cvtap\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'wg1\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', {}, {}, 0x0, 0x7}, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 17:22:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f00000001c0)="e4", 0x1}], 0x3}}], 0x1, 0x0) 17:22:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0xd, &(0x7f0000000000)=0xff, 0x4) 17:22:41 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x400, 0x0) [ 437.371529][T14093] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:22:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) [ 437.473393][T14095] sctp: [Deprecated]: syz-executor.4 (pid 14095) Use of int in maxseg socket option. [ 437.473393][T14095] Use struct sctp_assoc_value instead 17:22:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x25, 0x0, 0x0) 17:22:42 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001b80)='ns/user\x00') 17:22:42 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000180)={0x0, 0x10}, 0x18) 17:22:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000080)={'gre0\x00', 0x0}) 17:22:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x3f, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 17:22:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x7, &(0x7f0000000000), 0x4) 17:22:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x82, 0x0, 0x0) 17:22:42 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:22:42 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb) 17:22:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, @dev}, 0x10) 17:22:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x6b, &(0x7f0000000000), 0x4) 17:22:43 executing program 3: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 17:22:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:22:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='v', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) 17:22:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 17:22:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000400)) 17:22:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}) 17:22:43 executing program 5: syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x4001) 17:22:43 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 17:22:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x5, 0x4) 17:22:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x15, 0x0, 0x0) 17:22:44 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x28}, 0x10) 17:22:44 executing program 0: socket$inet(0xa, 0x2, 0x0) 17:22:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100), 0x4) 17:22:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000080)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x7f, 0xf3, &(0x7f0000000100)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:22:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "6ce6b1bbd0e8971f6499a4d234f182f56b4c8fd9f8057f5f6399f3a1cedb9274adb1a38913072e7ee62a067659bc01640789e2f91d453dbc7b7725eaa2d8074b9ea1a295e05176f41245ef81ea11934a"}, 0xd8) 17:22:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="58d2e147073f2132", 0x8) 17:22:44 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) statx(r0, &(0x7f0000000240)='./file0\x00', 0x5800, 0x0, 0x0) 17:22:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x4, 0x0, 0x0) 17:22:44 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)={0x0, "36e3baf180d78707cc302a57f4d757852842a881fba9735b1d1066a28e5c8eece3ee322ffcc93de2b49771de4ae547666bf7cc8ee98190b3bbd5857a2706eb38"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)={0x0, "36e3baf180d78707cc302a57f4d757852842a881fba9735b1d1066a28e5c8eece3ee322ffcc93de2b49771de4ae547666bf7cc8ee98190b3bbd5857a2706eb38"}, 0x48, 0xfffffffffffffffd) 17:22:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0xd, 0x0, 0x0) 17:22:44 executing program 3: syslog(0x3, &(0x7f00000000c0)=""/167, 0xa7) 17:22:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="88"], 0x88}, 0x0) 17:22:45 executing program 1: syz_io_uring_setup(0x2bb1, &(0x7f0000000740), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000880), 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7) 17:22:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0xd0, &(0x7f0000000180)=""/208, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:22:45 executing program 5: syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_io_uring_setup(0xd30, &(0x7f0000000500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000580)) 17:22:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x16, 0x0, 0x8, 0x1, 0x0, 0x1}, 0x40) 17:22:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xd, 0x2, &(0x7f0000000100)=@raw=[@map_val], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:22:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0xb, 0x0, 0x0) 17:22:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x5411, &(0x7f0000000780)=@buf) 17:22:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @phonet, @in={0x2, 0x0, @remote}}) 17:22:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0xe4, 0x2d4, 0x2d4, 0xffffffff, 0xffffffff, 0x3b8, 0x3b8, 0x3b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ca75f468d5161442a7066805863a3191cc99fa00856f3231c4eabf49a6a2"}}, {{@uncond, 0x0, 0x1a8, 0x1f0, 0x0, {}, [@common=@inet=@recent1={{0x104}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'macvtap0\x00'}}}, {{@ipv6={@loopback, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'veth0_to_bond\x00', 'geneve0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9a96bbdad1205bb01d83cc00ba581b3f8f7310917682d8769fcf7b9869c1"}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4dc) 17:22:46 executing program 4: perf_event_open(&(0x7f0000001280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:22:47 executing program 3: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 17:22:47 executing program 0: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:22:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0x0, 0xec, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @mcast2, [], [], 'ip6gretap0\x00', 'syz_tun\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'xfrm0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x0, 0x5}}}, {{@ipv6={@private1, @private1, [], [], 'wlan1\x00', 'bridge0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "da96bbdad1205bb01d83cc00ba581b3f8f7310917682d8769fcf7b9869c1"}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3bc) 17:22:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 17:22:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@security={'security\x00', 0xe, 0x4, 0x3c4, 0xffffffff, 0x100, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x2fc, 0x2fc, 0x2fc, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xdc, 0x100, 0x0, {}, [@common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CLASSIFY={0x24}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'macvtap0\x00'}}}, {{@uncond, 0x0, 0xa4, 0x110}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "b35fde9e932fc52525ffcd8730023c64e2bb2b55ae3a897eed88a540544ce362fa84d7affb9cffdd0f4b2853ad3bfac4226279159083ad45a56492d558a691c2"}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x420) 17:22:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x410, 0xffffffff, 0x188, 0x188, 0x25c, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x164, 0x188, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "38f0c0c7528bcca1216673a8751dd29889d771b03c2d6b69af8f82a8ff7d31e53f3d527325abf71f907bd5e7f3c2a5f54707edbf2f5c6761b9a9146b198ceb5ca2671046ee96dbca96cbbdfdb680f27d9837388c2bd8b5d5fa4205606d78b533da68a7c617df0687c1e2f6d45a598f7dddbbb22df3877e25b30d871127d2f051", 0xfd}}]}, @common=@unspec=@CLASSIFY={0x24}}, {{@ipv6={@dev, @empty, [], [], 'veth1_macvtap\x00', 'vxcan1\x00'}, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'wg1\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'geneve0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x46c) 17:22:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x374, 0xffffffff, 0x0, 0x1e4, 0x0, 0xffffffff, 0xffffffff, 0x2ac, 0x2ac, 0x2ac, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xec, 0x11c, 0x0, {}, [@common=@hl={{0x24}}, @common=@inet=@set1={{0x24}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@mcast1, @loopback, [], [], 'wlan1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3d0) 17:22:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000e80)=@report={0x4c, 0x20, 0x1, 0x0, 0x0, {0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x4c}}, 0x0) 17:22:47 executing program 2: open$dir(&(0x7f0000000040)='.\x00', 0x123c40, 0x0) 17:22:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 17:22:47 executing program 1: clock_gettime(0xb, 0x0) 17:22:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x42c, 0xffffffff, 0x18c, 0x18c, 0x278, 0xffffffff, 0xffffffff, 0x364, 0x364, 0x364, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x164, 0x18c, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "38f0c0c7528bcca1216673a8751dd29889d771b03c2d6b69af8f82a8ff7d31e53f3d527325abf71f907bd5e7f3c2a5f54707edbf2f5c6761b9a9146b198ceb5ca2671046ee96dbca96cbbdfdb680f27d9837388c2bd8b5d5fa4205606d78b533da68a7c617df0687c1e2f6d45a598f7dddbbb22df3877e25b30d871127d2f051", 0x34}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'macvtap0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'geneve0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x488) 17:22:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 17:22:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:22:48 executing program 2: perf_event_open(&(0x7f0000001280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2086}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:22:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x4d0, 0x31c, 0x0, 0xffffffff, 0x230, 0x31c, 0x408, 0x408, 0xffffffff, 0x408, 0x408, 0x5, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'veth1_vlan\x00', 'team_slave_1\x00'}, 0x0, 0xfc, 0x144, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x8001}}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@empty, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@local, @gre_key, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [], [], 'veth0_virt_wifi\x00', 'syzkaller0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv6=@private2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@private, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 17:22:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @empty}, 0x8) 17:22:48 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@deltfilter={0x5ec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa}, {0x5e7c, 0x2, [@TCA_RSVP_PINFO={0x20}, @TCA_RSVP_ACT={0x12a4, 0x6, [@m_bpf={0x104, 0x0, 0x0, 0x0, {{0x8}, {0x8, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x4}]}, {0xd5, 