375e3a5895c12802e4ffb82a22741f50edda93aa276f1cc19ed997b75033a9c941e7f69c7650c633bb7fe009ee0f476e026d296dd2a4b30d98f68ab911cfc1178e1b9e2bbc98db7bc34b236023a3770200f6c8db2ebca482f2fe0ce8058bb04277ba61b0f42ac3e36331544cc54be71c92050ad76ad551812384b30fbb2a4651f4f099989bd968a37291ad45b1b51fad2c639faec6fd8fb1c92814589dff4090aea9a1d5c03e1c46d73ce4bbb6f1ef364847fc2bcb65dd64ef2ca0ebb6d2898ae4708aafbe18a4fac9271e094384f4aec9896eba1452992b3a17aa8b09e998dc8e05c90cfd5c46fee7c1f641db2e2982defc760f5f86ca234e0516697604b8d890f5578cad7086a2b2fb0ad733f47a65bdf249797db7bf4240e3ce475f4b0f59d693a1f65a84a9559383ef2082e3640273ae005cf7cf571a0f1e5455a57389d997efe5f28743fb84ceed8beb0a47f414a2a74ab76f312089b05a0ea8a1a80ff56e045fd7d13821ccfce917be709f697d65c50aab0194e226785c66a264fa9162b346e61bb50258c307b84a2d64dabf4e99a12da4e51b4466f5891ac537b444abfbf30986186b0ddc74b5389896427725ce802d9f7443825c7ece94c9c16a61bd45c4f109148e7f6b758735967461c10cc5d173728021d70056bab9aa44836a225c53ee73cd642261206afba8f613b23dc156b0f"}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x50, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @multicast2}}]}, 0x50}}, 0x80) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, 0x0, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x48850}, 0x40) keyctl$link(0x8, 0x0, 0xfffffffffffffffa) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000001080)={0x4, &(0x7f0000001040)=[{0x69, 0x5, 0x4, 0x7}, {0xfffe, 0x4, 0xff, 0x9}, {0x9a3, 0x8, 0x4, 0x5b5b6bfa}, {0x1f, 0x4, 0x81, 0x5}]}) 17:50:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x2, &(0x7f0000000000)=@raw=[@exit, @exit], &(0x7f0000000080)='GPL\x00', 0x2, 0x85, &(0x7f0000000100)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:50:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001440)=@raw={'raw\x00', 0x3c1, 0x3, 0x364, 0x0, 0x5802, 0x294, 0x1b8, 0x294, 0x29c, 0x378, 0x378, 0x29c, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4], 0x0, 0x194, 0x1b8, 0x52020000, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@multicast1, [], @ipv6=@private1, [], @ipv4=@dev, [], @ipv6=@remote}}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x1b8}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) syz_emit_ethernet(0x76, &(0x7f0000000580)=ANY=[@ANYBLOB="fffffd00ffff0180c200000e86dd652ca61200400001fe8000000000000000000000000000bbfc01000000000000000000000000000100000000000000000002040100000000ff01000000000000000000000000000121000400ff"], 0x0) 17:50:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x4, 0xbb, &(0x7f0000000240)=""/187, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:50:33 executing program 4: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7, 0xffffffffffffffff) 17:50:33 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'wg0\x00'}) 17:50:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x1}]}}, &(0x7f0000000100)=""/239, 0x26, 0xef, 0x1}, 0x20) 17:50:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, 0x700, 0x7800}}) 17:50:33 executing program 1: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x2, 0x300) 17:50:33 executing program 3: bpf$BPF_PROG_TEST_RUN(0x15, 0x0, 0x0) 17:50:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001080)={0x1, &(0x7f0000001040)=[{0xfffe}]}) 17:50:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'veth0_to_team\x00', &(0x7f0000000880)=@ethtool_drvinfo={0x3, "25ff0c0a326b9116b20da1833d4df16c3c898e21eb80de2601fdba39b08535ad", "2b93cef0fba27c8acba3d3623cb0db198a3f220b61ff7832b07d3bc9989ecae3", "66a2cc57dbd0053c0abc1454a0109a0eece6527691d10f6868133be9a877def3", "d18ed707c1833dc1492142700ca8a85bfeb5793c63813cdd493a2f18ed2a2c6f", "6ae750120379250eaf1178fdca6951b70165468d8409f3262330741d95073179", "97d8555a2bfbc0d87330a00d"}}) 17:50:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 17:50:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000b80)) 17:50:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x11, 0x0, 0x0) 17:50:33 executing program 4: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x882, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 17:50:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x68, 0x0, 0x1c}]}}, &(0x7f00000003c0)=""/239, 0x2a, 0xef, 0x10001}, 0x20) 17:50:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001080)={0x1, &(0x7f0000001040)=[{0x69, 0x0, 0x4}]}) 17:50:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x9, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 17:50:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x6b1, 0x0, &(0x7f0000000040)) 17:50:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000024001d0f0000000e000079cd57b13186", @ANYRES32, @ANYBLOB="00000000f1ffffff000000000a000100636f64656c0000000c0002"], 0x3c}}, 0x0) 17:50:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x6c9, 0x0, &(0x7f0000000040)) 17:50:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000ec0)={r2, 0x3, 0x6, @remote}, 0x10) 17:50:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x12, 0x0, 0x0) 17:50:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000040)) 17:50:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) [ 178.479711] device batadv0 entered promiscuous mode 17:50:33 executing program 1: bpf$BPF_PROG_TEST_RUN(0x22, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x48) 17:50:33 executing program 5: perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:50:33 executing program 4: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f00000003c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 17:50:33 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:50:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ftruncate(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x8) sendmmsg$alg(r1, &(0x7f00000003c0), 0x0, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000600)={0x110, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x5, '.!:}'}, {0x1, 0x0, 0x7, 0x401, 'batadv\x00'}, {0x0, 0x0, 0x5, 0x6, '+,*]+'}, {0x0, 0x0, 0x1, 0x0, '}'}, {0x1, 0x4, 0x5, 0x0, 'syz1\x00'}, {0x6, 0x0, 0x7, 0x0, 'batadv\x00'}, {0x0, 0xfffffffeffffffff, 0x5, 0x0, '+\xbd%-!'}, {0x0, 0x20, 0x5, 0xe4, 'syz1\x00'}]}, 0x110) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) io_setup(0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c2634927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b1a7507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 178.518113] device batadv0 left promiscuous mode [ 178.538096] device batadv0 entered promiscuous mode [ 178.556711] device batadv0 left promiscuous mode 17:50:33 executing program 1: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x48) 17:50:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000002500)="1f5d4ae6f94f3c3d5c6cbfa622f63842", 0x10) 17:50:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 17:50:33 executing program 5: openat$thread_pidfd(0xffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x20800, 0x0) 17:50:33 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000300)='./file0/file0\x00'}, 0x10) 17:50:33 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(0x0) openat$vcs(0xffffff9c, &(0x7f0000000940)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:50:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000003c0)=""/239, 0x26, 0xef, 0x1}, 0x20) 17:50:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@mcast1, 0x0, r2}) 17:50:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000040)) 17:50:33 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f0000000240)='/proc/thread-self\x00', 0x3c2c931c1d924a5, 0x0) 17:50:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x9, r2, 0x1, 0x0, 0x6, @remote}, 0x14) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 17:50:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 17:50:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x12, 0x0, 0x0, 0x33}, 0x40) 17:50:33 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 17:50:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/237, 0x2e, 0xed, 0xfffffffe}, 0x20) 17:50:33 executing program 0: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x84000, 0x0) 17:50:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 17:50:33 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x240, 0x0) 17:50:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) [ 178.883623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:34 executing program 5: openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) 17:50:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 17:50:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000002f40)="93b527e700ce6c23031de925ccd0a6fb686f9ab4", 0x14) 17:50:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xe}, {0xa}, {0x5}]}]}}, &(0x7f00000000c0)=""/237, 0x3e, 0xed, 0xfffffffe}, 0x20) 17:50:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:34 executing program 4: timer_create(0x38b54d73803de0f, 0x0, 0x0) 17:50:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000002c0), 0x4) [ 178.986216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, &(0x7f0000000ec0)={0x0, 0x1, 0x6, @remote}, 0x10) 17:50:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x7, &(0x7f0000000000)=@raw=[@exit, @generic, @initr0, @initr0, @exit], &(0x7f0000000080)='GPL\x00', 0x2, 0x85, &(0x7f0000000100)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:50:34 executing program 4: syz_genetlink_get_family_id$ethtool(0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 179.047311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:34 executing program 3: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xffffffff, 0x185240) 17:50:34 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000180)=""/178) 17:50:34 executing program 5: openat$loop_ctrl(0xffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) 17:50:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:50:34 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000680)='NLBL_UNLBL\x00') openat$vcs(0xffffff9c, &(0x7f0000000940)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) mount$9p_fd(0x0, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, 0x0) 17:50:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x4) 17:50:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 17:50:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) 17:50:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 17:50:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000003c0)=""/239, 0x32, 0xef, 0x1}, 0x20) 17:50:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@mcast2, @remote, @local, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10502a0}) 17:50:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xa, 0x0, 0x0) 17:50:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000040)) 17:50:34 executing program 4: pipe2(&(0x7f0000000540), 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) keyctl$link(0x8, 0x0, 0xfffffffffffffffa) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) [ 179.286906] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:34 