0x6, "29e81b27d56ab1bb4b084e704e896a83c3a3ffb57ba45eee4b9ca128550cb94031dc862b9cb8d4e5e97daa38c842352f42d607266933ca710356644ac349ba4f4b58c7fd9849e17a1efc5f8f275cd956259aa6639e941123782254d18e0edc7e8d7893a7f1f8c1b8d7edfc31b9535b58aee8348ba87716743d4fd303feb9e3427024a7f101d66df5d44845063445b77571757f6d6e796fb0f1508351e110fcb87672a427d41310c90f541de981546bfa51c8b15bf2aef6c2e95e3db7fe8598c8efb2d25ee8b70b1fd012b4aa182bc27f51"}, {0xc}, {0xc}}}, @m_police={0xdf8, 0x0, 0x0, 0x0, {{0xb}, {0xd20, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}], [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}]]}, {0xad, 0x6, "eb0d860f0068ab74429722915290bd621287fd4afcd1a9285ddf3e1f85b0e24d9145cdaaf0a3136b5a2693a4725a6e63db9c4a32e90bef2fc7bcbec774adbc286c5be8aa339e0d8a4bc66e9d7e47d5131b1dbf47074b7b11e691fb8c11bf202868f8b7d2f867e58d13302a5b28c4c7a6561b5d3236ec4365a8075af6a869bf12da2ad11e18c5da0414b58ef6fb73bd4533a60e6ea847d79aa01a55eb12494f4f15b1792207a009fc3d"}, {0xc}, {0xc}}}, @m_vlan={0xe0, 0x0, 0x0, 0x0, {{0x9}, {0x84, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PARMS={0x1c}]}, {0x31, 0x6, "5ffec5e7e1e9229606ce2714f4ce9bdf1dc28158e662785fdb0cff2b1e793985890e19b1d927df544f78d7248c"}, {0xc}, {0xc}}}, @m_connmark={0x13c, 0x0, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0xed, 0x6, "d3e6579dd1a218eba0b5a33e666ab4df8106ce1d86b23cc194cca8dd0b1405923e2e6f21900bd0fffc185d63306766211f62b42322e5d4df53b945072363e7151353f0342671c926aa268759d08be35b1e508ade8603f9d76d173943e27a91e248982e0deb01821013cfd88df7a8280ea4d6b6fe257b9f4aae5d5d31b1392078c244cb59eb7a855c7c0569a9c45f27b8a6ce4d8a3d16add7251b04795a14c9add793135ae02076a526296393f4e4d47562c568966f5c3682a9ea9b49adae711f99c48b563d5a2584ed288bc2ac158058d45dd3235d4a705126a6c71893f4e352d2eddba7cea1179790"}, {0xc}, {0xc}}}, @m_ct={0xc4, 0x0, 0x0, 0x0, {{0x7}, {0x48, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @private}, @TCA_CT_ACTION={0x6}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @empty}, @TCA_CT_PARMS={0x18}, @TCA_CT_NAT_PORT_MAX={0x6}]}, {0x55, 0x6, "b9ad6b7be0bfc8b2793eff731b12bc2588bd37841df587f7ac6a4e5682fb60d91980f163ef28f5aee7dcc4ce1e7552e5daa4275b7ade677df0f8fb3cf4b666a2e6f34b9ea2871aa2990d7106b70102040c"}, {0xc}, {0xc}}}, @m_skbmod={0xc4, 0x0, 0x0, 0x0, {{0xb}, {0x10, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}]}, {0x89, 0x6, "022258601d366841ced76802b51bcc59141ef36bb063f465983a03cc0055d492bbf081ecdddae4fd7166192ef3750f6802b83df324400cdd2cde49c5d83f8f5de4056e7d0cbcec2b395ccbc235e324914faf42676ab6fda05db6e1614ea046d1e36818379092ff8b7287fa5f86ea744ab93b7addd82515a9a565943a747148aaa30b6470af"}, {0xc}, {0xc}}}]}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_SRC={0x14, 0x3, @dev}, @TCA_RSVP_ACT={0x4b98, 0x6, [@m_police={0x98, 0x0, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc}]]}, {0x49, 0x6, "212a79ffa2b72a662324967a89d0af8bee15eb4fade327a74689a8f914574f2f3d5f893e29a4846f1912777b885a7b8cd5badbfda334d3871215f2c348a58d20d183eebf82"}, {0xc}, {0xc}}}, @m_pedit={0x101c, 0x0, 0x0, 0x0, {{0xa}, {0xfe0, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x114, 0x5, 0x0, 0x1, [{0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xec8, 0x2, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}}}]}, {0x11, 0x6, "5a6372e2730c44c44663c69e65"}, {0xc}, {0xc}}}, @m_pedit={0x2aa0, 0x0, 0x0, 0x0, {{0xa}, {0x2a64, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}, @TCA_PEDIT_PARMS={0xe20}, @TCA_PEDIT_PARMS_EX={0xe20}]}, {0x11, 0x6, "dde8eb3a87c8e86dd61d108fda"}, {0xc}, {0xc}}}, @m_police={0x1040, 0x0, 0x0, 0x0, {{0xb}, {0x1014, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x5ec4}}, 0x0) 17:22:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 17:22:48 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000780)=@newtaction={0x5ec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x1190, 0x1, [@m_skbmod={0x1038, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}]}, {0x1001, 0x6, "1cdb0caf53324ff79de9cb54b0c5c90cad1ec275158e3b0931bdf009283f00a2ece170c5fbc8f3d3e31a824f1f007ca4e78a7f2fb5cb36088461206ec08373af3d7f07f28b5654c0d0b2c490fa49455d8f94cd8c5be7af305d42b372ea1d6092027e35060ac12a81b3519af0a1e0ef20c82c84ad841999db8a9d94932320c384165c243a609fc5945de287bc10183012ca1ab4ef9d49afa3aaf3e223352e6ae7289b484519c47dc1b0647beb9e9c18a8dfabb03098102fbb1ff51b2663f6a882ea0fd75d4aef2a4ed97c6c9c4300ec931f4d886914fe9aee43ba699c12d521a6c437b985befc9631c1c43e080e3cc462dc6ec30aeca8757aeb9caf7bf86613afc81d4fd5ef21d96d571f8fe06ca2f68ca9540999c8eb6e38714c914130e62e0afa1db4eaa91b4c770d0c821089898e2c009e5fd2ba9e61bcf1cab2c10a4db9e596f049340b51539b214f11ea09d9b561531dbfeed0467224cca5a6aed83203aad508afe222c2e1c74c1d801dbc9be1674831a4f0732b6199849580e7259a2ec003734e2ec028497cb380a9c871399e06a1837a1fab8d695c15f80bd72d20bc175560e178f2cef49381cf2369317702b071bb7eaac2a1e42119ad805595121879cc0abeb2d36ce679d5e5a5962aa755ab2ce2d51bca892ad44d19e39bbe559b4034a7ff4331d07954c80f4a16cb618016246e1e4409a4cd071ad9fb3fd7bd394aff7bc09a264346767fd3b452e56a3d50f6704de0e58e364f5e8acb43f4e2e13a5e837cb4a9e18738b082d392fc90632d934be93d4fd1ec74e925a9ac0856024bd9347deb5c8fe8bbc59d4b0cc7d9865931ab39b26dcbb8d8e2e0dddaa2f893d13c60cc12211f3e0f0d97fa5674a13fb0c8987ec4705ecb13853d26a95cbd3ece49b9f69fb967fe44b306e5a0e7a23e164a83a303f9f630cdddd4ee694ce5e9db86a9760576004d3a0eda890520727e4cac22ed3c5fa2fe51d635410d869209042fa6c2886bec229772b39d21358432e1a551b843cb6d4871166978c9b6ee2b6b07511d35ba901d87b7d5d6f4b3ee68655be9979d8de1732448ab337f443649a9b16db3370886667e6b96c499dbef6618f6afab58ab55ff666c9bfa18488eed2860cecd97d010dd0fcbcb270e43e1750187e6ec91b243d0caf3191fe6671e3727654dd1a839e603ad38282eb7e8cdb9dfb99c3f6993d209d35875184473db884e76818129d4463910f872c04a7d98843d2546fa95fe8f58af5c9fd92b3da2ab3acd7c8227e0bdd5d91f084db032eae93e6da88cb13e1a23f00f66c7efeea087d50794b7ae554d92521deebef84301473df94598474ce82419dfb5896138231c53555c040fff406a4b6f5752fda967f95236d49735b3cd86a72df39bc3bc64453654f37f786b15e9fcf1bf32ea0354f5ccef8271c9c323ec3380c2ac04146f06bdc63c61896b8174f5f36b1464f747e7ba652f1775d9eca77f2cebeb59acf4693223b4617fc592cfd44b113124bf9e39190a36ea9821fae52b29ae66e664df21aaa9862a1d612b9798da3e30ea47e8345b958491da4d07ed1e87336705752218b85a7a3766adda4889a70cc7feaeb02c7fbfc46266b70a95989ac3b5b42c5ed2e3c0a2fba37785c808323031d5bca1d03f86b7bad2f8cd31bfffc9b455073435c373ea94e94026d5e98e5a738fc974fab980404725790d267532fbc961f0d6d3839ec658b9678af832b1da0cfd0377d4e5ecd321756dcb53f0889500afbbe836430c2d74509cb2123aad13938365fb7a8fb9f7f7796f9ce3c7d0e0297fd0ed307b756687e8c9105dfb0d0ac8cd7792bbb2dfb379c02c6ad34b2a35799af6014b166127b88362fb841933ca0d21deded50e83dbf72dec0e03e63dc4dbe712eb09416b276ba4283e829c0000a219d5cc447c944023b7fed44fdf430dbe74219091e6c849bc9a60b38558b54bcd43f5db3b0e6706d3e3bcac41b424a124108c9bd88c4e8c5c3277951a6063c2d2f995a2605acaad33ade64750bc22511699f4f3c9368c5760f4b8fc7b6ae82e819c22c014ef60b25328bb4af92e5ea69ee66a51c3713a01691b6bb31d1ee7f24546fa7513f9ca985b5649bf3954d18a054aa0afb1a2626ffa013343a573f8d6463399a426a3ec98deb26bbfa221a075038124edd0812470a64cc602ef01b58fd86d80172a29c10dadd3d1ee2a3db0976c00f093e6100fe4c2780196b642a27d332302f05382ebf85c6b50e8a2b20dcf8ec98523142a0202546343d50af5a670afde3c07b7f9c3ddf12ec81471025fac04b789dc8a0ab8f5ca8e3973c9434b5871b5bb084bf616e0be95860833b244a1a579375e0d5ec2c98598768b818dc656c5e4aec6b5e3c238257d2c5cc0430fcaa936d8b74d09e0f4ca95d97de02afa523b5d81284f5eba1e31adfca51a029e4f33f6bf3b796e699718010304d3a13a25a54d9796d182369c682126004bb8e29da771a5cd58d49cc53cd2dc12c76b840360c1eb70ee375a1d41f3cf6502a53dac2b4e67cf679a8d80821fd941a9307c1404ccf61fa650c26b95205aed7721fc7ff0c943549ac9ef19c7145ec920db17bd956f78c579d3e4305a2f4455863fd8a32cee0b383360af5f49f91e622350c5a052f3c400b3cd22fa7bc4ff269ddad5d0ef7fcc6c832d5f4bc5ba3f260f7f0d28797c4a458f69bd31b5f6f80cbff479c4f268b6071fad1ece6421910b21677c51c284570d6d9139b9f772a67972bf52a23ed8cfb708210b2edd4dbbaef9c044b1e37e031d34e14a03acc969295d2438b9c75dee130e18a876b8926081fecf4e6c9328d2fa49e1753c7bd5ae44b8f8425f3632e970231f0f92cee0b64061af7bb4973d1406272281d072221a2cceeabd9b9c54b4b4a77b8fba11faef4acfead3be494e0f7cbfc84ce1a83d69d36f07d71afa6e1eb990e1522c8701d3770b5f1442c6eb3e574e65624b7011d3971ef2661d08351f2967dc43de328d73eac87e151ed6c69331db1ff98e11b5b9c084c3c5c82277e19482d73ec84742c6ef28526aad3d7096f796443b0d1f96a96964c01679286a1031569e4e80aab68cae4e6172ace8f5580a890aa67a3ab50a34bd2e360a1b48a76c376f938e1c3a48b06e192f01817ae087b1cbfefc5da5612db1586d49686d5b8d28edd61492e63d336da97ca96e83653a0a24f8670c3f9a94334270f4e5cb86e0580babfad5f1612fd17f4e0843e4f99e53e557340ffb3c7684707924eb6ff5610f07174c654ca0fa57c93df9f81e7c0313619ac0670d9f094d6e3a07b5088a88ea285f65e2ab413d74aa2d7d689204ef3bc67ebb4dad021e2feefcbcb36bb8972bea2a9e1e4c239b03a2f5c6def4a60d61c1f985d101f27690062a416d3e96fbcc689f7baeebf662f100d7ca95189688e54443d4e8a12f3e1025d25b7681c431c0865e02217d60c9457c7eace9a13089043acea8afef0c13ed26049e9bf32d8c6a3969ef7458182d8483cf89fedf485b39596a0f521c61e58b44e91e814de763b41017c3b79ccc71adbe80e7c5b3b2eaf7e61e8c0b8bf2fc28e66e6f11258b84e728f25d889d4bbcfbb09433783dd8f37192c5a26d7b6bd3ee24218ce1139b01c05e143481cba93537c8225da3ee8d2942590bc415ce75fd1f8f820456e7318b1cbbd85252c88f9dd99cdace2f8703d36a6065db3a91effa35b60963af5102270e4b594d9b04ee64cdaba293fac872dfb9acba9dc03879f186c13d921b93a84d89f07c0b7fc14cc16164c474907cba55c3184a47b918be666ac91bd238b3d126693770cad5bb183b9d25679846b5d9139622d1ce14f5157ebbab9986e108ca97654718003523dad4910345da652e2509ab64c87ba42d199cf14a4bf100df73ca327821b151180b8937f6f2278f18447ea8ef1e365a60053031c438a952d5e408884566c943973a415e9a9356646a2f158f8da32d1292d108eb31baaf7b20a90f630520e2dcb52cdaec1e26a207c19a4dccbe5b71dae3f95a8ea4128bcafe7bb516196e9dab5302e2a79b39f088bb223baf1423e492ed5dc3e04a90bf9ab6685bdf155b3acc9bc0c17a84bf4d47a9f0550d667f6848d87a72d446cf8e03ef2981e6d1f820ea6033d0bbc3ba36b09897bcaf23b1e3191eca99309b6b797d1a05a57d237e2cf3fa553210974783643da20dede8f3be78d8da48299ae21b04fe4c05fdc1c1ef1b37911921b072787a88162c595eccea0127996adbbc44b218fb2af1724bdf76679b8f0b9cc814e00a9668590e764c095280571cae0a5169a95449050406f240b3ba294badaf70214a825fe84256ed16b94fab286862392f4992f69a4ef97d17852abf568bbabab98fc37be368cd1472fe3e9ab81ed63da7f0ef254e5ee482130ea654a6190f8bd73e7ce8729b35a579289e4f2bc9150a4b1613400964a272ab82dda95873747d09fd72aadaeea5b7c8b6376fafe59b10a060e3aab0b4229a0134f20eb13bf6a4737c91196cdbf1960eef5f5e52603dc8101ee124b378887603aca9bca4360a6a9a0180ed6f05e3feb9bde2f58be919fbf7d46765b15846358fc2663ca7f3cc2edce376de06b2b85f8128942917da5f428e0b23d59f1cd5694cab4ee9face9f30d42ed350ed0abc92988e2501f9d5b79b4c94dcbcd2907f4022c56bbbf44215a2981e8367e028d5d50635c838e5f64635522a151ac4305b56223993243c2bae3d9f5d6e9ba2fe177522459fc6b0a0d7acba98038dad5b8a7e658b0ac7d2ae10feccbf346dce3e7c1adc7314d7856b51b9ddad228571b702ffe91163dfadc55c6b6eb54528cf9707d0843e54e6948a2e24f829a6820ddf0f87947de2115cce0b3e1862fa31776e109375e42d4d9d564e826e72f7472f85498f4161f14206ed992e50cb401dd3c89b6d09f1096c9deec6ca04516adccd84601dca547ea46f0fa86643a0c4bd7217d8af7e673dd811eec35a32cc0cf8c4d8abd949e25b65e4da9496f326a2df85c3cdb9836b76e819963919adee3378ce1088e98593e45712911c3b008a36e9aaba843eb8fa9fb3e58f2431a6976a8865a2e9c4f03ec6e1599569beafda40427323fd455849d2fdfff96f61569a875f0eedde8edcbdd4aa6379b4b8b651015c9c24a793d1e6e32676dc0079a720093971d431bccd969d5f8435db73045f0c0bc7c7a518b838bc8b4810ff8bb501ace077c8141f55aefdaa714e45e7b3bca489ebdbf48285d2179b30320bb32e0788498f5bf023a21b39d466ace125c0eb5b6ae3652bc2b8e0b11c0b1bf8e544630b4a82763a47efe69a62e0126ccfc777fb44ca723c29d302c42e890b2048c7274a757295b1d9e37076ef14089337d7c3e579d3b66fb9c8a941aec521a3a4b4d54a56580d3ad1662c271b1e2300d41a2edca37db10e41a768896f402b8c131067efe742f0f013001f3747a7b1bd01141d75713a1e026bec8468debbb8d8f7c9d3b0e05f498d49f1a733cccc9e2a449029eb7569cb80761d01bfce7f1b15014c920ed3ed1c65ca583ca2d7688c7e98982a88ea6246aa38f295ce8256ca6b2d9d1a7ad13b231ec7514c5cf8b6f64d9ee9249d4edf8e3d3664f575ae4a49fb0080b74952e4755a5a0d909ae94a4030d872637456880b75cc97b6f3be3fb866bfd3e370cc22e56514d41bbf5ee26887679b898cdbe18946be8543cc2eec0f3664f86dfa0924d9f9d0a6b61420fc954938abc258c1e3822926be10be1345628a01a9ce0a15fe1d46b01bb9eb479c5f50f370f5f21e1ef47a43c37098c509e4ed0525840aa9"}, {0xc}, {0xc}}}, @m_simple={0x154, 