executing program 5: bpf$BPF_PROG_TEST_RUN(0xb, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x48) 17:50:34 executing program 0: bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe82, 0x0, 0x0, &(0x7f00000002c0)}, 0x7b) 17:50:34 executing program 3: perf_event_open(&(0x7f0000000540)={0x0, 0xfffffffffffffdec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:50:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000001580)=""/4109, 0x100d) 17:50:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000003c0)=""/239, 0x32, 0xef, 0x1}, 0x20) 17:50:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001080)={0x1, &(0x7f0000001040)=[{}]}) 17:50:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000040)) 17:50:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000ec0)={r2, 0x2, 0x6, @remote}, 0x10) 17:50:34 executing program 4: ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000000)={"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"}) pipe2(&(0x7f0000000540), 0x80000) 17:50:34 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=0xffffffffffffffff, 0xffffffffffffffae) 17:50:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000040)) 17:50:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)='/dev/vcsa#\x00') [ 179.554408] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xc, 0x0, 0x0) 17:50:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000ec0)={r2, 0x1, 0x6, @remote}, 0x10) [ 179.650716] device batadv0 entered promiscuous mode 17:50:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], &(0x7f0000000080)=""/151, 0x56, 0x97, 0x1}, 0x20) 17:50:34 executing program 5: bpf$MAP_CREATE(0x3, 0x0, 0x87) 17:50:34 executing program 1: openat$vcs(0xffffff9c, &(0x7f0000000940)='/dev/vcs\x00', 0x2c40, 0x0) 17:50:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000121c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [r1, r2]}}], 0x14}], 0x1, 0x0) [ 179.683431] device batadv0 left promiscuous mode [ 179.697181] device batadv0 entered promiscuous mode [ 179.714361] device batadv0 left promiscuous mode 17:50:34 executing program 4: perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 17:50:34 executing program 3: syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') 17:50:34 executing program 1: syz_open_dev$char_usb(0xc, 0xb4, 0x1f) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000680)='NLBL_UNLBL\x00') [ 179.746475] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:34 executing program 5: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) 17:50:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 17:50:34 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) keyctl$link(0x8, 0x0, 0xfffffffffffffffa) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001080)={0x3, &(0x7f0000001040)=[{0x0, 0x5, 0x4, 0x7}, {0xfffe, 0x4, 0xff, 0x9}, {0x9a3, 0x8, 0x4, 0x5b5b6bfa}]}) 17:50:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000000)) 17:50:34 executing program 1: ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) 17:50:34 executing program 5: add_key(&(0x7f0000002380)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 17:50:34 executing program 4: perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:50:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x6}) recvmsg(r1, 0x0, 0x0) getsockopt$inet6_int(r1, 0x6, 0x16, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) 17:50:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x2}]}, {0x0, [0x0, 0x61, 0x61, 0x30]}}, &(0x7f00000003c0)=""/239, 0x2a, 0xef, 0x1}, 0x20) 17:50:35 executing program 0: bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x48) [ 179.891375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000080)) 17:50:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x1a}}, &(0x7f00000003c0)=""/239, 0x1a, 0xef, 0x1}, 0x20) 17:50:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/38, &(0x7f0000000080)=0x26) 17:50:35 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000860fd642930c0a000066994359060000000000180000001800000002000000000000000108000400000000"], &(0x7f00000003c0)=""/239, 0x32, 0xef, 0x1}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x9, r3, 0x1, 0x0, 0x6, @remote}, 0x14) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x1f}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000840)=0xe4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x5c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4c090}, 0x40001) r5 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x157, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f00000008c0)='GPL\x00', 0x10000, 0x42, &(0x7f0000000900)=""/66, 0x40f00, 0x8, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x7}, 0x10, 0x0, r5}, 0x74) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) r9 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x157, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f00000008c0)='GPL\x00', 0x10000, 0x42, &(0x7f0000000900)=""/66, 0x40f00, 0x8, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x7}, 0x10, 0x0, r9}, 0x74) r10 = syz_genetlink_get_family_id$smc(&(0x7f0000000340)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r9, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="00000000313acf2a9d3f932b55a380481c6fb3614611a75100"/44, @ANYRES16=r10, @ANYBLOB="000425bd7000fedbdf25040000000900030073797a32000000000900010073797a30000000000900030073797a31000000000900010073797a31000000000900010073797a30000000000900010073797a31000000000900010073797a3000000000"], 0x68}}, 0x4) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000ec0)={r8, 0x1, 0x6, @remote}, 0x10) 17:50:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x9, &(0x7f0000000ec0)={0x0, 0x1, 0x6, @remote}, 0x10) 17:50:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xf, &(0x7f0000000ec0)={0x0, 0x1, 0x6, @remote}, 0x10) 17:50:35 executing program 4: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0xfffffffffffffe62, @broadcast}, 0xfffffffffffffda9) 17:50:35 executing program 1: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xffffffff, 0x391402) 17:50:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x5, &(0x7f0000000ec0)={r2, 0x1, 0x6, @remote}, 0x10) 17:50:35 executing program 5: openat$loop_ctrl(0xffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002300)='ethtool\x00') 17:50:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x5, &(0x7f0000000ec0)={0x0, 0x1, 0x6, @remote}, 0x10) [ 180.114228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 17:50:35 executing program 5: r0 = socket(0x25, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 17:50:35 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) [ 180.181490] device batadv0 entered promiscuous mode [ 180.192308] device batadv0 left promiscuous mode 17:50:35 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3832, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 180.237752] device batadv0 entered promiscuous mode 17:50:35 executing program 0: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f00000003c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000440)='1000000\x00', 0x8) 17:50:35 executing program 4: syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') 17:50:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) 17:50:35 executing program 1: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000240)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000680)='NLBL_UNLBL\x00') [ 180.265585] device batadv0 left promiscuous mode [ 180.271263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x1}, {0x1}, {}]}]}}, &(0x7f00000003c0)=""/239, 0x3e, 0xef, 0x1}, 0x20) 17:50:35 executing program 3: getcwd(&(0x7f0000000000)=""/65, 0x41) 17:50:35 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000ec0)={0x0, 0x1, 0x6, @remote}, 0x10) 17:50:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x6cc, 0x0, &(0x7f0000000040)) 17:50:35 executing program 5: timer_create(0x0, &(0x7f0000000540)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 17:50:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 17:50:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) 17:50:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 17:50:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) [ 180.448046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x12, 0x4, 0x0, 0x33}, 0x40) 17:50:35 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe}, 0x40) [ 180.508601] sock: process `syz-executor.4' is using obsolete getsockopt SO_BSDCOMPAT 17:50:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@gettfilter={0x34, 0x2e, 0xdd62b993dfa31f09, 0x0, 0x0, {}, [{0x8}, {0x8}]}, 0x34}}, 0x0) 17:50:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 17:50:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x30, 0x0, &(0x7f0000000040)) 17:50:35 executing program 0: socket(0x0, 0x9afcdb70c3b5ccd, 0x0) 17:50:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='('], 0x28}}, 0x0) 17:50:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001080)={0x0, 0x0}) 17:50:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0xee000000, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/239, 0x1a, 0xef, 0x1}, 0x20) 17:50:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:35 executing program 0: socket(0x1, 0x0, 0xd37) 17:50:35 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 17:50:35 executing program 4: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x2, 0x600) 17:50:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)) 17:50:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:50:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:50:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:35 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0x3f}, 0x10) 17:50:35 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000001580)) 17:50:35 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40002, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 17:50:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000040)) 17:50:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000300)=""/136, 0x26, 0x88, 0x1}, 0x20) 17:50:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='user\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0) 17:50:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000780)=ANY=[@ANYBLOB="07955807000004000c0000f3485793b69a049e1b2ab9a9a2b60451ff01e7e3427874b0e62eb8dff5e5b050d4364daed32db4a25e43f0896172431ece782805bf768a8e01f2033a85c0662b5094722a35f5f5e7c0a6bbf3d903f2a0e4fc2857930f8322cac15b346376eadd32a4e050934f1152652b680e02f58655f85d536bf8db9aa029c916d2dfc7247b1d603f48432da31ff54a0827f708da88f200"/172]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:50:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 17:50:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000002840)={0x1, 0x1, &(0x7f0000000140)=@raw=[@exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:50:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001080)={0x2, &(0x7f0000001040)=[{}, {0xfffe}]}) [ 