0x0, 0x0, 0x0, {{0xb}, {0x38, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'batadv\x00'}, @TCA_DEF_DATA={0x6, 0x3, '%\x00'}, @TCA_DEF_DATA={0x6, 0x3, '-\x00'}]}, {0xf1, 0x6, "f439687711244a5cf22657a4397183ab3bbd1c19f4399fd928ff01b2518213e6768c092b41f0b611c64abad8f97c9de52bbac74263341577f41a2b6a1fdfee3894c7fd1e4d90a6086fe2f43c68476a03a3f5a99c6d83ed3e7d32f7ea209df7e5e4195b7fa3be52445308487840330ce71cd4a6cb42f7e525c027884bed0539ed7b2ae0fe91ccd6f663944494577b3f7595593b6a295dd279d775b4b47c20c9d51c6307a3dc5b5496039e3259f7fe4a96f7b0f583dff22c0c50c9a3e3b4b39ae9f1b89fbff490f7af6e5cf403a169c20b43ddff693cdc83ad7063dad2060f671f6b94335b6e93719afdedaf677d"}, {0xc}, {0xc}}}]}, {0x4d20, 0x1, [@m_mirred={0x138, 0x0, 0x0, 0x0, {{0xb}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x69, 0x6, "a52a0bf299fccf7adb09aa767fe17298f1bc7e278621f5100fec31abf6393cc8e94535d9b45a859f4e4b432ec3f3a484ac04f83e0a386868d0472bfee4bd554a0027b391bac890d84747984d98cde1292c6c84a36e58d56b8ab2f8251764f9a1a62c3a12f2"}, {0xc}, {0xc}}}, @m_mpls={0x108, 0x0, 0x0, 0x0, {{0x9}, {0x90, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TTL={0x5}]}, {0x4d, 0x6, "f0a7c1b0cf3be31d6eaab7556aa9bd7cef2235a0a203fe2bdd46129fe60fb53d758de1b7d4cb5f8c9efb9a93d848cd289da0c53b5048836cff82a8fa8363564db31ec6563dfb6d42c4"}, {0xc}, {0xc}}}, @m_mirred={0xec, 0x0, 0x0, 0x0, {{0xb}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x3d, 0x6, "a548aab709135730b917cc25b2f3e7673083157294ebdde589417a13e9d2e86f312a1c7d18f2258a2c49a728bf176427c9774703d94c8284c9"}, {0xc}, {0xc}}}, @m_police={0x18f0, 0x0, 0x0, 0x0, {{0xb}, {0x18ac, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_PEAKRATE64={0xc}]]}, {0x19, 0x6, "238205da4700855a6bda648599f0c2cdd645f5131f"}, {0xc}, {0xc}}}, @m_simple={0xf4, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0x65, 0x6, "9ec39842c2091e6f8dda98cf4f8b127ddf548e6fa79470387bc3c0935982cddc2bfc73d292cbe3d9ea130dbaf9081dcebec180f89500b8c3a199f2ee7b76faead37e51f05d88e7aabb0bf14872ba1de4b34a528f0829cf54a08b4dd13ba035a0d2"}, {0xc}, {0xc}}}, @m_xt={0x290, 0x0, 0x0, 0x0, {{0x7}, {0x254, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x105, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "36a45ee6219a96b39e0be653301adcbced19c49e2859baa965aacb1908e5ca7cf1940330caca9872116bc5f30a75417306a46eb8b72103fce7531069947dd949c93ff6dfd9f4de5db8e39c68fe1e31d82557612a4353ef68307988531ce05ff3c9bdd042509ef74cfb38c05eca5905fb78c58bd1662d91971bdf8b0bbbb50f00ca76e0b8e3686a05ce81e90f5758b20eef932ccf3fdb54e50bcf5a72dda07f5bff80e650664d61e8f7e629469912bfe1499784dadc09e9d17f17b84c14989feba9ba1fbf933a89530a408106e75603f02327ee48b48ac5499d3630"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x59, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "f59336d8c432dd4d2ffb69000803eecdae450747dbd37635ff09da48c1599c3de7501ec4c4b2e6803e92246bbf8207"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xad, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "e247b2ce627ec8e1feaeabb723bd6fda2c217d3380c3e7e8f3885af69b9eeca2f29dcbdf54d3c9be78f7f7c59d15c8f0264431d80bd1dd49886831d7b320c891cabe13d1299be47a5d7cfa1d58ff7476b1b7337be9555ee83d45b895742b74055fba2e0d13a217a2011d1e98c2a85a85bdeec38fb678d1ac909f35d7072b6f4d416594"}}]}, {0x15, 0x6, "736618fb7a0e0524c1b1a31f84486c4e67"}, {0xc}, {0xc}}}, @m_pedit={0x2d7c, 0x0, 0x0, 0x0, {{0xa}, {0x2d50, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}}}, @TCA_PEDIT_KEYS_EX={0x68, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x54, 0x5, 0x0, 0x1, [{0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe98, 0x2, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}]}}}, @TCA_PEDIT_PARMS={0xe98, 0x2, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}]}}}, @TCA_PEDIT_KEYS_EX={0x98, 0x5, 0x0, 0x1, [{0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5ec4}}, 0x0) 17:22:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0xe4, 0xe4, 0x1ec, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x5a, 0x0, "f7a4c2283b6498a02420ad4fe0e56c87890f2a92402f48fd92193448f055"}}}, {{@ipv6={@private0, @private2, [], [], 'veth0_macvtap\x00', 'syzkaller1\x00'}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@icmp6={{0x24}, {0x0, "5594"}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "13464bc9fde646f2cc4d165cee9e8d0d2b19b252d158269f11f6c45ebf51"}}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3e4) 17:22:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x1e0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 17:22:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}]}, 0x38}}, 0x0) 17:22:48 executing program 0: clock_gettime(0x361e3517fa73b62b, 0x0) 17:22:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 17:22:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) 17:22:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000013000100000000000062c0a1e58e399756"], 0x20}}, 0x0) 17:22:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0xd4, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a0, 0xffffffff, 0xffffffff, 0x1a0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast1, [], [], 'caif0\x00', 'ip6gretap0\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ipv6={@private1, @private0, [], [], 'ip6gre0\x00', 'bond_slave_1\x00'}, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2c4) 17:22:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x1c, 0x48, 0x1, 0x0, 0x0, {0xa, 0x0, 0xbf}}, 0x1c}}, 0x0) 17:22:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x47c, 0xffffffff, 0x120, 0x31c, 0x0, 0xffffffff, 0xffffffff, 0x51c, 0x51c, 0x51c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x120, 0x0, {}, [@common=@hl={{0x24}}, @common=@inet=@tcpmss={{0x28}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@remote, @loopback, [], [], 'wlan1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa4, 0x1cc}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_aliases_t:s0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d8) 17:22:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x364, 0xffffffff, 0xcc, 0x0, 0xcc, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'macvtap0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9a96bbba581b3f8f7310917682d800"}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) 17:22:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@security={'security\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'xfrm0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@icmp6={{0x24}, {0x0, "5594"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'macvtap0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9a96bbdad1205bb01d83cc00ba581b3f8f7310917682d8769fcf7b9869c1"}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x404) 17:22:49 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), r0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000780)=@newtaction={0x4ec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x1190, 0x1, [@m_skbmod={0x1038, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_simple={0x154, 0x0, 0x0, 0x0, {{0xb}, {0x38, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'batadv\x00'}, @TCA_DEF_DATA={0x6, 0x3, '%\x00'}, @TCA_DEF_DATA={0x6, 0x3, '-\x00'}]}, {0xf1, 0x6, "f439687711244a5cf22657a4397183ab3bbd1c19f4399fd928ff01b2518213e6768c092b41f0b611c64abad8f97c9de52bbac74263341577f41a2b6a1fdfee3894c7fd1e4d90a6086fe2f43c68476a03a3f5a99c6d83ed3e7d32f7ea209df7e5e4195b7fa3be52445308487840330ce71cd4a6cb42f7e525c027884bed0539ed7b2ae0fe91ccd6f663944494577b3f7595593b6a295dd279d775b4b47c20c9d51c6307a3dc5b5496039e3259f7fe4a96f7b0f583dff22c0c50c9a3e3b4b39ae9f1b89fbff490f7af6e5cf403a169c20b43ddff693cdc83ad7063dad2060f671f6b94335b6e93719afdedaf677d"}, {0xc}, {0xc}}}]}, {0x3d20, 0x1, [@m_mirred={0x138, 0x0, 0x0, 0x0, {{0xb}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x69, 0x6, "a52a0bf299fccf7adb09aa767fe17298f1bc7e278621f5100fec31abf6393cc8e94535d9b45a859f4e4b432ec3f3a484ac04f83e0a386868d0472bfee4bd554a0027b391bac890d84747984d98cde1292c6c84a36e58d56b8ab2f8251764f9a1a62c3a12f2"}, {0xc}, {0xc}}}, @m_mpls={0x108, 0x0, 0x0, 0x0, {{0x9}, {0x90, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TTL={0x5}]}, {0x4d, 0x6, "f0a7c1b0cf3be31d6eaab7556aa9bd7cef2235a0a203fe2bdd46129fe60fb53d758de1b7d4cb5f8c9efb9a93d848cd289da0c53b5048836cff82a8fa8363564db31ec6563dfb6d42c4"}, {0xc}, {0xc}}}, @m_mirred={0xec, 0x0, 0x0, 0x0, {{0xb}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x3d, 0x6, "a548aab709135730b917cc25b2f3e7673083157294ebdde589417a13e9d2e86f312a1c7d18f2258a2c49a728bf176427c9774703d94c8284c9"}, {0xc}, {0xc}}}, @m_police={0x18f0, 0x0, 0x0, 0x0, {{0xb}, {0x18ac, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_PEAKRATE64={0xc}]]}, {0x19, 0x6, "238205da4700855a6bda648599f0c2cdd645f5131f"}, {0xc}, {0xc}}}, @m_simple={0xf4, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0x65, 0x6, "9ec39842c2091e6f8dda98cf4f8b127ddf548e6fa79470387bc3c0935982cddc2bfc73d292cbe3d9ea130dbaf9081dcebec180f89500b8c3a199f2ee7b76faead37e51f05d88e7aabb0bf14872ba1de4b34a528f0829cf54a08b4dd13ba035a0d2"}, {0xc}, {0xc}}}, @m_xt={0x294, 0x0, 0x0, 0x0, {{0x7}, {0x258, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x105, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "36a45ee6219a96b39e0be653301adcbced19c49e2859baa965aacb1908e5ca7cf1940330caca9872116bc5f30a75417306a46eb8b72103fce7531069947dd949c93ff6dfd9f4de5db8e39c68fe1e31d82557612a4353ef68307988531ce05ff3c9bdd042509ef74cfb38c05eca5905fb78c58bd1662d91971bdf8b0bbbb50f00ca76e0b8e3686a05ce81e90f5758b20eef932ccf3fdb54e50bcf5a72dda07f5bff80e650664d61e8f7e629469912bfe1499784dadc09e9d17f17b84c14989feba9ba1fbf933a89530a408106e75603f02327ee48b48ac5499d3630"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x59, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "f59336d8c432dd4d2ffb69000803eecdae450747dbd37635ff09da48c1599c3de7501ec4c4b2e6803e92246bbf8207"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xb1, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "e247b2ce627ec8e1feaeabb723bd6fda2c217d3380c3e7e8f3885af69b9eeca2f29dcbdf54d3c9be78f7f7c59d15c8f0264431d80bd1dd49886831d7b320c891cabe13d1299be47a5d7cfa1d58ff7476b1b7337be9555ee83d45b895742b74055fba2e0d13a217a2011d1e98c2a85a85bdeec38fb678d1ac909f35d7072b6f4d4165943faa11ce"}}]}, {0x15, 0x6, "736618fb7a0e0524c1b1a31f84486c4e67"}, {0xc}, {0xc}}}, @m_pedit={0x1d78, 0x0, 0x0, 0x0, {{0xa}, {0x1d4c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}}}, @TCA_PEDIT_KEYS_EX={0x68, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4ec4}}, 0x0) 17:22:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000063c0)=@nat={'nat\x00', 0x1b, 0x5, 0x478, 0x2c4, 0x1d8, 0xffffffff, 0x1d8, 0x2c4, 0x3b0, 0x3b0, 0xffffffff, 0x3b0, 0x3b0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@empty, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv6=@mcast2, @icmp_id}}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'geneve1\x00', 'team0\x00'}, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@private, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d4) 17:22:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x1dc, 0x1dc, 0x1dc, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@icmp6={{0x24}, {0x0, "5594"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'macvtap0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9a96bbdad1205bb01d83cc00ba581b3f8f7310917682d8769fcf7b9869c1"}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3e4) 17:22:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c000000200401"], 0x4c}}, 0x0) 17:22:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 17:22:50 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:22:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000130027"], 0x20}}, 0x0) 17:22:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) recvmsg(r0, &(0x7f00000005c0)={0x0, 0xe, 0x0}, 0x40002102) 17:22:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000004800010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="00000000080002000000000014000100ee"], 0x38}}, 0x0) 17:22:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@private, @dev={0xac, 0x14, 0x14, 0xe}}, 0x8) 17:22:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x38}}, 0x0) 17:22:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @multicast2}}]}, 0x30}}, 0x0) 17:22:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x4a8, 0xffffffff, 0x318, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x11c, 0x14c, 0x0, {}, [@common=@inet=@multiport={{0x50}}, @common=@inet=@tcpmss={{0x28}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@remote, @loopback, [], [], 'wlan1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa4, 0x1cc}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_aliases_t:s0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) 17:22:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x38c, 0xffffffff, 0x1b4, 0x1b4, 0x1b4, 0xffffffff, 0xffffffff, 0x2c4, 0x2c4, 0x2c4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@CLASSIFY={0x24}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'macvtap0\x00'}}}, {{@uncond, 0x0, 0xa4, 0x110}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "b35fde9e932f02000000cd8730023c64e2080000e100000000dd0f4b28534a36ff164bee006f9083adb9667af2aee8de54c20000000000000800"}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3e8) 17:22:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@security={'security\x00', 0xe, 0x4, 0x3fc, 0xffffffff, 0x138, 0x0, 0x138, 0xffffffff, 0xffffffff, 0x334, 0x334, 0x334, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'tunl0\x00', 'team0\x00'}, 0x0, 0xdc, 0x138, 0x0, {}, [@common=@unspec=@quota={{0x38}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x128}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'macvtap0\x00'}}}, {{@uncond, 0x0, 0xa4, 0x110}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "b35fde9e932fc52525ffcd8730023c64e2bb2b55ae3a897eed88a540544ce362fa84d7affb9cffdd0f4b2853ad3bfac4226279159083ad45a56492d558a691c2"}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0xffffffffffffffaf) 17:22:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4040089) 17:22:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "df461a0832851a55df80b29250f85b5eb44eeb164d79a15df0d63958e31874d9db41059d71dc844c95c812a7688c59df0aabd8354b28908b70b0b2460b02ff5d"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, r1) 17:22:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x4d0, 0x31c, 0x0, 0xffffffff, 0x230, 0x31c, 0x408, 0x408, 0xffffffff, 0x408, 0x408, 0x5, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'veth1_vlan\x00', 'team_slave_1\x00'}, 0x0, 0xfc, 0x144, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'team_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@empty, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@local, @gre_key, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [], [], 'veth0_virt_wifi\x00', 'syzkaller0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv6=@private2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@private, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 17:22:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000140)={'dummy0\x00', 0x0}) 17:22:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x43d643f630cc9641, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:22:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:22:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, 0x3) 17:22:51 executing program 5: creat(&(0x7f000000ccc0)='./file0\x00', 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 17:22:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:22:51 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) 17:22:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:22:52 executing program 3: socket(0x10, 0x2, 0xffff) 17:22:52 executing program 0: syz_io_uring_setup(0x7136, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 17:22:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:22:52 executing program 4: r0 = creat(&(0x7f000000ccc0)='./file0\x00', 0x0) connect(r0, 0x0, 0x0) 17:22:52 executing program 1: fork() r0 = fork() waitid(0x1, r0, 0x0, 0xa000000c, 0x0) 17:22:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000073c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="ff", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="19", 0x1}], 0x1}}], 0x3, 0x8004) 17:22:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 17:22:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000073c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="d004fe8e8b20f19569b6b5df765e7adc8e79fb9f8425d0d902e8a55410793998a1f83f150927762b31b0534d6f978f9e171d712865e443c155f1cd0edc57d19dc5a878c72c8d1c31e0e1a4b2cdf0a506c97f1d51a1719e3643cd8b31bca961f27897dfb0dae1d6fcd734f3ff73684a767206a00544bcb9d0930e6ad7237f1b842ad960b860bd4709ff4babf3c082a23ce1dfa1cf1e1cd4955cee5d0c9d363bf24ae3a509dc2201acb9bebce6772de013394dad1f0b22d83905fe453894341db369dfab1a383bdc9ecbf4e5", 0xcb}], 0x1, &(0x7f0000000180)=[@hopopts_2292={{0x30, 0x29, 0x36, {0x0, 0x3, '\x00', [@jumbo, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}}}, @dstopts={{0x18}}], 0x48}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="ff111e904e849f37c90ecd9b303fac89bece4133bd75fcf2e3e82f624ea9c3ec1f5387e0b3dbe0e1b6108846b5e0beb4eba33a8c2333f0ce5bd97fe3afda9c4d1cb975ea85076b1d716a7538ddcfb11ce42df38fa8bed66457c0fb6b8107f45c8257aa8cd6286e0ac10cfc1db3f1bff13531245e18ae0e122d23968898bb1895adad2270be41e1e0f04f3805d27e4efc603a7fd91421017fcceabdde5e01c3103d66926ca8ea286ba765ab5b02a4c491f5cd35a8f762a15131d17b58a70105d595a6e0f1aa93b7e093f65a0e1bdb4e6042cd9b2527502e672a0075f0a433a698a9a6dbf85c", 0xe5}, {&(0x7f0000000300)="0b57f77d5de01700ec540ede449c3db2f2ea63310180b9b082434dbc4c192dab7b12acba24e9ceea5fe2be4e7027b4805b2323fb3f87dccc0f84903d4e51acfd3bffa5c472fe1add7d9a074543b574f3fb837e43428c9e710655afc20b8c87873cfd28590e79e46b7ee8897ae913938b0e06d32ceebd451096c1bb6c8a4842fb3530c2e310d6176e961af9a2cceb319581ec3dad7100605780d34942d04014f256ef798856a7986f664a72cbe9856d6efc213019aa844b3fa1", 0xb9}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="19d0b95163f375289cf5a6b90f9cd1027fae7ac6f76e4a3bbf5c644db0d1ddd39cf1bf9d66d3c6bab710b539445845e0ff8e5b8b64a7608a2bf062763914edce35ac2c676652688719dda0a08b7b459ac944a98fe6d376ac7ced7e0bb3ffe5091b58809d140b25d3f4b5116bccb357fa06268642251c5773dfb6c3cdc19a0f2edeef86d29623f0a4ad0cb8f8945fe37c9c78d8ff894b5d99dca2046b9a4604ded7f578e1873a26e46493108dd4c237c11efbac7daccde8a60a33f38d2fb54cfaba606c76c00e70ccd5d32863f3f4b529db35f7d255a2ded9725a0ee95ca0306c94f6acbdceca1a32196db0915eec40c41c", 0x2ff}], 0x1}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000e80)="3def44a423402f7b52c245b2456eef92e78bcab64edc02cd32889650425e129d1f6891e1449a913fe9", 0x29}, {&(0x7f0000000ec0)="208e18d0c0413427778298aafd1408d96b86e950536074f2a302dfb7195cfc980df36325ce1f334fdb5e5c7dd4ed96675a05f8a35eccd2e317ca0b54beeb2284e8c067fc5dc4038e63ea49ce508d31f3f87e15b4f89bed178e2418a861f45aee4e24ed98bc46a5f8f4d107dd7172089de7bec756e913ad765e351ba13cc27e9a3f55d9d6a0c0f8daa2b60de7a1ff1771edcf02415b6afab86a7479f3d6ef1f8a179b3e361bd1cda91cdc2b8c2b20c1312629b95795dba107405699323cfec40fa57ff477fdaa76bf812b3e53579c7e563e820babcde3703402bfed56fabcbca6581c975b21f0c89f2e07068faecb3e6a9725d286", 0xf4}, {&(0x7f0000000fc0)="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", 0x652}], 0x3}}], 0x4, 0x8004) 17:22:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000047c0)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@flowinfo={{0x14, 0x29, 0xb, 0x1d}}], 0x18}}], 0x1, 0x0) 17:22:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f0000000340)) [ 448.413666][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 448.420578][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 17:22:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x12, &(0x7f0000000040)={@dev, @broadcast}, 0xc) 17:22:53 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000002d80)={&(0x7f00000025c0), 0xc, &(0x7f0000002d40)={0x0}}, 0x0) 17:22:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000073c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="d004fe8e8b20f19569b6b5df765e7adc8e79fb9f8425d0d902e8a55410793998a1f83f150927762b31b0534d6f978f9e171d712865e443c155f1cd0edc57d19dc5a878c72c8d1c31e0e1a4b2cdf0a506c97f1d51a1719e3643cd8b31bca961f27897dfb0dae1d6fcd734f3ff73684a767206a00544bcb9d0930e6ad7237f1b842ad960b860bd4709ff4babf3c082a23ce1dfa1cf1e1cd4955cee5d0c9d363bf24ae3a509dc2201acb9bebce6772de013394dad1f0b22d83905fe453894341db369dfab1a383bdc9ecbf4e5", 