180.914698] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:50:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000ec0)={r2, 0x1, 0x6, @remote}, 0x10) 17:50:36 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000300)={0x6, 'ip6erspan0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000240)=""/147, 0x93, 0x22, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000640)={'trans=tcp,', {'port'}}) 17:50:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 17:50:36 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:50:36 executing program 4: mount$9p_fd(0x0, &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='9p\x00', 0x0, &(0x7f0000000dc0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@uname={'uname', 0x3d, '%]'}}]}}) 17:50:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x6cb, 0x0, &(0x7f0000000040)) [ 181.014943] device batadv_slave_0 entered promiscuous mode [ 181.030985] device batadv_slave_0 left promiscuous mode [ 181.036507] 9pnet: p9_fd_create_tcp (11091): problem connecting socket to 127.0.0.1 [ 181.055957] 9pnet: p9_fd_create_tcp (11095): problem connecting socket to 127.0.0.1 17:50:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:36 executing program 3: perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:50:36 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0xc) 17:50:36 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 17:50:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x3, r0, 0x0) [ 181.171847] device batadv_slave_0 entered promiscuous mode [ 181.199051] device batadv_slave_0 left promiscuous mode 17:50:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f0000000040)) 17:50:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001080)={0x3, &(0x7f0000001040)=[{}, {0x9a3, 0x8, 0x4}, {0x1f, 0x4, 0x81, 0x5}]}) 17:50:36 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:50:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000ec0)={r2, 0x5, 0x6, @remote}, 0x10) 17:50:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000002f40), 0x0) 17:50:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) recvmsg$can_bcm(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 17:50:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) recvmsg$can_bcm(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 17:50:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = dup3(r1, r0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r3, r0, 0x0) recvmsg$can_bcm(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 17:50:36 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8954, 0x0) 17:50:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)=ANY=[], 0xfdef) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000f80)={0x2020}, 0x2020) 17:50:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @multicast2}, @sco={0x1f, @none}, @nl=@proc, 0xfffe, 0x0, 0x0, 0x0, 0x61ce}) 17:50:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x117, 0x1, 0x0, 0x0) 17:50:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 17:50:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x15}]}) 17:50:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @loopback}, @sco={0x1f, @none}, @nl=@proc, 0xfffe}) 17:50:36 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2001, 0x0) read$FUSE(r0, 0x0, 0x0) 17:50:36 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000080)={'ipvlan1\x00', @ifru_map}) 17:50:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:37 executing program 3: socket(0x11, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 17:50:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000040)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) dup3(r1, r0, 0x0) 17:50:37 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x107, 0x6, 0x0, 0x0) 17:50:37 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 17:50:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$CAN_RAW_FILTER(r2, 0x117, 0x1, 0x0, 0x0) 17:50:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:37 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 17:50:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x64, 0x0, 0x0, 0x6c38358f}]}) 17:50:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @multicast2}, @sco={0x1f, @none}, @nl=@proc, 0xfffe, 0x0, 0x0, 0x0, 0x61ce}) 17:50:37 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8907, 0x0) 17:50:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local}, @sco={0x1f, @none}, @nl=@proc}) 17:50:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) 17:50:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x6c38358f}]}) 17:50:37 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r0, r1, 0x0) read$FUSE(r2, 0x0, 0x0) 17:50:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local}, @sco={0x1f, @none}, @nl=@unspec}) 17:50:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) accept4$packet(r2, 0x0, 0x0, 0x0) 17:50:37 executing program 4: mq_open(&(0x7f0000000240)='.-\x00', 0x0, 0x0, 0x0) 17:50:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x107, 0x6, 0x0, 0x0) 17:50:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$key(0xf, 0x3, 0x2) dup3(r2, r1, 0x0) dup3(r2, r0, 0x0) 17:50:37 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0x200001cc, &(0x7f0000000240)={0x0}}, 0x0) 17:50:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) read$FUSE(r2, &(0x7f0000001340)={0x2020}, 0x2020) 17:50:37 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f00000008c0), &(0x7f0000000900)=0x4) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xcfc5dce10694e987, 0x0) ioctl$CHAR_RAW_BSZGET(r2, 0x80081270, &(0x7f0000000040)) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @remote}, @sco={0x1f, @none}, @nl=@unspec, 0xfffe, 0x0, 0x0, 0x0, 0x61ce, 0x0, 0x4}) 17:50:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) recvmsg$can_bcm(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x60) 17:50:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80001) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0xc, 0x0, "8f902cfceca7716a68f7460e2de8bd9a4ec73053087dcb1030a5f858d0ea84489c207bdb573ea8e248e61126ab69dad5f6d7908cdc0a91866120ad35c7bd99d1", "82f1422b9fa2db24a1e1723402b4c93834c5d7c1e95c6745dfb2468669fe12c8", [0x2]}) 17:50:37 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x107, 0x6, 0x0, 0x0) 17:50:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xfffffdef) 17:50:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40081271, r0) 17:50:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) recvmsg$can_bcm(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40002061) 17:50:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x8, 0x1, 0xc, 0x8, "8f902cfceca7716a68f7460e2de8bd9a4ec73053087dcb1030a5f858d0ea84489c207bdb573ea8e248e61126ab69dad5f6d7908cdc0a91866120ad35c7bd99d1", "82f1422b9fa2db24a1e1723402b4c93834c5d7c1e95c6745dfb2468669fe12c8", [0x2, 0x2]}) socket(0x1a, 0x800, 0x1) 17:50:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "8f902cfceca7716a68f7460e2de8bd9a4ec73053087dcb1030a5f858d0ea84489c207bdb573ea8e248e61126ab69dad5f6d7908cdc0a91866120ad35c7bd99d1", "82f1422b9fa2db24a1e1723402b4c93834c5d7c1e95c6745dfb2468669fe12c8", [0x2, 0x2]}) 17:50:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r1, r0, 0x0) recvmsg$can_bcm(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40002061) 17:50:38 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40305828, 0x0) 17:50:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8907, 0x0) 17:50:38 executing program 0: r0 = epoll_create(0x9) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0xfffffff9) 17:50:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x8, 0x1, 0xc, 0x8, "8f902cfceca7716a68f7460e2de8bd9a4ec73053087dcb1030a5f858d0ea84489c207bdb573ea8e248e61126ab69dad5f6d7908cdc0a91866120ad35c7bd99d1", "82f1422b9fa2db24a1e1723402b4c93834c5d7c1e95c6745dfb2468669fe12c8", [0x2, 0x2]}) socket(0x0, 0x800, 0x1) 17:50:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) 17:50:38 executing program 1: chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 17:50:38 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000080)={'ipvlan1\x00', @ifru_map}) 17:50:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1cb48051f5a8767142a8d3982503a09d84056f931954470bbe21b4048f15959f1bf81ddd8c6c765fa640eef7a229fe81c9ec6d7c26d8b0700715b9eb5d804c863fe809bf75d52084bbfd49304c7253e5a4932ae0d064e06cf7448fd6cf70b6caa7a49fe627500f569bbcf0da2679f05b6033eeef13d847484e5cfbaab23b0efc897da150815cc9374a8c4be109"], 0x98) 17:50:38 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000280)="2063704772fe58cce5334d5fbd12d6", 0xf}, {&(0x7f0000001040)="4629034d606aee2bf5fdbe2581bda0c8718d8d95522fba691386ea6869c484d5a357b00a5ecb08d941b3f930f3243817507e4f31fac0788818886b8745cccf649a8df4fad967bd709b1d8504df8a516b99da5b08e0e76f16cc1698cbf575557e7e3062a1277b3156bbbfb7202a42ee82edb41aef4f69f0a0591cdf177f8828fef281c2442b90ad86641f47b53f31d3783693ef6795a8deb846bb272b16d6c3190e197adeb9c545d9284534d7c38289e109771851a4d0431447a6dc5412dabbb42b2d80eee1fb5ca7bd1755aa9ad0cc47ce12cc89d6f57195f6705d396674de5f5abac9690877a5bc9b15973c29fb9b622b3e12ca84e0f4688b61c14c975a36967a2db1bee95f1514b764edb98d610759fbc88d9daea8ece4038f5fc1cfa63b0940b1bce42a1c7f1c329a76b416eb71067cb80c6380379c8edc93754f695bac1cf28326abad4dea6db0fcad95339ac9c4d89adffa97d905922de4aa3f62636437ca5f3d480f7acb5a448c99a6c11d591d99801cf320c2509a8a29088e877c06d79332bbebb8041d68488dea0c41ec1b1b9d3dddcdc3dd0ddb64f2b3c29888b37565144336a46d345f887cedaebc3994ee4de2d6627653bb427a2b2e5a4a9e3e5e498c47e0101b39f70ac280b5bf39d302fe5bfcea8839c758d47f47608254a109b1136d8136a5c7938f340aada363943854511d915348fc09257207226364e08767d863654f4bdab6e768fa14586da2d0e88a98dca049c839adbc68c775cd8151784aaaec367c25cf29656f8a4be657d13254b0953d8d64cd858c2466c4c84705b10f71a930d09e15077bc95a5e8abf1c6465817f78928137cd6d0e831161d70feedbe83f658505fb90ec092bfd032bd6c557f48f77c9e3dfe02ef4036b46f2fd75498b7bbf299b914d845afcb3c0935656e364b5ab308d36f0b41530d91151b5a89238b735804da9f8eaf7924ceaf44c4fc11c241e138300752148e32311b7121eaf83fedda7aa7602324c589d38212b12637c964a00bc9313ead9ff3ee837c684c19f287b35bf2c781b34869256ccd89da07b022a155e0e4eb7602083667ca251cf2fd7569922254f5a4acaa4ec46eaff802a07369360225dc3bd0dee1321cefe687979d7fdf086500267039842144f6344d380e2a7121c3f879fd6ff2946b18cfcbdb90ce24a00e31cc84e615f2a7343c4daf68925382a76c8c760b49520394a15236bdf8da7399bba269ce519bbd3d87c7997e75169098aefadd9d2390c6c87823c1eacf7e6167957e30befdc4c6fb681ac0bb25bb77825c3d3c4585fdd86da7d8e1203969e3d339e4948caa3d52950888dcf903a137b8da2295af5b122bfac8c092c9ee96dc88d0fc709007d2f51933ba3a4c02e4135a00bc1d3d5a310b45dce4f349b68680421fef71aec5904d504618e63058910231f2bddcd0e46cb32ece1d720705f74e68a3c651c5a1854ca852831a52b11db9d517eb59469e34a8f7646613a22708a6ae4dd797c46c2162029fa5301b39f55c4059763ea583a4bc663d1c60926a93ba1514934423993629b03aa8d110109ec6f73ea3e2cb241e7924ba72a2a4163db209371dd20cd576609c4e3f1c4b4a7c654f504829c69676