0xcb}], 0x1, &(0x7f0000000180)=[@hopopts_2292={{0x30, 0x29, 0x36, {0x0, 0x3, '\x00', [@jumbo, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="ff111e904e849f37c90ecd9b303fac89bece4133bd75fcf2e3e82f624ea9c3ec1f5387e0b3dbe0e1b6108846b5e0beb4eba33a8c2333f0ce5bd97fe3afda9c4d1cb975ea85076b1d716a7538ddcfb11ce42df38fa8bed66457c0fb6b8107f45c8257aa8cd6286e0ac10cfc1db3f1bff13531245e18ae0e122d23968898bb1895adad2270be41e1e0f04f3805d27e4efc603a7fd91421017fcceabdde5e01c3103d66926ca8ea286ba765ab5b02a4c491f5cd35a8f762a15131d17b58a70105d595a6e0f1aa93b7e093f65a0e1bdb4e6042cd9b2527502e672a0075f0a433a698a9a6dbf85c", 0xe5}, {&(0x7f0000000300)="0b57f77d5de01700ec540ede449c3db2f2ea63310180b9b082434dbc4c192dab7b12acba24e9ceea5fe2be4e7027b4805b2323fb3f87dccc0f84903d4e51acfd3bffa5c472fe1add7d9a074543b574f3fb837e43428c9e710655afc20b8c87873cfd28590e79e46b7ee8897ae913938b0e06d32ceebd451096c1bb6c8a4842fb3530c2e310d6176e961af9a2cceb319581ec3dad7100605780d34942d04014f256ef798856a7986f664a72cbe9856d6efc213019aa844b3fa1", 0xb9}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="19d0b95163f375289cf5a6b90f9cd1027fae7ac6f76e4a3bbf5c644db0d1ddd39cf1bf9d66d3c6bab710b539445845e0ff8e5b8b64a7608a2bf062763914edce35ac2c676652688719dda0a08b7b459ac944a98fe6d376ac7ced7e0bb3ffe5091b58809d140b25d3f4b5116bccb357fa06268642251c5773dfb6c3cdc19a0f2edeef86d29623f0a4ad0cb8f8945fe37c9c78d8ff894b5d99dca2046b9a4604ded7f578e1873a26e46493108dd4c237c11efbac7daccde8a60a33f38d2fb54cfaba606c76c00e70ccd5d32863f3f4b529db35f7d255a2ded9725a0ee95ca0306c94f6acbdceca1a32196db0915eec40c41c", 0xf1}], 0x1}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000e80)="3def44a423402f7b52c245b2456eef92e78bcab64edc02cd32889650425e129d1f6891e1449a913fe9", 0x29}, {&(0x7f0000000ec0)="208e18d0c0413427778298aafd1408d96b86e950536074f2a302dfb7195cfc980df36325ce1f334fdb5e5c7dd4ed96675a05f8a35eccd2e317ca0b54beeb2284e8c067fc5dc4038e63ea49ce508d31f3f87e15b4f89bed178e2418a861f45aee4e24ed98bc46a5f8f4d107dd7172089de7bec756e913ad765e351ba13cc27e9a3f55d9d6a0c0f8daa2b60de7a1ff1771edcf02415b6afab86a7479f3d6ef1f8a179b3e361bd1cda91cdc2b8c2b20c1312629b95795dba107405699323cfec40fa57ff477fdaa76bf812b3e53579c7e563e820babcde3703402bfed56fabcbca6581c975b21f0c89f2e07068faecb3e6a9725d286", 0xf4}, {&(0x7f0000000fc0)="ff33317dc62a48f2e309283369c930e9485b3865caed4adf336d0d3bc406576f4e3f4ac87ba3ca8bad662b97b04350b3220df9c1c5bbeff22c9fad168b445bd4501cedd2e605a0b88d19bbba26f728c5219bd8d56de593c67407bf829fa54002d2b86b6e83e367efec90093526de79d4d1c484c29bb21156a39903126cc5a648f30d3bd5006036c2504d8835f7f287722caad3a3d8af8767b8d6f635f4df2845bb1e703f2cc1a3e577ce476c81faaf16971a7abc904f9863fb3707ca117aca832d8afbd6659b9054cffdce570e6082f3004196917699380cdee1db57f84b9780a6b77f44af748d1a8aa17269a3771be678b4", 0xf2}], 0x3}}], 0x4, 0x8004) sendto(r0, &(0x7f00000005c0)="1c4dbd", 0x3, 0x0, 0x0, 0x0) 17:22:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 17:22:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) 17:22:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc020660b, 0x0) 17:22:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000073c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="d004fe8e8b20f19569b6b5df765e7adc8e79fb9f8425d0d902e8a55410793998a1f83f150927762b31b0534d6f978f9e171d712865e443c155f1cd0edc57d19dc5a878c72c8d1c31e0e1a4b2cdf0a506c97f1d51a1719e3643cd8b31bca961f27897dfb0dae1d6fcd734f3ff73684a767206a00544bcb9d0930e6ad7237f1b842ad960b860bd4709ff4babf3c082a23ce1dfa1cf1e1cd4955cee5d0c9d363bf24ae3a509dc2201acb9bebce6772de013394dad1f0b22d83905fe453894341db369dfab1a383bdc9ecbf4e5", 0xcb}], 0x1, &(0x7f0000000180)=[@hopopts_2292={{0x30, 0x29, 0x36, {0x0, 0x3, '\x00', [@jumbo, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="ff111e904e849f37c90ecd9b303fac89bece4133bd75fcf2e3e82f624ea9c3ec1f5387e0b3dbe0e1b6108846b5e0beb4eba33a8c2333f0ce5bd97fe3afda9c4d1cb975ea85076b1d716a7538ddcfb11ce42df38fa8bed66457c0fb6b8107f45c8257aa8cd6286e0ac10cfc1db3f1bff13531245e18ae0e122d23968898bb1895adad2270be41e1e0f04f3805d27e4efc603a7fd91421017fcceabdde5e01c3103d66926ca8ea286ba765ab5b02a4c491f5cd35a8f762a15131d17b58a70105d595a6e0f1aa93b7e093f65a0e1bdb4e6042cd9b2527502e672a0075f0a433a698a9a6dbf85c", 0xe5}, {&(0x7f0000000300)="0b57f77d5de01700ec540ede449c3db2f2ea63310180b9b082434dbc4c192dab7b12acba24e9ceea5fe2be4e7027b4805b2323fb3f87dccc0f84903d4e51acfd3bffa5c472fe1add7d9a074543b574f3fb837e43428c9e710655afc20b8c87873cfd28590e79e46b7ee8897ae913938b0e06d32ceebd451096c1bb6c8a4842fb3530c2e310d6176e961af9a2cceb319581ec3dad7100605780d34942d04014f256ef798856a7986f664a72cbe9856d6efc213019aa844b3fa1", 0xb9}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="19d0b95163f375289cf5a6b90f9cd1027fae7ac6f76e4a3bbf5c644db0d1ddd39cf1bf9d66d3c6bab710b539445845e0ff8e5b8b64a7608a2bf062763914edce35ac2c676652688719dda0a08b7b459ac944a98fe6d376ac7ced7e0bb3ffe5091b58809d140b25d3f4b5116bccb357fa06268642251c5773dfb6c3cdc19a0f2edeef86d29623f0a4ad0cb8f8945fe37c9c78d8ff894b5d99dca2046b9a4604ded7f578e1873a26e46493108dd4c237c11efbac7daccde8a60a33f38d2fb54cfaba606c76c00e70ccd5d32863f3f4b529db35f7d255a2ded9725a0ee95ca0306c94f6acbdceca1a32196d", 0xea}], 0x1}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000e80)="3def44a423402f7b52c245b2456eef92e78bcab64edc02cd32889650425e129d1f6891e1449a913fe9", 0x29}, {&(0x7f0000000ec0)="208e18d0c0413427778298aafd1408d96b86e950536074f2a302dfb7195cfc980df36325ce1f334fdb5e5c7dd4ed96675a05f8a35eccd2e317ca0b54beeb2284e8c067fc5dc4038e63ea49ce508d31f3f87e15b4f89bed178e2418a861f45aee4e24ed98bc46a5f8f4d107dd7172089de7bec756e913ad765e351ba13cc27e9a3f55d9d6a0c0f8daa2b60de7a1ff1771edcf02415b6afab86a7479f3d6ef1f8a179b3e361bd1cda91cdc2b8c2b20c1312629b95795dba107405699323cfec40fa57ff477fdaa76bf812b3e53579c7e563e820babcde3703402bfed56fabcbca6581c975b21f0c89f2e07068faecb3e6a9725d286", 0xf4}, {&(0x7f0000000fc0)="ff33317dc62a48f2e309283369c930e9485b3865caed4adf336d0d3bc406576f4e3f4ac87ba3ca8b", 0x28}], 0x3}}], 0x4, 0x8004) sendto(r0, &(0x7f00000005c0)="1c4dbd38ec39c54018968d5adc65d151511a4d4fedc3cca1b79810f01378452f6d3c2f065da8a54e94ade6e011b8187b80b0d65fee1627ef40f42c96552fcdef05147cee2fb0977cf500eb76cbc7eda47f7c2ca82919d4fd104e00961fcc70a31b1ff7c9da25126d0cd8642a03530607012a4ddfc1302d39a5d452fc01a7d24fe341d785c314e6ef6ca7b3ac8bd92edc491520a17f8f11950175e20463b04fdafa63719eaa246e0ec78f99478c02bc90b96d9939b4778c256205bd48cd5ddb945e8a3c6dcdd36eb1ffa63a7f13e1ea60df", 0xd1, 0x800, 0x0, 0x0) 17:22:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000001ac0)={'\x00', @ifru_ivalue}) 17:22:53 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)=[@rights={{0x10}}], 0x10}, 0x0) 17:22:53 executing program 0: bpf$OBJ_GET_PROG(0x4, &(0x7f0000000040)={&(0x7f00000001c0)='./file0/file0\x00'}, 0x10) 17:22:54 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private0, 0x700}}) 17:22:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000140)={'dummy0\x00', 0x0}) 17:22:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x16, 0x2, 0x0, 0x2, 0x0, 0x1}, 0x40) 17:22:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 17:22:54 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x4040, 0x0) 17:22:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:22:54 executing program 1: r0 = socket(0xa, 0x2, 0x0) accept$packet(r0, 0x0, 0x0) 17:22:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f0000000040)={@dev, @broadcast}, 0xc) 17:22:54 executing program 5: setresuid(0xee00, 0xee00, 0xee01) setreuid(0x0, 0x0) 17:22:54 executing program 3: syz_io_uring_setup(0x4dcc, &(0x7f0000000300), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x387c, &(0x7f00000001c0)={0x0, 0x873a}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 17:22:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:22:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x1, 0x0, 0x0, 0x0, 0x1004}, 0x40) 17:22:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001680)={'gre0\x00', &(0x7f00000014c0)={'erspan0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}}}) 17:22:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b71100000000000000001b0000000e000113006e657464657673696d0000000f"], 0x3c}}, 0x0) 17:22:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8941, 0x0) 17:22:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) sendmmsg$inet6(r0, &(0x7f00000073c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c, 0x0}}], 0x1, 0x0) 17:22:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 17:22:55 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 17:22:55 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x121040, 0x0) 17:22:55 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read(r0, 0x0, 0x0) 17:22:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @qipcrtr, @qipcrtr}) 17:22:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000040)={@dev, @broadcast}, 0xc) 17:22:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000640)={'ip6tnl0\x00', &(0x7f00000005c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @empty}}) 17:22:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000040)=@deltfilter={0x24, 0x2d, 0x9}, 0x24}}, 0x0) 17:22:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:22:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:22:56 executing program 4: ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000000c0)={0x0, 0x2, 0x0, [{}, {}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 17:22:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x13, 0x8}, 0x40) 17:22:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x10, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 17:22:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @loopback}, @ipx={0x4, 0x0, 0x0, "e0618260e8a1"}}) 17:22:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000000040)={@dev, @broadcast}, 0xc) 17:22:56 executing program 4: creat(&(0x7f000000ccc0)='./file0\x00', 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:22:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) 17:22:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8916, 0x0) 17:22:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000073c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="d004fe8e8b20f19569b6b5df765e7adc8e79fb9f8425d0d902e8a55410793998a1f83f150927762b31b0534d6f978f9e171d712865e443c155f1cd0edc57d19dc5a878c72c8d1c31e0e1a4b2cdf0a506c97f1d51a1719e3643cd8b31bca961f27897dfb0dae1d6fcd734f3ff73684a767206a00544bcb9d0930e6ad7237f1b842ad960b860bd4709ff4babf3c082a23ce1dfa1cf1e1cd4955cee5d0c9d363bf24ae3a509dc2201acb9bebce6772de013394dad1f0b22d83905fe453894341db369dfab1a383bdc9ecbf4e5", 0xcb}], 0x1, &(0x7f0000000180)=[@hopopts_2292={{0x30, 