b331d8369af130d20936efa7af9bf290b3ec0381779ac11c46ba29dbda7d337e2fd7f272adddb5171bef4ee1e324e177c41ec5cfc07a485ce6caa41225baaa2b3c40539c8f2559635a36797cd275d2188e816a11c81f682c84ef68112324ff37aa49b1fb662cd5cc08fb9fb08749469fa6697c284fb65289f59b8362ed02b3e0fac673c19c3e45332080e17be2ab703921bf40905f533f360ea07d220882e122b737909270f4dd688ded09dd752cd8a0e5df3f2ddab3adf049d55beddb7647d899ae1c923cf3772cbcde0391ef6402512e866dfd4f11e85b88a58b16ab8a8b636b46a3281e4aa242f3cc9bdb5e319f82be71276ae60bda18639e3507fcb34ee2564713d5cc8c1a52d17575c081bde7eb6ce78f0044b56262a601b0dd0792205db973b7ef1245bf611a7886bec1e07fdaa26c25a1db402147ce887bc4fd3c86f51c65710c7db944cbe6926d1dd077465758b407ed0b043bf9fc0931470a0616a8e106a52bfc878dc9842a5d98c020f9c623126482a69be84d4e6528dbf60d371f0d4e326d488910465d2f8027ef97301676035f40baafef7cec0ab3871b4dcdac23fa8fe35a4dfa1bbedfacfdc21055d63beae1cade73d8f0b29e99170adf6de3e6c2c42277814a3e4259c4cd8ca1168538dfc6f2c29584896ebf9be072d3c0b57fec93eff4450936c42c6bdcec4d0fd80bcdc9bd8acf686c280ba7e521ec66388a22d74b0d1d1470c6a175dcdc58e4a0e4f5fc53f1068176a33afba4660552a441aa03ffa2bf591c87caa4f4f0a0d84a0df42c990f32e48668492c7979e60ee90f6cdec845f18de340f5a64dc1c2a2e7815a948d47c835ba0b36ea96d476fe099920fa92de4bd63520ebb0d0e30ca6ca84f4881cc6bd93d473be062816039f199e259502606bb2f43c9d570bf0d784fb2dc30e02d790d5f7010131a5e299b26c66d99fde76140349b3557795fcfd565c2d9e0c47f2b26a8efb26e0d022c158002ffdd657f7a43fe1ec425f1050516f045d62eb03d8da1b3fc9c5bca1d04082015bbca1533107c8b51a402b7e9bf30cf274c07cf343338b07e7415e745fcd7fb70fac503aa26837f65921d92d120a9d5c17b950b1febb0d5e56228f415314317e4f0188295768333e44b6dcdb186856713abf9743118b0ad1b202d1407f8c143390a12c3ad3b185d842f4247aab0978cd6a36c7b4d42019e17185fd930100b5092ea5206119622b172f70f77c44cc525af128313f5830be8c46d1b8b873035a504e4cd3aa62862ebe5d0a6cc81885ee3175c3c7605281b3717ca852443877dc91609ecf8bbc1c5cbc997e2f122d38f10b207eb6aad2a20e0f42f4ac819c03963752c2c9f8cf707bfeb958cfb0f11c877b1284708cf3dfe18e57151e452d97606c528fc0339ce910785f59fdac4910670804bb0d5bf32084b4bfcdd736bc699f20ecf4a3d7413d4f49e7843f1084b5a3bb91f1772ebe8b58ea84e248e3fc8fee741edbebd83338e94fa81ae01bf269a96a5e15f44aceebe191edd0974faed92dd66dde9f9b981ac1cf0e2defbd9d7f542ff15a6eb70a3c1dadd3fae946671141f2e03171c4d1e8a0d092e762c9ebf5a1a9ff1af921779ae8ce421b256d719760a404f517d3fea15d3646ebd6b9694b5d68546ad5d2dd470c86f77973d6be177eed9e548c0d61d075046712f61416eb6f5dfc052c1743f1d667e3840503891b328a3c2b0184f6b8e73eeb03d58f8e32de2b2beaef80b66344ffaccf70d5b4803625a0a796d0f8a6c42e1bae211f2cb2829e3f509297c462e0217980ffe035fb7ccdd1a4997360066a481a3753c42412c5ccbee93c9699bbcc4a60d85461d1dcb5c3a978596ed2ee7d452cd40299355b943be709efc4a24e68b31564ccc06c747b0516ff6935428790fbe2095f3332abdb9296eac1d2cf1322a9005c924f8b1d2653cc5195011f323266cfad180b40f46d59bc40e3608fdf3707031238b5ee1d63f0ab77445089aad93d751ef63dd5d818ab53ac48296ef9830f49283c46357d7eee1970a5b984531f4f8b1bf42ee026e4d9146609603d7bc1f69a64a60724cbf49df32c6645896f08f5d8eaf049dfeb7623b26d6a69c5a5452e10a3bc4892e8931c680f854206e511920a0987995b92b1bbe96817e962bc2830d66de25996f953f33d0eec4eb4212f799fa8932d193706ad3c885f7c157e05bd3cb6c8efd7ca5a188f78e1fc1715aa85932089457e6957c8482a054d3ec46cc46a4b29302095c7e6cba73d7cbdc2b6b80d130105d0c37c8fc0245b6c55d74c50c9b9400bacd1dcb8973ab213101e5d0a2d4f6d26f52ec8c8553380539c781cb7590881148b3f788c35981926a9692eef11f33e2b2f9787c206afc2033c7b4cc71e1c5e950703ae8679f337d04420c8813d28e5d9c5999d70487827afe5a200f33a64625b402229d51a863aeb48de5c54edfd3e91fcd665f3a8fc4dddd0723d4b10fe5871e1408f7b18ca41590b12db8c19e76d1583f050e7874de26299036c091b8de045b0da805000757579c9e7b09f53cc81f944f6574ff8692630308a8912fda4bc2c485bb132d84e1d56250cace0b112464722b5e575f37ef9a86f5c15474513f64dc5b48ef87fdf0b0df402e288628b5a55f2b33407476e4f01ef9de430490cf347014d915e345997cb62c01f56881d8d741e629e9ba1c3d14bceec68cde271a14f03aae26240aea2533209cd499b6ba1b6702f7b5f86255cbb75122c3443eeb39aafaaacaeb17fd5149add772ec06d4f9140e2a645614bc606e376d9d8dddf7860e6fbed59d1ed8946e21818d090527fb34fad8bd6160df6baba8fe55f7726b32cbf60d7116afd4cd778b9afa26a072c3e4a09ebd32760f3a0529e2214b4463d929302ee7a582cf776c5b852e7250facc06c95a394b619d5a2e58bde4af409d3a6c539844a6c6eaeaf9f4980520dfdfe8c07be7f63a032a7d2fb7a2abd947d5ad93fb5c25d8588b1009d70fe1f50ccad51e07760686087c87dba1c43b8e654e4e15f46a6610623ad03330f1783e8ec2a1c8e07faddd683c5bd39687d5c0d510d653e687b2e0493cfe85169620bee6bb72fa86b733a9c45ebe117aece2784c49bd25c38064706c3a20a7e3bda295754f4846e2c2a6cc30cec3aebd72e30e81068ec731dab3d80235ed6254070f7284b066d8fafb4429d523115cefedf61e91166fae2b839b17e3f24a023e97ef742a551e2b43722edb13cf08942c570bdbec89c3331e88055c65f3137d11b1f5f4d9a2ff33c208336f28fcced18c6ab9d5b975afce2866abe2ae0f52e8141d0cc48329bd07d3b2d3d36ba3c8f21dc849150566fefcc8739983de18bb2f5d7064494f182eed990ad599b67fb5a13f97a099d41125e2c70d770edd60182556aab9785685e29d7a686aeca2c53ed9dbc120528950862683f4ac31be3d9fab9d6592e6e53a8201b23ee7e9d0e4c2f4466b0a71fe4b98ce42763e3199753efe3fa2720b2df1a8e85803f5da555d581a8627c13364aabf5d1ff7a5eb65ac84efb0b2db65e7584874f01a94d01517f1dc28e0e5378d99a1a18621204e14fa5732f8c487add8ad7d71a6e17bfe6daeaa9b2402db2e5f63ff18d60e5e45d96418b56b9f4311b0e59ed25d83df1919c6624aeaaf3fd3eb5fb06ff198a55147", 0xea0}, {&(0x7f00000002c0)="8ef0ffdd23d399c4e909927ad49f7fddfbbaf6e766306ed976a7fe0ec8186ccac6b1928ef2ea8066883371cdbf2a812d31a5c2352862b631adbc57daa7c546a78a7cf3875c3b1a8105bdacb61e54fe6b4a2c51efa07c2bf69489fe934bc76c1d810a6c58eaf7bf5e6de48ccbc2cf08e4747cba9e188bced79e98eb645aebd14b7491e66bc59f7f2b45e8e5a64590a8ddb51afafcfc3d04c9d88068403b988dc289", 0xa1}, {&(0x7f0000000380)="60b49dea40e171f840e350973831ae5d24f4becc8a84d674cc8b111f65f6", 0x1e}, {&(0x7f00000003c0)="de09b6a9406b5aa8a740fb6d053da3d365b7458488f9416a6638e7eea9a4c1111e59ec06bafcd165f180ded5db5ff3fb1c4e9c0ca03795bf275292ee9e417710ed16271ef4a520a3f9070ca46e2f921786", 0x51}, {&(0x7f0000000440)="b2eff20bf5eaa47fafb0ce085f1cb79127e6fc7e4a", 0x15}], 0x6}, 0x0) 17:50:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@sndrcv={0x2c}], 0x2c}, 0x181) 17:50:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x0, 0x2}, 0x1c) 17:50:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="14000000840000000700000003000000e70000001c0000008400000004000000060020040500000009000000", @ANYRES32, @ANYBLOB="1c000000840000000a000000ff0200000000000000000040000000011400000084000000070000000f0000000400000010"], 0x70}, 0x0) 17:50:39 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) bind$unix(r0, &(0x7f0000000000)=@abs={0x8}, 0x8) 17:50:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000640)=ANY=[@ANYBLOB="1002"], &(0x7f0000000380)=0x94) 17:50:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="928e96e634", 0x5}, {&(0x7f0000000240)="ab25f3cd4422ce605eb2c8dea55b52ae5bc7345b0a7b10b3c5814f24375c2d22f056487e9297f2d7050d6c9d078e7d97a87d5bc5afca2089e75d5ae72f175ca3aea5d95a5cb6ac7a0fcdfbab26fe0a38b93ac6f65f7700bd", 0x58}], 0x2}, 0x0) 17:50:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1015, &(0x7f0000000000), 0x4) 17:50:39 executing program 1: open$dir(0x0, 0xe1a86e2901ff3ea6, 0x0) 17:50:39 executing program 4: socket$inet6(0x1c, 0x30000005, 0x0) 17:50:39 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000280)="2063704772fe58cce5334d5fbd12d6", 0xf}, {&(0x7f0000001040)="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", 0xea0}, {&(0x7f00000002c0)="8ef0ffdd23d399c4e909927ad49f7fddfbbaf6e766306ed976a7fe0ec8186ccac6b1928ef2ea8066883371cdbf2a812d31a5c2352862b631adbc57daa7c546a78a7cf3875c3b1a8105bdacb61e54fe6b4a2c51efa07c2bf69489fe934bc76c1d810a6c58eaf7bf5e6de48ccbc2cf08e4747cba9e188bced79e98eb645aebd14b7491e66bc59f7f2b45e8e5a64590a8ddb51afafcfc3d04c9d88068403b988dc28903", 0xa2}, {&(0x7f0000000380)="60b49dea40e171f840e350973831ae5d24f4becc8a84d674cc8b111f65f6", 0x1e}, {&(0x7f00000003c0)="de09b6a9406b5aa8a740fb6d053da3d365b7458488f9416a6638e7eea9a4c1111e59ec06bafcd165f180", 0x2a}, {&(0x7f0000000440)="b2eff20bf5eaa47fafb0ce085f1cb79127e6fc7e4a815a3fb734499ce7388adafbaa3aa89b3c9656d64051f3320595031236362ae3e57609184e72", 0x3b}], 0x6}, 0x0) 17:50:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) [ 184.245522] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 184.252886] nla_parse: 10 callbacks suppressed [ 184.252894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000280)="d7", 0x1}], 0x1}, 0x80) 17:50:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r2, r0) sendmsg$inet_sctp(r3, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x700}}], 0x1c}, 0x0) 17:50:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) 17:50:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r2, r0) sendmsg$inet_sctp(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="93", 0x1}], 0x1, &(0x7f0000001280)=[@prinfo={0x14}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x700}}], 0x30}, 0x0) 17:50:39 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000280)="2063704772fe58cce5334d5fbd12d6", 0xf}, {&(0x7f0000001040)="4629034d606aee2bf5fdbe2581bda0c8718d8d95522fba691386ea6869c484d5a357b00a5ecb08d941b3f930f3243817507e4f31fac0788818886b8745cccf649a8df4fad967bd709b1d8504df8a516b99da5b08e0e76f16cc1698cbf575557e7e3062a1277b3156bbbfb7202a42ee82edb41aef4f69f0a0591cdf177f8828fef281c2442b90ad86641f47b53f31d3783693ef6795a8deb846bb272b16d6c3190e197adeb9c545d9284534d7c38289e109771851a4d0431447a6dc5412dabbb42b2d80eee1fb5ca7bd1755aa9ad0cc47ce12cc89d6f57195f6705d396674de5f5abac9690877a5bc9b15973c29fb9b622b3e12ca84e0f4688b61c14c975a36967a2db1bee95f1514b764edb98d610759fbc88d9daea8ece4038f5fc1cfa63b0940b1bce42a1c7f1c329a76b416eb71067cb80c6380379c8edc93754f695bac1cf28326abad4dea6db0fcad95339ac9c4d89adffa97d905922de4aa3f62636437ca5f3d480f7acb5a448c99a6c11d591d99801cf320c2509a8a29088e877c06d79332bbebb8041d68488dea0c41ec1b1b9d3dddcdc3dd0ddb64f2b3c29888b37565144336a46d345f887cedaebc3994ee4de2d6627653bb427a2b2e5a4a9e3e5e498c47e0101b39f70ac280b5bf39d302fe5bfcea8839c758d47f47608254a109b1136d8136a5c7938f340aada363943854511d915348fc09257207226364e08767d863654f4bdab6e768fa14586da2d0e88a98dca049c839adbc68c775cd8151784aaaec367c25cf29656f8a4be657d13254b0953d8d64cd858c2466c4c84705b10f71a930d09e15077bc95a5e8abf1c6465817f78928137cd6d0e831161d70feedbe83f658505fb90ec092bfd032bd6c557f48f77c9e3dfe02ef4036b46f2fd75498b7bbf299b914d845afcb3c0935656e364b5ab308d36f0b41530d91151b5a89238b735804da9f8eaf7924ceaf44c4fc11c241e138300752148e32311b7121eaf83fedda7aa7602324c589d38212b12637c964a00bc9313ead9ff3ee837c684c19f287b35bf2c781b34869256ccd89da07b022a155e0e4eb7602083667ca251cf2fd7569922254f5a4acaa4ec46eaff802a07369360225dc3bd0dee1321cefe687979d7fdf086500267039842144f6344d380e2a7121c3f879fd6ff2946b18cfcbdb90ce24a00e31cc84e615f2a7343c4daf68925382a76c8c760b49520394a15236bdf8da7399bba269ce519bbd3d87c7997e75169098aefadd9d2390c6c87823c1eacf7e6167957e30befdc4c6fb681ac0bb25bb77825c3d3c4585fdd86da7d8e1203969e3d339e4948caa3d52950888dcf903a137b8da2295af5b122bfac8c092c9ee96dc88d0fc709007d2f51933ba3a4c02e4135a00bc1d3d5a310b45dce4f349b68680421fef71aec5904d504618e63058910231