0x29, 0x36, {0x0, 0x3, '\x00', [@jumbo, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}}}, @dstopts={{0x18}}], 0x48}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="ff111e904e849f37c90ecd9b303fac89bece4133bd75fcf2e3e82f624ea9c3ec1f5387e0b3dbe0e1b6108846b5e0beb4eba33a8c2333f0ce5bd97fe3afda9c4d1cb975ea85076b1d716a7538ddcfb11ce42df38fa8bed66457c0fb6b8107f45c8257aa8cd6286e0ac10cfc1db3f1bff13531245e18ae0e122d23968898bb1895adad2270be41e1e0f04f3805d27e4efc603a7fd91421017fcceabdde5e01c3103d66926ca8ea286ba765ab5b02a4c491f5cd35a8f762a15131d17b58a70105d595a6e0f1aa93b7e093f65a0e1bdb4e6042cd9b2527502e672a0075f0a433a698a9a6dbf85c", 0xe5}, {&(0x7f0000000300)="0b57f77d5de01700ec540ede449c3db2f2ea63310180b9b082434dbc4c192dab7b12acba24e9ceea5fe2be4e7027b4805b2323fb3f87dccc0f84903d4e51acfd3bffa5c472fe1add7d9a074543b574f3fb837e43428c9e710655afc20b8c87873cfd28590e79e46b7ee8897ae913938b0e06d32ceebd451096c1bb6c8a4842fb3530c2e310d6176e961af9a2cceb319581ec3dad7100605780d34942d04014f256ef798856a7986f664a72cbe9856d6efc213019aa844b3fa1", 0xb9}], 0x2, 0x0, 0x5}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="19d0b95163f375289cf5a6b90f9cd1027fae7ac6f76e4a3bbf5c644db0d1ddd39cf1bf9d66d3c6bab710b539445845e0ff8e5b8b64a7608a2bf062763914edce35ac2c676652688719dda0a08b7b459ac944a98fe6d376ac7ced7e0bb3ffe5091b58809d140b25d3f4b5116bccb357fa06268642251c5773dfb6c3cdc19a0f2edeef86d29623f0a4ad0cb8f8945fe37c9c78d8ff894b5d99dca2046b9a4604ded7f578e1873a26e46493108dd4c237c11efbac7daccde8a60a33f38d2fb54cfaba606c76c00e70ccd5d32863f3f4b529db35f7d255a2ded9725a0ee95ca0306c94f6acbdceca1a32196db0915eec40c41c", 0xf1}], 0x1}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000e80)="3def44a423402f7b52c245b2456eef92e78bcab64edc02cd32889650425e129d1f6891e1449a913fe9", 0x29}, {&(0x7f0000000ec0)="208e18d0c0413427778298aafd1408d96b86e950536074f2a302dfb7195cfc980df36325ce1f334fdb5e5c7dd4ed96675a05f8a35eccd2e317ca0b54beeb2284e8c067fc5dc4038e63ea49ce508d31f3f87e15b4f89bed178e2418a861f45aee4e24ed98bc46a5f8f4d107dd7172089de7bec756e913ad765e351ba13cc27e9a3f55d9d6a0c0f8daa2b60de7a1ff1771edcf02415b6afab86a7479f3d6ef1f8a179b3e361bd1cda91cdc2b8c2b20c1312629b95795dba107405699323cfec40fa57ff477fdaa76bf812b3e53579c7e563e820babcde3703402bfed56fabcbca6581c975b21f0c89f2e07068faecb3e6a9725d286", 0xf4}, {&(0x7f0000000fc0)="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", 0x652}], 0x3}}], 0x4, 0x0) 17:22:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @tipc}) 17:22:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@dev, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x1, 0x0, 0x0, 0x0, 0x87030300}) 17:22:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x42, 0x0, &(0x7f0000000340)) 17:22:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:22:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000ac0)={'syztnl1\x00', &(0x7f0000000a40)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 17:22:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x7b}}, 0x14) 17:22:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 17:22:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x26, 0x0, 0x0) 17:22:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80000001) 17:22:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x36}}, 0x14) 17:22:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 17:22:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') 17:22:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000073c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="d004fe", 0x3}], 0x1}}], 0x1, 0x8004) sendto(r0, &(0x7f00000005c0)="1c", 0x1, 0x0, 0x0, 0x0) 17:22:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd77, 0x0, 0x0) 17:22:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8937, &(0x7f0000000080)={'sit0\x00', 0x0}) 17:22:58 executing program 4: sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x3f7, 0x0, 0x70bd27, 0x25dfdbfb, {0x1, 0x7, '.', './file0'}}, 0x20}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 17:22:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x11, 0x67, 0x0, &(0x7f0000000040)) 17:22:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:22:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast2}}}) 17:22:58 executing program 3: setresuid(0xee01, 0x0, 0xee01) r0 = fork() migrate_pages(r0, 0x8, 0x0, 0x0) 17:22:58 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x29, 0x8, 0xffffffffffffffff, 0x0) 17:22:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @local, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4100024}) 17:22:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_TX={0x5}]}, 0x1c}}, 0x0) 17:22:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000040)=@deltfilter={0x1074, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_tcindex={{0xc}, {0x1044, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x89a7}, @TCA_TCINDEX_POLICE={0xc30, 0x6, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_RATE64={0xc, 0x8, 0x40}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfa0, 0x4, 0x4, 0x0, 0x81, 0x7fffffff, 0xeb, 0x76, 0x6ed, 0x9, 0x8, 0x3, 0x1, 0x1, 0x0, 0x9, 0x1, 0x4, 0x0, 0x7fffffff, 0x6, 0x8, 0x81, 0x7fff, 0x10001, 0x6, 0xfff, 0x800, 0x9, 0x18, 0x4, 0xfff, 0x400, 0xb3, 0x6, 0x1000, 0x7, 0x1ff, 0x8, 0x7, 0xf6, 0x925, 0x200, 0x9, 0x80, 0x3, 0x10000, 0x9, 0x5, 0x80, 0x3, 0xfffffffc, 0x0, 0x3ff, 0x4, 0x0, 0x8, 0x3, 0x6, 0x101, 0x81, 0x4, 0x4, 0x7, 0x8001, 0x4, 0x800, 0x81, 0x1f, 0xf7, 0x0, 0xb57, 0x3, 0x8, 0x3, 0x800, 0xbaa, 0x6, 0x6, 0x4000000, 0x6, 0x5, 0x6, 0x3, 0x20, 0x2, 0x9, 0x0, 0x7, 0x0, 0x7e23, 0x9, 0xb81, 0x8, 0x7f, 0x81, 0xffffff7f, 0x1000, 0x7, 0x5, 0x2, 0x120, 0x6, 0x9e75, 0x5, 0x0, 0x7, 0x6710, 0x6ea, 0xf6b, 0x8, 0x4, 0x8, 0xf5d, 0xfffffffa, 0x1ff, 0x5, 0x46a, 0x100, 0x6, 0xda, 0x1ff, 0x7, 0xeb15, 0x3, 0x200, 0x9, 0xfffff561, 0x3, 0x9, 0x81c, 0x7, 0x0, 0x1, 0xda, 0x5, 0x1, 0x29, 0x4, 0x5, 0x40, 0xe6, 0xffff, 0x3ff, 0xffffff34, 0x5, 0xd854c6b, 0xfd, 0x0, 0x7, 0x7, 0x1, 0x8, 0x41d, 0x8, 0x400, 0x89, 0x8, 0x6, 0x800, 0x7ff0, 0x4, 0xa72, 0x7fffffff, 0x7, 0x80, 0x1, 0x1000, 0x10000, 0x6, 0x185, 0x8, 0x1, 0x0, 0xffffffc1, 0xffffe7e8, 0x3ff, 0x8, 0x6, 0x0, 0x8, 0x0, 0xc000000, 0x1, 0x4, 0x6f, 0x5, 0x6db1, 0x0, 0x6, 0xfffffe00, 0x20, 0x1, 0x400, 0x3f, 0x3, 0x9, 0x3ff, 0x1, 0x200, 0x7, 0x8, 0x9, 0xff00000, 0x0, 0x2, 0x10001, 0x2d05, 0x400, 0x4, 0xffffffff, 0x80, 0x40, 0xffffff46, 0x3, 0x80000001, 0x80000001, 0x3f, 0x10001, 0x1, 0x53deba69, 0x7fff, 0x200, 0x4, 0x32f96679, 0xd6, 0x8000, 0x6, 0x7, 0x100, 0x5, 0x457, 0x400, 0x3, 0xc06, 0x80000001, 0x2, 0x200, 0x44, 0x3, 0x9, 0x3f, 0x84e, 0x7f, 0x8, 0x9, 0x2615, 0x23a9d295, 0x1a970741, 0x4, 0x6, 0x56ae, 0x1, 0xfffffff7, 0x3ff, 0x3]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x8, 0x5, 0x7fffffff, 0xef7c, 0xff, 0xc9, 0x1000, 0x1, 0x7fffffff, 0x6, 0x7fff, 0x8, 0x9, 0x4, 0x6, 0x8b3, 0x40, 0x0, 0x9, 0x6, 0x7, 0xfff, 0x10001, 0x1, 0x5, 0xfffff2fc, 0x5, 0x200, 0x1, 0x7, 0x2082, 0x9, 0x6, 0x800, 0x1, 0x4, 0x0, 0x1, 0x10000000, 0x5d, 0x8, 0x4, 0x6, 0x8, 0x2, 0x100, 0x7fff, 0x6, 0x2, 0xc81, 0xfffffffa, 0x7, 0x20, 0x9, 0x7fff, 0x4, 0x4, 0x2, 0x9, 0x7, 0x1, 0xfffffff9, 0x3, 0x5, 0xfffffffb, 0x400, 0x4, 0x71f, 0x1ff, 0x7, 0x9, 0xbf, 0x7, 0x3b, 0x9, 0xa240c564, 0x8, 0x100, 0x3, 0x2, 0x3f, 0x5eb4, 0x800, 0x200, 0x1000, 0x2e9, 0x490c, 0x5, 0x2, 0x9, 0x3ff, 0x7, 0x0, 0x7, 0x8, 0x945c, 0x2, 0x0, 0xffffffd6, 0x10000, 0x200, 0x80000001, 0x5, 0x9, 0x2, 0x80, 0x6, 0xe5, 0x6, 0x9, 0x6, 0xfffffe01, 0xfffffbff, 0x2, 0x5, 0x7c0, 0x23e7, 0x4, 0xa307, 0xffffff2c, 0x80000000, 0x9, 0x6, 0xff, 0x0, 0x3ff, 0x6, 0x3ff, 0x10001, 0x101, 0x0, 0x7fffffff, 0x5, 0x5, 0x3, 0xf75, 0xfffff001, 0x0, 0x0, 0xc57, 0xfff, 0x87ca, 0x9, 0xc5, 0x401, 0x7ff, 0x6, 0x3, 0xb380000, 0x1, 0x1, 0x8, 0x1, 0x7, 0x5, 0x1, 0x0, 0x3, 0x1, 0x200, 0x3, 0xffffffff, 0x1, 0x9, 0x6670, 0x5, 0x40, 0x1, 0x9, 0x7, 0x8, 0x7ff, 0xe72f, 0x9, 0x5, 0x3f, 0x2b, 0x2, 0x7fff, 0x4, 0x401, 0x200, 0xd5, 0x6, 0xc2b6, 0x0, 0x4, 0x5, 0x2, 0x6, 0xfffff06b, 0x7, 0xfffff9b9, 0x4b8a, 0x1f, 0x1, 0x1, 0x5, 0x81, 0x7, 0x7, 0x1, 0x100, 0xffff, 0x6, 0x4, 0x5, 0x2, 0x3, 0x401, 0x5, 0x6, 0x6, 0x5, 0x800, 0xfffffffe, 0x6, 0x7, 0x6, 0x0, 0x4, 0x7, 0xeb6c, 0x100, 0x9, 0x81, 0xfffff827, 0x80000001, 0x4, 0x3f, 0x7, 0x2, 0xff, 0xffffffff, 0x3f, 0x3ff, 0x1, 0x9, 0x3, 0x1, 0x6, 0x2, 0x9, 0x7, 0x1, 0x625, 0x7fffffff, 0xf9, 0xe2cf, 0x7, 0xffff, 0xff, 0xdd4, 0x8, 0x1]}, @TCA_POLICE_RATE={0x404, 0x2, [0x80000001, 0xff, 0x10001, 0x8, 0x0, 0x2, 0x73, 0x1, 0x26d4, 0x100, 0x0, 0xe1, 0x8, 0x7fffffff, 0x1, 0x3, 0x5, 0x80, 0x7c5, 0x0, 0x7fffffff, 0x7, 0x100, 0x40, 0xb2f, 0x3, 0x10001, 0x80000001, 0x8001, 0x4, 0x0, 0x4f70, 0x400, 0x82, 0x2, 0x1, 0x8, 0x1, 0x1, 0x4898, 0x1de, 0x80000000, 0x80, 0x101, 0x4, 0xff, 0x6, 0x80000001, 0x200, 0x8, 0x7c2900c7, 0x800, 0x7bb2, 0x6, 0xfffffffa, 0x6, 0x40, 0x6f, 0x9, 0xfffffff7, 0xffffff7f, 0x8, 0x1498, 0x3, 0x9, 0x1ff, 0x1, 0xd7b, 0x80000000, 0x7fffffff, 0x4, 0x309, 0x4, 0x377d, 0x1, 0x886, 0x7, 0x1, 0xffffffc0, 0x5, 0x5, 0xea, 0x7, 0xfffffffd, 0xffffffff, 0x3, 0x80000000, 0x6, 0x0, 0xf8, 0x4, 0x5, 0x9, 0x4, 0x1000, 0x7, 0x5, 0x1, 0x38000000, 0x10000, 0x9, 0x100, 0x1, 0x1, 0x1, 0x7ff, 0x9, 0x8000, 0x43, 0x3, 0x410, 0xff, 0x4, 0x3, 0x0, 0xc49, 0x3, 0x401, 0x6, 0x7f, 0x0, 0x9d11, 0xffffffff, 0x8, 0x4, 0x8, 0xfffffff8, 0x4, 0x1, 0x6, 0x3, 0x1f, 0x1, 0x2, 0x9, 0xff6, 0x5, 0xffff, 0x7ff, 0x3, 0x4, 0xd1a, 0x3e, 0x10001, 0x51, 0x0, 0x5, 0x2, 0x80000000, 0x2, 0x1, 0x8000]}]}, @TCA_TCINDEX_POLICE={0x408, 0x6, [@TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x1074}}, 0x20008000) 17:22:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc0189436, 0x0) 17:22:59 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 17:22:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ENTRY(r0, 0x0, 0x0) 17:22:59 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000340)='2', 0x1) 17:22:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x14, &(0x7f0000000040)={@dev, @broadcast}, 0xc) 17:22:59 executing program 5: socket(0x1, 0x0, 0x10000) 17:22:59 executing program 0: bpf$LINK_GET_NEXT_ID(0x4, 0x0, 0x0) 17:22:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x88) 17:22:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @qipcrtr, @qipcrtr}) 17:23:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x894a, &(0x7f0000000080)={'sit0\x00', 0x0}) 17:23:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x48) 17:23:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_dump={0x3f}}) 17:23:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1000000}, @qipcrtr, @qipcrtr}) 17:23:00 executing program 1: wait4(0x0, 0x0, 0x0, &(0x7f0000000000)) 17:23:00 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 17:23:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x5d) 17:23:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003700)=[{{&(0x7f0000000240)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2, &(0x7f0000000500)=[@rthdrdstopts={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}}], 