f2bddcd0e46cb32ece1d720705f74e68a3c651c5a1854ca852831a52b11db9d517eb59469e34a8f7646613a22708a6ae4dd797c46c2162029fa5301b39f55c4059763ea583a4bc663d1c60926a93ba1514934423993629b03aa8d110109ec6f73ea3e2cb241e7924ba72a2a4163db209371dd20cd576609c4e3f1c4b4a7c654f504829c69676b331d8369af130d20936efa7af9bf290b3ec0381779ac11c46ba29dbda7d337e2fd7f272adddb5171bef4ee1e324e177c41ec5cfc07a485ce6caa41225baaa2b3c40539c8f2559635a36797cd275d2188e816a11c81f682c84ef68112324ff37aa49b1fb662cd5cc08fb9fb08749469fa6697c284fb65289f59b8362ed02b3e0fac673c19c3e45332080e17be2ab703921bf40905f533f360ea07d220882e122b737909270f4dd688ded09dd752cd8a0e5df3f2ddab3adf049d55beddb7647d899ae1c923cf3772cbcde0391ef6402512e866dfd4f11e85b88a58b16ab8a8b636b46a3281e4aa242f3cc9bdb5e319f82be71276ae60bda18639e3507fcb34ee2564713d5cc8c1a52d17575c081bde7eb6ce78f0044b56262a601b0dd0792205db973b7ef1245bf611a7886bec1e07fdaa26c25a1db402147ce887bc4fd3c86f51c65710c7db944cbe6926d1dd077465758b407ed0b043bf9fc0931470a0616a8e106a52bfc878dc9842a5d98c020f9c623126482a69be84d4e6528dbf60d371f0d4e326d488910465d2f8027ef97301676035f40baafef7cec0ab3871b4dcdac23fa8fe35a4dfa1bbedfacfdc21055d63beae1cade73d8f0b29e99170adf6de3e6c2c42277814a3e4259c4cd8ca1168538dfc6f2c29584896ebf9be072d3c0b57fec93eff4450936c42c6bdcec4d0fd80bcdc9bd8acf686c280ba7e521ec66388a22d74b0d1d1470c6a175dcdc58e4a0e4f5fc53f1068176a33afba4660552a441aa03ffa2bf591c87caa4f4f0a0d84a0df42c990f32e48668492c7979e60ee90f6cdec845f18de340f5a64dc1c2a2e7815a948d47c835ba0b36ea96d476fe099920fa92de4bd63520ebb0d0e30ca6ca84f4881cc6bd93d473be062816039f199e259502606bb2f43c9d570bf0d784fb2dc30e02d790d5f7010131a5e299b26c66d99fde76140349b3557795fcfd565c2d9e0c47f2b26a8efb26e0d022c158002ffdd657f7a43fe1ec425f1050516f045d62eb03d8da1b3fc9c5bca1d04082015bbca1533107c8b51a402b7e9bf30cf274c07cf343338b07e7415e745fcd7fb70fac503aa26837f65921d92d120a9d5c17b950b1febb0d5e56228f415314317e4f0188295768333e44b6dcdb186856713abf9743118b0ad1b202d1407f8c143390a12c3ad3b185d842f4247aab0978cd6a36c7b4d42019e17185fd930100b5092ea5206119622b172f70f77c44cc525af128313f5830be8c46d1b8b873035a504e4cd3aa62862ebe5d0a6cc81885ee3175c3c7605281b3717ca852443877dc91609ecf8bbc1c5cbc997e2f122d38f10b207eb6aad2a20e0f42f4ac819c03963752c2c9f8cf707bfeb958cfb0f11c877b1284708cf3dfe18e57151e452d97606c528fc0339ce910785f59fdac4910670804bb0d5bf32084b4bfcdd736bc699f20ecf4a3d7413d4f49e7843f1084b5a3bb91f1772ebe8b58ea84e248e3fc8fee741edbebd83338e94fa81ae01bf269a96a5e15f44aceebe191edd0974faed92dd66dde9f9b981ac1cf0e2defbd9d7f542ff15a6eb70a3c1dadd3fae946671141f2e03171c4d1e8a0d092e762c9ebf5a1a9ff1af921779ae8ce421b256d719760a404f517d3fea15d3646ebd6b9694b5d68546ad5d2dd470c86f77973d6be177eed9e548c0d61d075046712f61416eb6f5dfc052c1743f1d667e3840503891b328a3c2b0184f6b8e73eeb03d58f8e32de2b2beaef80b66344ffaccf70d5b4803625a0a796d0f8a6c42e1bae211f2cb2829e3f509297c462e0217980ffe035fb7ccdd1a4997360066a481a3753c42412c5ccbee93c9699bbcc4a60d85461d1dcb5c3a978596ed2ee7d452cd40299355b943be709efc4a24e68b31564ccc06c747b0516ff6935428790fbe2095f3332abdb9296eac1d2cf1322a9005c924f8b1d2653cc5195011f323266cfad180b40f46d59bc40e3608fdf3707031238b5ee1d63f0ab77445089aad93d751ef63dd5d818ab53ac48296ef9830f49283c46357d7eee1970a5b984531f4f8b1bf42ee026e4d9146609603d7bc1f69a64a60724cbf49df32c6645896f08f5d8eaf049dfeb7623b26d6a69c5a5452e10a3bc4892e8931c680f854206e511920a0987995b92b1bbe96817e962bc2830d66de25996f953f33d0eec4eb4212f799fa8932d193706ad3c885f7c157e05bd3cb6c8efd7ca5a188f78e1fc1715aa85932089457e6957c8482a054d3ec46cc46a4b29302095c7e6cba73d7cbdc2b6b80d130105d0c37c8fc0245b6c55d74c50c9b9400bacd1dcb8973ab213101e5d0a2d4f6d26f52ec8c8553380539c781cb7590881148b3f788c35981926a9692eef11f33e2b2f9787c206afc2033c7b4cc71e1c5e950703ae8679f337d04420c8813d28e5d9c5999d70487827afe5a200f33a64625b402229d51a863aeb48de5c54edfd3e91fcd665f3a8fc4dddd0723d4b10fe5871e1408f7b18ca41590b12db8c19e76d1583f050e7874de26299036c091b8de045b0da805000757579c9e7b09f53cc81f944f6574ff8692630308a8912fda4bc2c485bb132d84e1d56250cace0b112464722b5e575f37ef9a86f5c15474513f64dc5b48ef87fdf0b0df402e288628b5a55f2b33407476e4f01ef9de430490cf347014d915e345997cb62c01f56881d8d741e629e9ba1c3d14bceec68cde271a14f03aae26240aea2533209cd499b6ba1b6702f7b5f86255cbb75122c3443eeb39aafaaacaeb17fd5149add772ec06d4f9140e2a645614bc606e376d9d8dddf7860e6fbed59d1ed8946e21818d090527fb34fad8bd6160df6baba8fe55f7726b32cbf60d7116afd4cd778b9afa26a072c3e4a09ebd32760f3a0529e2214b4463d929302ee7a582cf776c5b852e7250facc06c95a394b619d5a2e58bde4af409d3a6c539844a6c6eaeaf9f4980520dfdfe8c07be7f63a032a7d2fb7a2abd947d5ad93fb5c25d8588b1009d70fe1f50ccad51e07760686087c87dba1c43b8e654e4e15f46a6610623ad03330f1783e8ec2a1c8e07faddd683c5bd39687d5c0d510d653e687b2e0493cfe85169620bee6bb72fa86b733a9c45ebe117aece2784c49bd25c38064706c3a20a7e3bda295754f4846e2c2a6cc30cec3aebd72e30e81068ec731dab3d80235ed6254070f7284b066d8fafb4429d523115cefedf61e91166fae2b839b17e3f24a023e97ef742a551e2b43722edb13cf08942c570bdbec89c3331e88055c65f3137d11b1f5f4d9a2ff33c208336f28fcced18c6ab9d5b975afce2866abe2ae0f52e8141d0cc48329bd07d3b2d3d36ba3c8f21dc849150566fefcc8739983de18bb2f5d7064494f182eed990ad599b67fb5a13f97a099d41125e2c70d770edd60182556aab9785685e29d7a686aeca2c53ed9dbc120528950862683f4ac31be3d9fab9d6592e6e53a8201b23ee7e9d0e4c2f4466b0a71fe4b98ce42763e3199753efe3fa2720b2df1a8e85803f5da555d581a8627c13364aabf5d1ff7a5eb65ac84efb0b2db65e7584874f01a94d01517f1dc28e0e5378d99a1a18621204e14fa5732f8c487add8ad7d71a6e17bfe6daeaa9b2402db2e5f63ff18d60e5e45d96418b56b9f4311b0e59ed25d83df1919c6624aeaaf3fd3eb5fb06ff198a55147", 0xea0}, {&(0x7f00000002c0)="8ef0ffdd23d399c4e909927ad49f7fddfbbaf6e766306ed976a7fe0ec8186ccac6b1928ef2ea8066883371cdbf2a812d31a5c2352862b631adbc57daa7c546a78a7cf3875c3b1a8105bdacb61e54fe6b4a2c51efa07c2bf69489fe934bc76c1d810a6c58eaf7bf5e6de48ccbc2cf08e4747cba9e188bced79e98eb645aebd14b7491e66bc59f7f2b45e8e5a64590a8ddb51afafcfc3d04c9d88068403b988dc28903", 0xa2}, {&(0x7f0000000380)="60b49dea40e171f840e350973831ae5d24f4becc8a84d674cc8b111f65f6", 0x1e}, {&(0x7f00000003c0)="de09b6a9406b5aa8a740fb6d053da3d365b7458488f9416a6638e7eea9a4c1111e59ec06bafcd165f180ded5db5ff3fb1c4e9c0ca03795bf275292ee9e417710ed16271ef4a520a3f9070ca46e2f921786ae09", 0x53}, {&(0x7f0000000440)="b2eff20bf5eaa47fafb0ce085f1cb79127e6fc7e4a815a3fb734499ce7388adafbaa3aa89b3c9656d64051f3320595031236362ae3e57609184e", 0x3a}], 0x6, &(0x7f0000002040)=[{0xc}], 0xc}, 0x0) 17:50:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000140)={0x0, 0x8}, 0x8) 17:50:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), 0x8c) 17:50:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r2, r0) sendmsg$inet_sctp(r3, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x700}}], 0x1c}, 0x0) 17:50:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="aa37263b7099cb8b206500e3926449c54283077e58f3fa5bb7bf02a218166f1fea581a64f3dd919aec1a0a8aadba5fbc38358f7d0d8c5e2e25930a27988d711dbc031440a4d0dbd659f1fce4932aa2d71ed1fa8c72e29dbd50ec802aef65f6366f65ea64c4670dd49a69b86b5d62607ca55c3633307e4c169efcb975d8"], 0x98) [ 184.438785] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:50:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x1f, 0x0, 0x0, 0x0) 17:50:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r2, r0) sendmsg$inet_sctp(r3, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x700}}], 0x1c}, 0x0) 17:50:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x39, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) 17:50:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000003c0)='l', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) 17:50:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r2, r0) sendmsg$inet_sctp(r3, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x700}}], 0x1c}, 0x0) 17:50:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="928e96e6344f55", 0x7}, {&(0x7f0000000240)="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", 0xfae}], 0x2}, 0x0) 17:50:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="1c1c", @ANYRES16, @ANYRES64=r3, @ANYBLOB='V'], 0x98) 17:50:39 executing program 0: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 17:50:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000001640), &(0x7f0000000540)=0x8) 17:50:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000000), 0x4) [ 184.693789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:39 executing program 0: r0 = socket(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 17:50:39 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x200, 0x0, &(0x7f00000000c0)) 17:50:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 17:50:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000001600)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[{0x70, 0x0, 0x0, "a19ed2d610fb1d52a61749bc25f0e078970371fb03f5e025c06b2685fe8321a53a42b269d979ca060f56d67c7b329aba6ee7b17c258d5d67deeeb5ecd04415403adfc209bb22ffc5bd6fed41f817ae9dc01fe134b8715f1a3b"}, {0x40, 0x0, 0x0, "113384879ec71efbe2946c0d75f39e2c82a8765a6e12bf45e78016758f3e05fed2687047c2a7eed07c"}], 0xb0}, 0x0) 17:50:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 17:50:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000000)=r4, 0x4) 17:50:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000040)="f5433a5b80b312a64965dd9cb0412a3fb861cac785e27ac0eb70472f0e8c0eece2338e8e68e42f23b5401b7da6aeb03051d9d1ee6104ed37d5a6f62a7083304da5a05dc8ad63b888a2477ec2708c13b4e5a841935a7d9ead52da94bde146d79c4629e501d4f6abfa734f2c20944017ab1ea42c5bf3a27be0fa93bcdebb77b61580a84980305f0d9caaf099d319ae88e83e1550cb1973a8715a30b1918c43bc2674f96f98ee0e745ec534f2d7afd652bdb9d19a00cf32082b1a3f31fea22c3573f798633108c2f7c1e6c66909bfef20f765c2a8e5d56f14cbf448e268f79820b3810e3680335ca5bd5f58fbbe6a0f1dbc45851ab6c861907444c7fcfd0a11124d987fa6eba94895a4f1fa4e7da63c8f9e21ebcc04b21a1fd5cf37f14132eee724f444ae22a1cab3575e71653a7afa8e55d81c476553873b3dc1e23544e5d5897b933fe8c37f1878e2857046621644fd3fb04d8719bbeca49735116ef986f9139c67b1647fac3e770adcdbfcb0d58c90cb464303f28f4cbc8c6424a6d3622e884c5c4a31237011cd1941361daa76ac6a9d98aae8ba0b34f4e5ce817980ffd84a4d0ccc1423757adfafca43c8ea6a257b61dee9029511f8318f3e5e2f44e7d44b129837e8f3f0548192a2d2f1d772aa818cbfc0ec29ae74952d3ab7a8e088055d955733bb146bdce937bcc0994ff94291ef5df85172bc92b54bf5040d6d8790e0d6c2ed10742f8616ae00b842ef3c306b93d468268408241b7912b3b67a61f27f040cc7cda19d030bf35fb12e7df6cc99f56dc7d86e5cac9614254e12238fffd541ba43405b35c0e0b517f6cbc156092c76d4dda54f43fcab6d1abf41533c0605f282eba907cdce92edfd12ad1f3ab138ccfe3279ea6226ff627a230b0a3de37972ffd4d16bd7be6f71cc80a14c81135ed9252d3892275e48a3c038608d2da6f90f3ef573961ec4bd972d4d44ea0d128c30f54e606ea1142731895f00a93041c1c18ac3ebd68bbdf2a5df6b7ec384ff7f69b6c492dc966c347b255eb1ac4e28bf013509401d88bb11401dd48bc18e11ee9baaa8ffd488134d44686d512692b56906e8cd903f8131f17b80e8dcbd44d94e9aa85dede0a637b230ed31b7e51c71a4632b389a2f46ffe5023f7cbd756982eae5c7b4ada310b1cf003c4119251517801b03a4480bca016af56c200d7d32adbc1ac6d5fa09bdc634247d14f3d5d26857c5f57bc94e98d9a19c68683ce890cca426de4eef5b22eca46225ee53e00d21d62c10ad551ab5157e5dd4e05e8505cb38528f473a25f312fc305402c487210b8ef2190ef1b8aba041cd14069b77d22ae6aa5dc50f2e82c25bf2a89c46cae321aff4e15ace0cad191e030d8610d535c10d08048eb67a23474957c9853ee1f20d4bdbb4e7e703ed648676b143092859b8c557ac1dc34c517da1e0c197558a99d85efb67bfcc754e67c218873058bc4b0d1647efea62a238b2c12fd9b02cc4928febe7d19050de3427ca5403df09298f9dfe6423186148a4dc2d20bae75c457bc617411982c8187ffae98bc0d6901368a606dd145416049d804d60fa7a8e940e13847e07d7492990d47434dcc00430063efc2c2e1c00d173b452b3501ee29eda10d0b0eeacf08d5f2ee00313546b4aada71643f4e81bb1c74b2aa4ace604ee84da0cf395d0a36fe5d3c813261fc31a914e8163cfbf5e35b4570d5b8d5559d77dd81d689506cdddfc15b0580456bc817c1cedae275a443033ad7c982718914db9af340dddd6f98e3992b916d76bd2c0f451e77109ed7a0f61350847ae11d136cf53c8044d1fb4e2100e14cf2d0582629d26085449c82e6e8976994c7887d988fe0dcea10bdbc1ee602b58a09a5873b1c312f9a2ac636de74b69a2efb3b48b58524e9f336d6435ea03b51d4af545a9ea576962c2ea1856502ccd3e51f912fc22c8d1acefaba49497368ffbce49d738d26d5dad2cdbf5b7ef604204626693a520a2aaa12764c84c47d159b692300d944c20c4f597649c4f013e2e2e1c442d7a80612dc31ae73cf4e6b3324097c5b964379b41f4d3c88fd961361af746281af59683e91477de980df60e56f375c4ca3deaa321fffbb78462efcaa077d6475836caa35249fd5c7c75f946b20a5079859e9618f101c35517fbeda135c20d189bf2f4cc8343017ffba526afa2031c4d4989a361b5fd25c95d4e36a46c00bd6c74d065834d1be9ae17d4dc87a879a7d3885d0f4a0c15d330c256e436a9822126d93a65be0eedad8a94675a4bd2df5433bcdde51118a64c5131b08667a595dfe24ad043c2b564ca82b78da5b8eee6c58151cf4830df199cda0d47cc4af8bed47e769bca6259447ebd2cd4eb172a97074170bd34bea00ec440c610f023fe7a71798c530f1338060f1a2cb5cffb28baeef2d440e227680bd76ffe41926601923a12544d724a20c0fcaa11b96a35ab4fd4062c4afcd47f154294de6a80aa61094494a76818fa74d2eda8a711c11eaaa38b2ab2a2e472ba963de6782e3c447056b6377d73237025e49794f987e1c16949e92ddcb683434de612c0dd315a7dbdfd9072a721067c7e1e922c973a4a4c55c5051328f54d8170fb4244f24808890441a0c064d516be7e19f3aa2a508f77efbf598cf9992fb6a57ff79a04a3c89054198d6504f3ac38d91cf36b0513c1957c75c3e564ad6d6aca09ae92b025171b513b5e4d5adacd55fe8125789cfca7f8a299592df1275edc5bfcf0e22a141f54ba1a4bbccdc810825dd47c2875b014a541496fb62376aa7875fbf127717de19d3a7ab401eff709b4d457b67c0496782162cfdb114a27bbcff74c9cf2620119ac3a0db568ab4ceca676a77a0be0253bd961f33a5128f389ddf00c368af8a950f04cc7e7b9a433031235d47e7adb5ee16e85081c709bb40f6465f8ad276e5abdfbb9b071042272396c57c5c5abcdd340b07133c25bb091c5287b7ad5168e8705ebc32c0c5d4af398a0ca6e57bfb9ec8fba9354ba265efbee07bf426f0aa517f1c53afdd8f57fed66b2f9a6fff3402b536a937166d7eea8546135ffe651b93cb72d9639e137b6ca31ba85b4b8c5678dadbf95f90fe7ab6924d96bd2b1e7ce8032517ac4bf336757e66cca088684498560f1340e4d0899b2d92828a925add9fc18ba3b202bba86663960dd3f7ea8b51635d08300fb05d03727e8ce7032c4c4d0e170e0364d51ac14891513760ac8c64e184444424f2625df0a8db53ae7401bd0493a53d26dc6a43706c2e3ff276340c7a479aa3bb9bcfa875b6b1d0d447dbc6dc5e200bf1a70be0dfe302462a3bee0d890694a8db69e4e1e47b9829a59a4164d7da1bab5c769c3c98c39fa69227d2850a5b08e4f57bfff2e6552360855d0edf53100114a8b379a816c13ec57d6689286d95b0f232ab4ab0231b4980c66dc249aa8116824e30df8f524d380c72b7d8c04880df39b4d0a2d034ca2b6c8f9ab0e6f16b10035b974bcc128a3f35e7cdb385ef72211d451b8cd960e8cecc2a38b281216b40ac17452fb46eab3441c152bc09a91942ffe069067f4d0046a8bd22ececd32870ce24e56e09e8c266af4e9cec06cc8840939643f790af1e411045935dde6a3d35f8fff1cee3562686132635df130768b83c388903d4fb07cbed42798e02165def35e3ca9b3033c2fc3d4894813348e27b1dcd0649779ddf57cc05405c0fa84cb7600f662ea3bc5bd60fda53aca5227df95f407ef5d4da67c4631f31a267940f1777608fcf303409a27b582302ece64b6082dba26ebaae5d20b997e44c35082920b80274d27e56f89795eb834b0644a1a452b7f949fbd1d9f4e55deb90491ef4c39fff997fdc5a316100e87b2979d2aaa06bb5c176fabc9e8e5636922f329233220e9c9d0a633490733ebb5e3b67c7daa25719863fa50a820b22a6dcf6778c827ce1136bc5a98af56b9225139bc7c8cc7801bc9f9c00477f8f81bdbb74ef3bd4348c96dcb965f77bbed9789a3bb3dd7d7e1ad9799cfc85e8b1187df3c5909eab1acaf7d0ff776af8ebc3c7ddcaf16f2e9dfef640de0dbec0ba0f5994e19f4a56f5eff2d7d79208ff06c87891b54d93ec80dc6261c41f5c87bf8483ec10a138c7bb102baac27640f897b6d9533e2cbf2eb2c313302834e6f5ea86b323f9df4b16576229d7834e9da0a34af585e1c54b9cc20c21f766c6e9ef123d302ce822e0504cf0c94435d2bf7180871d3070aaa417e9b91bff9c66318da1f66de74a8c99d3bf491f2f699dbbeb53fbcccfba9cc8533554a9d75d3d8e7e1149ac8d97d5f8ee5ce097e91591e2328e7dda8f9d3ef86bbc21b1c63c0a63a661eb2cd5fa9d22e8dfd398f86bae8a86b5675f714154616ce179a823a62a4ec647d9122b1b5d1f1e29956ff92dfba7ba2a826b29fd6ea9e1ab0b23fe504c77b1a198e6b4baae19dfecb2d4544ab6d0156ff89c35abae278afa9c23ea6886a04a0f5c5bc6601f7ac9e570ce21451a45d29ad5ba52ff1809f103e3a93f8fbd8e0ce5ea205755547aae64a69dae706c07e323332b346732c1b6341468734f211df56cb89b41958a11f2fcc162409b1312cffeec90dcc20a90d9bf9d6fcf29004a73d4afc8bfa804a9bb8f5a48db2fc07fe3f90a2960d430c80a568afb8dda07fadca4fbd018f4b2b5f91b47d98c45a42616040cdce783dc879d3114e9d1e4e77be717ec597ad8bc33bc0babcb31a2864bd4b74a56465fcd37c34485951ff3183d18dcec098ea3e397836b8e06b296dabac1f503274d92e327b175331baf9e287da2dcd15f51a189e116d2be66f997eb31d343c6ac827c736a91d1a952606492365fa72db41124d7725c178168ed4060026f2387e6877a3d9ce8e4befa5b2dcb0306fb18c98fe39dc324bbfbc4a8b6eab669c0adb7fb58c473089d5ae76bac2f3cc1f27cc80cc3b199b79626fc4005581024bde54a508f2976a2cf6f23266ff79ac25472c8a18e0ad25be9eb3832456a08d23abdf2f6ec57336c8e929a610016c65a6abc2e13401f571f6c70527ecc77a89e279a81b1ee305f77f53d3f40433f9348534429c50a643cd48dfa591fb49458fc7e251cca157cc41d7517ab5797d413edcb1531a0c2f990f71c63b50eadaf039104a9abc41b7c36dce8156563f01548dc1b9180cf238bc184920d2c2131806b0c20b760fc9099e5ad48948492f40b9193ce60aca72faf5c4a657aa1ce0eff18ebc6f69ef575864463c5cfb50f079f264a3835b301e4895bc68e54b82856c5853d896632c6fe9d7f6e3fefea14e52e9c67f2b762729972946fcb61bf32227c349cba9eb263aaeb4c8443ca0164c6b5922f7119abba7009e35c239d807840a5da35a80ec5c7c997fbd63f932ab7efc376eecc6b15585b66f5a8032c310add1809e99d85e0855601d58b23c4f3a1afea6d1546b2ec174bf0335c49677dca53560f8224e420fbdfab4dec61fdc9822fff183dac36e4c4decf385377bde2cb2807b80cf7f48615e18af3f77207e18f06a88ba89cd4b2a086d1654214c191ab08163b5cd8e879049bbb18f2998bef0118ad7782e88a2239a8c455e14903c627293fd058ee24b70c646772a0d00a9a94e64c07f5d7c08542d91d19afe1dc825bd9c2611b4d6f8345e51c4ac0f9a9f45650d478620ee8c7d450efa4422c96d982002701e02eaf39def6040476192dc213c458dbebca7eafd74b2d475415aca751c4c914c5a767a115f80cf2d81b1df8be4343bcc54e719eb9558ccca7c2043bd1a2a62d479c74566e1cce7f92f2fa97ed2a09d9fc665582b43", 0xff1, 0x20100, &(0x7f0000001040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:50:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) getsockname(r0, 0x0, &(0x7f00000000c0)) [ 184.920837] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:40 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x104, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 17:50:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/55, 0x37}], 0x1) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004df) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 17:50:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x5, 0x0, 0x0) 17:50:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x367a}, 0x40) 17:50:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = getpgid(r1) ptrace$peeksig(0x21, r2, 0x0, 0x0) 17:50:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000200), 0x8c) 17:50:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup(r3) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x900, &(0x7f0000000100)={r2}, &(0x7f0000000180)=0x8) 17:50:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000001600)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[{0x68, 0x0, 0x0, "a19ed2d610fb1d52a61749bc25f0e078970371fb03f5e025c06b2685fe8321a53a42b269d979ca060f56d67c7b329aba6ee7b17c258d5d67deeeb5ecd04415403adfc209bb22ffc5bd6fed41f817ae9dc0"}, {0x48, 0x0, 0x0, "113384879ec71efbe2946c0d75f39e2c82a8765a6e12bf45e78016758f3e05fed2687047c2a7eed07c5f699aecdd358893"}], 0xb0}, 0x0) [ 185.130610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.150029] ptrace attach of "/root/syz-executor.4"[7992] was attempted by "/root/syz-executor.4"[11600] 17:50:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f00000039c0)={0x5, {{0x10, 0x2}}}, 0x90) [ 185.196322] ptrace attach of "/root/syz-executor.4"[7992] was attempted by "/root/syz-executor.4"[11615] 17:50:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000200), &(0x7f0000000240)=0x18) 17:50:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, &(0x7f0000000200)) 17:50:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 185.325397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.436000] syz-executor.2 (11642) used greatest stack depth: 24568 bytes left 17:50:41 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f00000000c0)) 17:50:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={r3, 0x0, 0x0, 0x0, 0x4}, 0x14) 17:50:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 17:50:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4083, 0xff3}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/38, 0x26}], 0x1}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x9cf4, 0x0, 0x0, 0x800e0075d) shutdown(r2, 0x0) shutdown(r3, 0x0) 17:50:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 17:50:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) [ 186.013253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 17:50:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(r0, 0x0) 17:50:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:41 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000540)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 17:50:41 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 17:50:41 executing program 0: getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140), &(0x7f0000000180)=0x4) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x111) 17:50:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x8007, &(0x7f0000000280)={0x0, 0x0, 0xc, "6321bd3aeb64ed402569067a"}, 0x14) [ 186.165815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000580), &(0x7f0000000640)=0x94) 17:50:41 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/ubi_ctrl\x00', 0x441, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 17:50:41 executing program 5: msgget(0x3, 0x64a) 17:50:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYBLOB='\a', @ANYRES32=0x0], &(0x7f0000001700)=0x376) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f0000000000)={r2}, 0x8) 17:50:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) write$P9_RCREATE(r2, 0x0, 0xfffffffffffffe01) 17:50:41 executing program 3: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r1, r0) 17:50:42 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:50:42 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) [ 186.941619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x4040000) 17:50:42 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 17:50:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 17:50:42 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, 0x0, 0x29) 