0x1, 0x20000010) 17:23:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 17:23:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 17:23:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000140)={'dummy0\x00', &(0x7f00000000c0)=@ethtool_gstrings}) 17:23:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000013800)=[{&(0x7f00000000c0)=@abs, 0x6e, 0x0}], 0x1, 0x0) 17:23:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x40}, 0x0) 17:23:01 executing program 2: syz_io_uring_setup(0x3e05, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x1, 0x3d7}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 17:23:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000073c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="d004fe8e8b20f19569b6b5df765e7adc8e79fb9f8425d0d902e8a55410793998a1f83f150927762b31b0534d6f978f9e171d712865e443c155f1cd0edc57d19dc5a878c72c8d1c31e0e1a4b2cdf0a506c97f1d51a1719e3643cd8b31bca961f27897dfb0dae1d6fcd734f3ff73684a767206a00544bcb9d0930e6ad7237f1b842ad960b860bd4709ff4babf3c082a23ce1dfa1cf1e1cd4955cee5d0c9d363bf24ae3a509dc2201acb9bebce6772de013394dad1f0b22d83905fe453894341db369dfab1a383bdc9ecbf4e5", 0xcb}], 0x1, &(0x7f0000000180)=[@hopopts_2292={{0x30, 0x29, 0x36, {0x0, 0x3, '\x00', [@jumbo, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="ff111e904e849f37c90ecd9b303fac89bece4133bd75fcf2e3e82f624ea9c3ec1f5387e0b3dbe0e1b6108846b5e0beb4eba33a8c2333f0ce5bd97fe3afda9c4d1cb975ea85076b1d716a7538ddcfb11ce42df38fa8bed66457c0fb6b8107f45c8257aa8cd6286e0ac10cfc1db3f1bff13531245e18ae0e122d23968898bb1895adad2270be41e1e0f04f3805d27e4efc603a7fd91421017fcceabdde5e01c3103d66926ca8ea286ba765ab5b02a4c491f5cd35a8f762a15131d17b58a70105d595a6e0f1aa93b7e093f65a0e1bdb4e6042cd9b2527502e672a0075f0a433a698a9a6dbf85c", 0xe5}, {&(0x7f0000000300)="0b57f77d5de01700ec540ede449c3db2f2ea63310180b9b082434dbc4c192dab7b12acba24e9ceea5fe2be4e7027b4805b2323fb3f87dccc0f84903d4e51acfd3bffa5c472fe1add7d9a074543b574f3fb837e43428c9e710655afc20b8c87873cfd28590e79e46b7ee8897ae913938b0e06d32ceebd451096c1bb6c8a4842fb3530c2e310d6176e961af9a2cceb319581ec3dad7100605780d34942d04014f256ef798856a7986f664a72cbe9856d6efc213019", 0xb4}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="19d0b95163f375289cf5a6b90f9cd1027fae7ac6f76e4a3bbf5c644db0d1ddd39cf1bf9d66d3c6bab710b539445845e0ff8e5b8b64a7608a2bf062763914edce35ac2c676652688719dda0a08b7b459ac944a98fe6d376ac7ced7e0bb3ffe5091b58809d140b25d3f4b5116bccb357fa06268642251c5773dfb6c3cdc19a0f2edeef86d29623f0a4ad0cb8f8945fe37c9c78d8ff894b5d99dca2046b9a4604ded7f578e1873a26e46493108dd4c237c11efbac7daccde8a60a33f38d2fb54cfaba606c76c00e70ccd5d32863f3f4b529db35f7d255a2ded9725a0ee95ca0306c94f6acbdceca1a32196db0915eec40c41c", 0xf1}], 0x1}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000e80)="3def44a423402f7b52c245b2456eef92e78bcab64edc02cd32889650425e129d1f6891e1449a913fe9", 0x29}, {&(0x7f0000000ec0)="208e18d0c0413427778298aafd1408d96b86e950536074f2a302dfb7195cfc980df36325ce1f334fdb5e5c7dd4ed96675a05f8a35eccd2e317ca0b54beeb2284e8c067fc5dc4038e63ea49ce508d31f3f87e15b4f89bed178e2418a861f45aee4e24ed98bc46a5f8f4d107dd7172089de7bec756e913ad765e351ba13cc27e9a3f55d9d6a0c0f8daa2b60de7a1ff1771edcf02415b6afab86a7479f3d6ef1f8a179b3e361bd1cda91cdc2b8c2b20c1312629b95795dba107405699323cfec40fa57ff477fdaa76bf812b3e53579c7e563e820babcde3703402bfed56fabcbca6581c975b21f0c89f2e07068faecb3e6a9725d286", 0xf4}, {&(0x7f0000000fc0)="ff33317dc62a48f2e309283369c930e9485b3865caed4adf336d0d3bc406576f4e3f4ac87ba3", 0x26}], 0x3}}], 0x4, 0x8004) sendto(r0, &(0x7f00000005c0)="1c4dbd38ec39c54018968d5adc65d151511a4d4fedc3cca1b79810f01378452f6d3c2f065da8a54e94ade6e011b8187b80b0d65fee1627ef40f42c96552fcdef05147cee2fb0977cf500eb76cbc7eda47f7c2ca82919d4fd104e00961fcc70a31b1ff7c9da25126d0cd8642a03530607012a4ddfc1302d39a5d452fc01a7d24fe341d785c314e6ef6ca7b3ac8bd92edc491520a17f8f11950175e20463b04fdafa63719eaa246e0ec78f99478c02bc90b96d9939b4778c256205bd48cd5ddb945e8a3c6dcdd36eb1ffa63a7f13e1ea60df", 0xd1, 0x800, 0x0, 0x0) 17:23:01 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 17:23:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 17:23:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 17:23:01 executing program 4: rename(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)='./file0\x00') 17:23:01 executing program 5: creat(&(0x7f000000ccc0)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680), 0x0, 0x0, 0x0) creat(&(0x7f000000ccc0)='./file0\x00', 0x0) 17:23:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x7, 0x0, 0x3}, 0x40) 17:23:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd74, 0x0, 0x0) 17:23:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000040)={@dev, @broadcast}, 0xc) 17:23:02 executing program 0: r0 = syz_io_uring_setup(0xbf, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 17:23:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x31, &(0x7f0000000100)={@private0}, 0x14) 17:23:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000040)=@deltfilter={0x106c, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_tcindex={{0xc}, {0x103c, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x89a7}, @TCA_TCINDEX_POLICE={0xc28, 0x6, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_RATE64={0xc, 0x8, 0x40}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfa0, 0x4, 0x4, 0x0, 0x81, 0x7fffffff, 0xeb, 0x76, 0x6ed, 0x9, 0x8, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe7e8, 0x3ff, 0x8, 0x6, 0x0, 0x8, 0x0, 0xc000000, 0x1, 0x4, 0x6f, 0x5, 0x6db1, 0x0, 0x6, 0xfffffe00, 0x20, 0x1, 0x400, 0x3f, 0x3, 0x9, 0x3ff, 0x1, 0x200, 0x7, 0x8, 0x9, 0xff00000, 0x0, 0x2, 0x10001, 0x2d05, 0x400, 0x4, 0xffffffff, 0x80, 0x40, 0xffffff46, 0x3, 0x80000001, 0x80000001, 0x3f, 0x10001, 0x1, 0x53deba69, 0x7fff, 0x200, 0x4, 0x32f96679, 0xd6, 0x8000, 0x6, 0x7, 0x100, 0x5, 0x457, 0x400, 0x3, 0xc06, 0x80000001, 0x2, 0x200, 0x44, 0x3, 0x9, 0x3f, 0x84e, 0x7f]}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}]}, @TCA_TCINDEX_POLICE={0x408, 0x6, [@TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x106c}}, 0x20008000) 17:23:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa63c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') read(r0, 0x0, 0x0) 17:23:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000000340)) 17:23:02 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 17:23:02 executing program 0: bpf$OBJ_GET_PROG(0xf, &(0x7f0000000040)={&(0x7f00000001c0)='./file0/file0\x00'}, 0x10) 17:23:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'dummy0\x00', &(0x7f00000000c0)=@ethtool_gstrings={0x1b, 0x4}}) 17:23:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000100)={@private0}, 0x14) 17:23:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c}}], 0xf}, 0x0) 17:23:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000073c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="ff", 0x1}], 0x1, 0x0, 0x80fe}}], 0x2, 0x0) 17:23:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd78, 0x0, 0x0) 17:23:03 executing program 0: migrate_pages(0x0, 0x2, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x1) 17:23:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:23:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)) 17:23:03 executing program 5: r0 = socket$inet6(0x2c, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8906, 0x0) 17:23:03 executing program 1: creat(&(0x7f0000002080)='./file0\x00', 0x0) chroot(&(0x7f0000002040)='./file0\x00') 17:23:03 executing program 0: open(0x0, 0x420000, 0x0) 17:23:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x21, 0x0, &(0x7f0000000340)) 17:23:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, &(0x7f0000000340)) 17:23:04 executing program 3: migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000340)=0x5) 17:23:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @qipcrtr, @qipcrtr}) 17:23:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 17:23:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @remote, 0x1}, 0x80, 0x0}, 0x0) 17:23:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3}, 0x40) 17:23:04 executing program 4: setitimer(0x0, &(0x7f0000000080)={{}, {0x0, 0xea60}}, &(0x7f0000000040)) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x4, 0x7, 0x8, 0x7, 0x40, @private1={0xfc, 0x1, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x700, 0x20, 0x5, 0x9}}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:23:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @private}}}], 0x30}, 0x0) 17:23:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x8, &(0x7f0000000040)={@dev, @broadcast}, 0xc) 17:23:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast2, @rand_addr=' \x01\x00', @mcast2, 0x0, 0x100, 0x0, 0x0, 0x0, 0x5100000}) 17:23:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x541b, 0x0) 17:23:05 executing program 2: pipe2$9p(&(0x7f00000020c0), 0x0) 17:23:05 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:23:05 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 17:23:05 executing program 1: bpf$LINK_GET_NEXT_ID(0x1a, 0x0, 0x0) 17:23:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 17:23:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') read(r0, &(0x7f00000000c0)=""/241, 0xf1) 17:23:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, 0x0) 17:23:05 executing program 4: setresuid(0xee00, 0xee00, 0xee01) r0 = getuid() setresuid(r0, 0x0, 0x0) 17:23:06 executing program 3: syz_io_uring_setup(0x65fd, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x39b1, &(0x7f0000000000)={0x0, 0xadde, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:23:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, 0x0) 17:23:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:06 executing program 5: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='{^][]\x00', 0xffffffffffffffff) 17:23:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x4020940d, 0x0) 17:23:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@alu, @alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:23:06 executing program 5: syz_io_uring_setup(0x40004676, &(0x7f00000002c0)={0x0, 0x0, 0x10}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 17:23:06 executing program 3: creat(&(0x7f000000ccc0)='./file0\x00', 0x0) getxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 17:23:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2d, 0x0, 0x0) 17:23:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{&(0x7f0000004300)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000004540)=[{0x0}, {&(0x7f0000004400)='6', 0x1}], 0x2}}], 0x1, 0x0) 17:23:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 17:23:07 executing program 4: syz_io_uring_setup(0x4dcc, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x387c, &(0x7f00000001c0)={0x0, 