17:50:42 executing program 0: r0 = inotify_init1(0x0) dup2(r0, r0) 17:50:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x128) 17:50:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) r1 = dup2(r0, r0) r2 = socket(0x11, 0x3, 0x0) dup2(r1, r2) 17:50:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f0000000040), 0xc, &(0x7f00000008c0)={0x0}}, 0x0) 17:50:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) dup2(r0, r2) 17:50:42 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 17:50:42 executing program 3: setxattr$security_evm(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 17:50:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 17:50:42 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="e1", 0x1}], 0x1, 0x0) r2 = dup2(r1, r0) write$P9_RSYMLINK(r2, &(0x7f0000000600)={0x14}, 0x14) [ 187.198806] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) write$P9_RLCREATE(r1, 0x0, 0x0) 17:50:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGSND(r1, 0x8040451a, 0x0) 17:50:42 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, '\a'}}, 0x1f) vmsplice(r0, &(0x7f0000001200)=[{0x0}], 0x1, 0x8) 17:50:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={0x0}}, 0x0) 17:50:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) 17:50:42 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x22840, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040), 0xffffffc2, 0x0) 17:50:42 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="e1", 0x1}], 0x1, 0x0) r2 = dup2(r1, r0) write$P9_RSYMLINK(r2, &(0x7f0000000600)={0x14}, 0x14) 17:50:42 executing program 3: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 17:50:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:42 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 17:50:42 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/ubi_ctrl\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 17:50:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r0, 0x0, 0x1678) 17:50:42 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="e1", 0x1}], 0x1, 0x0) r2 = dup2(r1, r0) write$P9_RSYMLINK(r2, &(0x7f0000000600)={0x14}, 0x14) 17:50:42 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0040, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 17:50:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[], 0x1c}}, 0x40000080) 17:50:42 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 17:50:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000007b80)={0x0, 0x0, &(0x7f0000007b40)={0x0}}, 0x4000000) 17:50:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:42 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x20440) 17:50:42 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="e1", 0x1}], 0x1, 0x0) r2 = dup2(r1, r0) write$P9_RSYMLINK(r2, &(0x7f0000000600)={0x14}, 0x14) 17:50:42 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x123e41, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}) 17:50:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 17:50:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RSYMLINK(r1, 0x0, 0x0) 17:50:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000061c0)={0x2020}, 0x2020) 17:50:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000140)=0x80000001, 0x4) 17:50:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002d008b9f5bb2f6ba705c0000070000000e21ca3d53"], 0x28}}, 0x0) 17:50:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d090626"], 0x130}}, 0x0) 17:50:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendto(r0, 0x0, 0xf, 0x0, 0x0, 0x0) 17:50:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a000111"], 0x1c}}, 0x0) 17:50:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={r4, 0x0, 0x0, 0x7}, 0x14) 17:50:43 executing program 3: pipe2(&(0x7f0000001cc0), 0x0) syz_open_procfs(0x0, &(0x7f00000017c0)='fd/4\x00') 17:50:43 executing program 4: r0 = socket(0x11, 0x2, 0x0) connect$unix(r0, 0x0, 0x0) 17:50:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') write$apparmor_exec(r0, 0x0, 0x0) 17:50:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 17:50:43 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='changehat 0x0000000000000003^@[=]'], 0x21) 17:50:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:50:43 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004a00)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x9dc3}, 0x0) 17:50:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000001600f9ff00000000000000000a"], 0x18}}, 0x0) [ 188.039242] audit: type=1400 audit(1608227443.105:55): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=11962 comm="syz-executor.4" 17:50:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000001440)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003480)={0x2020}, 0x2020) 17:50:43 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0), 0x4) 17:50:43 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') read$FUSE(r0, 0x0, 0x0) 17:50:43 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)=0x12) 17:50:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00&\x00\t'], 0x40}}, 0x0) 17:50:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 17:50:43 executing program 0: r0 = socket(0x2, 0x3, 0x8) bind$netlink(r0, 0x0, 0x0) 17:50:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002d008b"], 0x28}}, 0x0) 17:50:43 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 17:50:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x12042) 17:50:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev\x00') read$FUSE(r0, 0x0, 0x0) 17:50:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:43 executing program 1: r0 = socket(0x2, 0x3, 0x8) connect$netlink(r0, 0x0, 0x0) 17:50:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') lseek(r0, 0x0, 0x0) 17:50:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x40}}, 0x0) 17:50:44 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') 17:50:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, 0x0) 17:50:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:44 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0xffffffff) 17:50:44 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') 17:50:44 executing program 4: socket(0x11, 0x80002, 0x0) 17:50:44 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'permhat ', 0x0, 0x5e, ['&]\x92&\x00']}, 0xffffffffffffffd5) 17:50:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001d00010000", @ANYRESDEC], 0x30}}, 0x0) 17:50:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 17:50:44 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='changehat 0'], 0x21) 17:50:44 executing program 4: r0 = socket(0x1, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 17:50:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000005a00017a"], 0x1c}}, 0x0) 17:50:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}, 0x0) 17:50:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0xa, 0x0) r3 = socket(0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000980)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="000080000000000000000000"]}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="010026bd70", @ANYRES32, @ANYBLOB="060006000300", @ANYRES32], 0x50}}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x7}, {}, {0x0, 0x7f, 0x1}, {0x0, 0x7}, {0x0, 0xff}, {}, {}, {0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x6d}, {0x7f}, {}, {0x0, 0x10, 0x1}, {0x9}, {}, {0x20, 0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') sendmsg$SMC_PNETID_ADD(r5, 0x0, 0x8010) 17:50:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x5421, &(0x7f0000000000)="a5") 17:50:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4bfb, &(0x7f0000000000)) 17:50:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0x4, "2e92212a"}, &(0x7f0000000000)=0x28) 17:50:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@shortname_mixed='shortname=mixed'}, {@iocharset={'iocharset', 0x3d, 'cp865'}}, {@fat=@showexec='showexec'}]}) 17:50:44 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) 17:50:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x9}, 0x1c}}, 0x0) 17:50:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) [ 189.135454] AppArmor: change_hat: Invalid input '0' [ 189.318378] FAT-fs (loop3): bogus number of reserved sectors [ 189.336911] nla_parse: 12 callbacks suppressed [ 189.336918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 189.348812] FAT-fs (loop3): Can't find a valid FAT filesystem [ 189.419567] FAT-fs (loop3): bogus number of reserved sectors [ 189.454811] FAT-fs (loop3): Can't find a valid FAT filesystem 17:50:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x560a, &(0x7f0000000040)="020020fccfe5a850") 17:50:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:50:45 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0xfffffffffffffd7d}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0xa, [@datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "e9"}, @ptr, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x11a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:50:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000180)={'batadv_slave_1\x00'}) 17:50:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xee00) 17:50:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x2, &(0x7f0000000000)) 17:50:45 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x6d, 0x39]}}]}) 17:50:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000180)={'batadv_slave_1\x00'}) 17:50:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x17, 0x0, 0x0) [ 190.020839] ptrace attach of "/root/syz-executor.5"[12165] was attempted by "/root/syz-executor.5"[12168] [ 190.024622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b48, &(0x7f0000000000)) 17:50:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:50:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4bfb, &(0x7f0000000040)="0208") [ 190.096555] tmpfs: Bad value 'm9' for mount option 'size' [ 190.110270] tmpfs: Bad value 'm9' for mount option 'size' 17:50:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, ["", "", "", ""]}, 0xfffffe52}}, 0x0) 17:50:45 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@mode={'mode'}}]}) 17:50:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x541c, &(0x7f0000000040)='\v') 17:50:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x0, 0xc4d5850, 0x0, 0x1}, 0x40) 17:50:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x80}]}}) 17:50:45 executing program 4: socketpair(0x10, 0x2, 0x8, &(0x7f0000000000)) 17:50:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x22, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 17:50:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f00000028c0)='user\x00', &(0x7f0000002900)={'syz', 0x2}, &(0x7f0000002940)="ea", 0x1, r0) keyctl$set_timeout(0xf, r1, 0x0) 17:50:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 190.248572] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15}, 0x40) 17:50:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f0000000180)={'batadv_slave_1\x00'}) 17:50:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r0, &(0x7f0000000bc0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0xffffffff}, 0x1c, 0x0}, 0x0) 17:50:45 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xa4001, 0x0) 17:50:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b72, &(0x7f0000000000)="a5") 17:50:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:50:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b70, &(0x7f0000000480)) 17:50:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b6b, &(0x7f0000000480)) 17:50:45 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='reno\x00', 0x5) [ 190.444478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000280), 0x4) 17:50:45 executing program 0: r0 = socket(0xa, 0x3, 0x68) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 17:50:45 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/md0\x00', 0x80801, 0x0) 17:50:45 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 17:50:45 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/39) 17:50:45 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000006380)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1001}}}, 0x78) 17:50:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:45 executing program 1: r0 = socket(0x25, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 17:50:45 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffffffff}, 0x8) 17:50:45 executing program 4: r0 = socket(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:50:45 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8918, 0x0) 17:50:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x8000, 0x4) 17:50:45 executing program 1: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write$vhost_msg(r1, &(0x7f0000000300)={0x1, {0x0, 0x0, 0x0}}, 0x48) read$FUSE(r0, &(0x7f00000008c0)={0x2020}, 0x2020) write$P9_RSTATu(r1, &(0x7f0000000080)={0x5e, 0x7d, 0x0, {{0x0, 0x46, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, ']', 0x7, '}&/.\\+[', 0xa, '://\')^]]{@', 0x1, ']'}, 0x3, '@,%', 0xffffffffffffffff}}, 0x5e) 17:50:45 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x446000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@ipx, &(0x7f0000000080)=0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x3, 0xffffffffffffff89, 0xb819}}, 0x30) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) openat(0xffffffffffffffff, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 17:50:45 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='reno\x00', 0x5) write$tcp_congestion(r0, &(0x7f0000002180)='veno\x00', 0x5) 17:50:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280), 0x4) [ 190.686753] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:45 executing program 3: clock_getres(0x941b9cf959ffa9dc, 0x0) 17:50:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6b1, &(0x7f0000000280), 0x4) 17:50:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:45 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002280)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES64=r1], 0x60) 17:50:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000280), 0x4) 17:50:45 executing program 3: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:50:45 executing program 1: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x4000)=nil) 17:50:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000080)=0xb00) 17:50:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000280), 0x4) [ 190.884980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000100)={'\x00', @ifru_flags}) 17:50:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32a01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:50:46 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) 17:50:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6ca, &(0x7f0000000000), 0x4) 17:50:46 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 17:50:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:46 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1f, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8, 0x3, 0x80000000}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:50:46 executing program 1: io_setup(0x7fff, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000002500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x4}]) 17:50:46 executing program 5: mq_open(&(0x7f0000000140)='}\';!@%\\\x00', 0x40, 0x0, &(0x7f0000000180)={0x4, 0xfffffffffffffffd, 0xcb, 0x56}) [ 191.287762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:46 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001140)={0x14, r0, 0x101, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 17:50:46 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x143802, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 191.375651] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705006287354d9be6fba9f6ce00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00042cbd7000ffdf382d067200000800570009000000080026fb890900000800a1"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='[', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) 17:50:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xd, 0x0, &(0x7f0000000080)) 17:50:46 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 191.454397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x4, 0xf5, &(0x7f00000000c0)=""/245, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:50:46 executing program 3: waitid(0x2, 0x0, 0x0, 0x21000009, 0x0) 17:50:46 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1f, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8, 0x3, 0x80000000}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:50:46 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 191.522221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:50:46 executing program 1: socket(0x2, 0x1, 0x9a) 17:50:46 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x1f, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_MASK={0x8}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 191.616059] ================================================================== [ 191.623614] BUG: KASAN: use-after-free in u32_destroy_key.constprop.0.isra.0+0x1a4/0x1d0 [ 191.631851] Read of size 4 at addr ffff8880a4881998 by task kworker/u4:3/93 [ 191.638944] [ 191.640580] CPU: 1 PID: 93 Comm: kworker/u4:3 Not tainted 4.14.212-syzkaller #0 [ 191.648023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.657416] Workqueue: tc_filter_workqueue u32_delete_key_freepf_work 17:50:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x92a}, 0x10) [ 191.664031] Call Trace: [ 191.666623] dump_stack+0x1b2/0x283 [ 191.670265] print_address_description.cold+0x54/0x1d3 [ 191.675566] kasan_report_error.cold+0x8a/0x194 [ 191.680367] ? u32_destroy_key.constprop.0.isra.0+0x1a4/0x1d0 [ 191.686267] __asan_report_load4_noabort+0x68/0x70 [ 191.691216] ? u32_destroy_key.constprop.0.isra.0+0x1a4/0x1d0 [ 191.697126] u32_destroy_key.constprop.0.isra.0+0x1a4/0x1d0 [ 191.702857] u32_delete_key_freepf_work+0x1c/0x30 [ 191.707715] process_one_work+0x793/0x14a0 [ 191.711980] ? work_busy+0x320/0x320 [ 191.715909] ? worker_thread+0x158/0xff0 [ 191.719970] ? _raw_spin_unlock_irq+0x24/0x80 [ 191.724495] worker_thread+0x5cc/0xff0 [ 191.728417] ? rescuer_thread+0xc80/0xc80 [ 191.732584] kthread+0x30d/0x420 [ 191.735969] ? kthread_create_on_node+0xd0/0xd0 [ 191.740653] ret_from_fork+0x24/0x30 [ 191.744380] [ 191.746005] Allocated by task 12398: [ 191.749727] kasan_kmalloc+0xeb/0x160 [ 191.753534] kmem_cache_alloc_trace+0x131/0x3d0 [ 191.758209] u32_init+0x3e4/0x884 [ 191.761670] tc_ctl_tfilter+0xde3/0x1c01 [ 191.765751] rtnetlink_rcv_msg+0x3be/0xb10 [ 191.770023] netlink_rcv_skb+0x125/0x390 [ 191.774084] netlink_unicast+0x437/0x610 [ 191.778150] netlink_sendmsg+0x62e/0xb80 [ 191.782211] sock_sendmsg+0xb5/0x100 [ 191.785943] ___sys_sendmsg+0x326/0x800 [ 191.789913] __sys_sendmmsg+0x129/0x330 [ 191.793885] SyS_sendmmsg+0x2f/0x50 [ 191.797511] do_syscall_64+0x1d5/0x640 [ 191.801393] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 191.806679] [ 191.808296] Freed by task 4627: [ 191.811606] kasan_slab_free+0xc3/0x1a0 [ 191.815583] kfree+0xc9/0x250 [ 191.818689] rcu_process_callbacks+0x88b/0x1180 [ 191.823351] __do_softirq+0x254/0xa1d [ 191.827156] [ 191.828775] The buggy address belongs to the object at ffff8880a4881980 [ 191.828775] which belongs to the cache kmalloc-64 of size 64 [ 191.841343] The buggy address is located 24 bytes inside of [ 191.841343] 64-byte region [ffff8880a4881980, ffff8880a48819c0) [ 191.853388] The buggy address belongs to the page: [ 191.858345] page:ffffea0002922040 count:1 mapcount:0 mapping:ffff8880a4881000 index:0xffff8880a4881200 [ 191.867811] flags: 0xfff00000000100(slab) [ 191.871986] raw: 00fff00000000100 ffff8880a4881000 ffff8880a4881200 000000010000001e [ 191.879865] raw: ffffea0002560ce0 ffffea00025ec2a0 ffff88813fe80340 0000000000000000 [ 191.887751] page dumped because: kasan: bad access detected [ 191.893449] [ 191.895074] Memory state around the buggy address: [ 191.900008] ffff8880a4881880: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 191.907477] ffff8880a4881900: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 191.914853] >ffff8880a4881980: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 191.922201] ^ [ 191.926338] ffff8880a4881a00: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 191.933711] ffff8880a4881a80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 191.941061] ================================================================== [ 191.949599] Disabling lock debugging due to kernel taint [ 191.959413] Kernel panic - not syncing: panic_on_warn set ... [ 191.959413] [ 191.966805] CPU: 1 PID: 93 Comm: kworker/u4:3 Tainted: G B 4.14.212-syzkaller #0 [ 191.975649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.985120] Workqueue: tc_filter_workqueue u32_delete_key_freepf_work [ 191.991717] Call Trace: [ 191.994313] dump_stack+0x1b2/0x283 [ 191.997955] panic+0x1f9/0x42d [ 192.001161] ? add_taint.cold+0x16/0x16 [ 192.005239] ? ___preempt_schedule+0x16/0x18 [ 192.009657] kasan_end_report+0x43/0x49 [ 192.013633] kasan_report_error.cold+0xa7/0x194 [ 192.018321] ? u32_destroy_key.constprop.0.isra.0+0x1a4/0x1d0 [ 192.029781] __asan_report_load4_noabort+0x68/0x70 [ 192.034721] ? u32_destroy_key.constprop.0.isra.0+0x1a4/0x1d0 [ 192.040607] u32_destroy_key.constprop.0.isra.0+0x1a4/0x1d0 [ 192.047123] u32_delete_key_freepf_work+0x1c/0x30 [ 192.051965] process_one_work+0x793/0x14a0 [ 192.056195] ? work_busy+0x320/0x320 [ 192.059903] ? worker_thread+0x158/0xff0 [ 192.064392] ? _raw_spin_unlock_irq+0x24/0x80 [ 192.068878] worker_thread+0x5cc/0xff0 [ 192.072758] ? rescuer_thread+0xc80/0xc80 [ 192.076894] kthread+0x30d/0x420 [ 192.080351] ? kthread_create_on_node+0xd0/0xd0 [ 192.085009] ret_from_fork+0x24/0x30 [ 192.089119] Kernel Offset: disabled [ 192.092750] Rebooting in 86400 seconds..