0x873a, 0x0, 0xc65, 0x354}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 17:23:07 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/stat\x00') 17:23:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x2, &(0x7f0000000080)={'sit0\x00', 0x0}) 17:23:07 executing program 1: socketpair(0x2, 0x803, 0x6, &(0x7f00000000c0)) 17:23:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x16, &(0x7f0000000100)={@private0}, 0x14) 17:23:07 executing program 4: syz_io_uring_setup(0x4dcc, &(0x7f0000000300), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f00000002c0)) syz_io_uring_complete(0x0) syz_io_uring_setup(0x387c, &(0x7f00000001c0)={0x0, 0x873a}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 17:23:07 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80040, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 17:23:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}], 0x1, 0x0) 17:23:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1e, 0x0, &(0x7f0000000340)) 17:23:08 executing program 0: r0 = creat(&(0x7f000000ccc0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f000000cec0)={'#! ', './file0'}, 0xb) creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0}, 0xa0) 17:23:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}) 17:23:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000040)={@dev, @broadcast}, 0xc) 17:23:08 executing program 2: creat(&(0x7f000000ccc0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x43, 0x0) 17:23:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, &(0x7f0000000340)) 17:23:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}) 17:23:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:23:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000017c0)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@hopopts_2292={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 17:23:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:23:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 17:23:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x49, &(0x7f0000000100)={@private0}, 0x14) 17:23:09 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 17:23:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fb, 0x1}, 0x10}}, 0x0) 17:23:09 executing program 5: r0 = creat(&(0x7f000000ccc0)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 17:23:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000000100)={@private0}, 0x14) 17:23:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = gettid() sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x40}, 0x0) 17:23:09 executing program 2: set_mempolicy(0x2, &(0x7f0000004700)=0x1f, 0x40) 17:23:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x1004}, 0x40) 17:23:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 17:23:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @qipcrtr, @qipcrtr}) 17:23:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x4, 0x4, 0x28}, 0x40) 17:23:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90}, 0x90) 17:23:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @qipcrtr, @qipcrtr}) [ 465.845601][ T18] Bluetooth: hci5: command 0x0406 tx timeout 17:23:10 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 17:23:10 executing program 5: r0 = socket(0xa, 0x3, 0x8) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 17:23:10 executing program 3: bpf$OBJ_GET_PROG(0x2, &(0x7f0000000040)={&(0x7f00000001c0)='./file0/file0\x00'}, 0x10) 17:23:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x38c, 0xffffffff, 0xec, 0x0, 0xec, 0xffffffff, 0xffffffff, 0x2c4, 0x2c4, 0x2c4, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @private1, [], [], 'wg0\x00', 'nr0\x00', {}, {}, 0x3a}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@icmp6={{0x24}, {0x0, "be67"}}]}, @common=@unspec=@CLASSIFY={0x24}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'macvtap0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'geneve0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3e8) 17:23:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'dummy0\x00', &(0x7f00000000c0)=@ethtool_gstrings={0x4d}}) 17:23:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'dummy0\x00', &(0x7f00000000c0)=@ethtool_gstrings={0xe}}) 17:23:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f0000000040)={@dev, @broadcast}, 0xc) 17:23:11 executing program 5: migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0x1) 17:23:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xfffffffffffffd73, 0x0, &(0x7f0000001200)=@abs={0x1}, 0x6e) 17:23:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in={0x2, 0x0, @initdev}, 0x9c, &(0x7f0000000140), 0x0, &(0x7f0000000480)=""/234, 0xea}, 0x0) 17:23:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xf, &(0x7f0000000040)={@dev, @broadcast}, 0xc) 17:23:11 executing program 2: socketpair(0xa, 0x803, 0x3a, &(0x7f00000000c0)) 17:23:11 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0xfffffc01, 0xa8, &(0x7f0000000080)=""/168, 0x40f00, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0x1, 0x0, 0x5}, 0x10}, 0x78) 17:23:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000380)=0xfff, 0x4) 17:23:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 17:23:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000140)={'dummy0\x00', 0x0}) 17:23:12 executing program 4: fanotify_init(0xd4, 0x0) 17:23:12 executing program 5: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) modify_ldt$read_default(0x2, 0x0, 0x0) 17:23:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 17:23:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f0000000040)={@dev, @broadcast}, 0xc) 17:23:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4a, &(0x7f0000000100)={@private0}, 0x14) 17:23:12 executing program 2: ioperm(0x0, 0x1, 0x0) fork() 17:23:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000073c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="d004fe8e8b20f19569b6b5df765e7adc8e79fb9f8425d0d902e8a55410793998a1f83f150927762b31b0534d6f978f9e171d712865e443c155f1cd0edc57d19dc5a878c72c8d1c31e0e1a4b2cdf0a506c97f1d51a1719e3643cd8b31bca961f27897dfb0dae1d6fcd734f3ff73684a767206a00544bcb9d0930e6ad7237f1b842ad960b860bd4709ff4babf3c082a23ce1dfa1cf1e1cd4955cee5d0c9d363bf24ae3a509dc2201acb9bebce6772de013394dad1f0b22d83905fe453894341db369dfab1a383bdc9ecbf4e5", 0xcb}], 0x1, &(0x7f0000000180)=[@hopopts_2292={{0x30, 0x29, 0x36, {0x0, 0x3, '\x00', [@jumbo, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="ff111e904e849f37c90ecd9b303fac89bece4133bd75fcf2e3e82f624ea9c3ec1f5387e0b3dbe0e1b6108846b5e0beb4eba33a8c2333f0ce5bd97fe3afda9c4d1cb975ea85076b1d716a7538ddcfb11ce42df38fa8bed66457c0fb6b8107f45c8257aa8cd6286e0ac10cfc1db3f1bff13531245e18ae0e122d23968898bb1895adad2270be41e1e0f04f3805d27e4efc603a7fd91421017fcceabdde5e01c3103d66926ca8ea286ba765ab5b02a4c491f5cd35a8f762a15131d17b58a70105d595a6e0f1aa93b7e093f65a0e1bdb4e6042cd9b2527502e672a0075f0a433a698a9a6dbf85c", 0xe5}, {&(0x7f0000000300)="0b57f77d5de01700ec540ede449c3db2f2ea63310180b9b082434dbc4c192dab7b12acba24e9ceea5fe2be4e7027b4805b2323fb3f87dccc0f84903d4e51acfd3bffa5c472fe1add7d9a074543b574f3fb837e43428c9e710655afc20b8c87873cfd28590e79e46b7ee8897ae913938b0e06d32ceebd451096c1bb6c8a4842fb3530c2e310d6176e961af9a2cceb319581ec3dad7100605780d34942d04014f256ef798856a7986f664a72cbe9856d6efc213019aa844b3fa1", 0xb9}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="19d0b95163f375289cf5a6b90f9cd1027fae7ac6f76e4a3bbf5c644db0d1ddd39cf1bf9d66d3c6bab710b539445845e0ff8e5b8b64a7608a2bf062763914edce35ac2c676652688719dda0a08b7b459ac944a98fe6d376ac7ced7e0bb3ffe5091b58809d140b25d3f4b5116bccb357fa06268642251c5773dfb6c3cdc19a0f2edeef86d29623f0a4ad0cb8f8945fe37c9c78d8ff894b5d99dca2046b9a4604ded7f578e1873a26e46493108dd4c237c11efbac7daccde8a60a33f38d2fb54cfaba606c76c00e70ccd5d32863f3f4b529db35f7d255a2ded9725a0ee95ca0306c94f6acbdceca1a32196db0915eec40c41c", 0xf1}], 0x1}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000e80)="3def44a423402f7b52c245b2456eef92e78bcab64edc02cd32889650425e129d1f6891e1449a913fe9", 0x29}, {&(0x7f0000000ec0)="208e18d0c0413427778298aafd1408d96b86e950536074f2a302dfb7195cfc980df36325ce1f334fdb5e5c7dd4ed96675a05f8a35eccd2e317ca0b54beeb2284e8c067fc5dc4038e63ea49ce508d31f3f87e15b4f89bed178e2418a861f45aee4e24ed98bc46a5f8f4d107dd7172089de7bec756e913ad765e351ba13cc27e9a3f55d9d6a0c0f8daa2b60de7a1ff1771edcf02415b6afab86a7479f3d6ef1f8a179b3e361bd1cda91cdc2b8c2b20c1312629b95795dba107405699323cfec40fa57ff477fdaa76bf812b3e53579c7e563e820babcde3703402bfed56fabcbca6581c975b21f0c89f2e07068faecb3e6a9725d286", 0xf4}, {&(0x7f0000000fc0)="ff33317dc62a48f2e309283369c930e9485b3865caed4adf336d0d3bc406576f4e", 0x21}], 0x3}}], 0x4, 0x8004) sendto(r0, &(0x7f00000005c0)="1c4dbd38ec39c54018968d5adc65d151511a4d4fedc3cca1b79810f01378452f6d3c2f065da8a54e94ade6e011b8187b80b0d65fee1627ef40f42c96552fcdef05147cee2fb0977cf500eb76cbc7eda47f7c2ca82919d4fd104e00961fcc70a31b1ff7c9da25126d0cd8642a03530607012a4ddfc1302d39a5d452fc01a7d24fe341d785c314e6ef6ca7b3ac8bd92edc491520a17f8f11950175e20463b04fdafa63719eaa246e0ec78f99478c02bc90b96d9939b4778c256205bd48cd5ddb945e8a3c6dcdd36eb1ffa63a7f13e1ea60df", 0xd1, 0x800, 0x0, 0x0) 17:23:12 executing program 5: r0 = socket(0x10, 0x2, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="262b4682b2c8"}, 0x14) 17:23:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000e80)={'veth0_to_team\x00', &(0x7f0000000e40)=@ethtool_stats}) 17:23:13 executing program 4: syz_io_uring_setup(0x65fd, &(0x7f0000000100)={0x0, 0x0, 0x5}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 17:23:13 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0, 0x479d00ea77eea35a}, 0x20) 17:23:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @loopback}, @qipcrtr, @ipx={0x4, 0x0, 0x0, "41c69eccca6c"}, 0xfe, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_macvtap\x00'}) 17:23:13 executing program 2: r0 = socket(0x2, 0x3, 0x2) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 17:23:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000073c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x7ffffff7) 17:23:13 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 17:23:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2, 0x0, 0x1}}) 17:23:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x8002, &(0x7f0000000080)=@generic={0xa, "072cc79bc703666a4388fb46a69d2393ffe85bf8993daf9314cf940ff5c07eeb07e85255489cd4429d51b8808e74d64a15c64c66a0afaf943f809d37c62cd497eb64272d3fed34ec8151fa9d5dba28f7074ade398821d042573c6173def3755b0df413b385fbeb244b9f4db80ab91c850cda7768a677ff9c3ef7995f1cef"}, 0x80) 17:23:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000040)=@deltfilter={0x1074, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_tcindex={{0xc}, {0x1044, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x89a7}, @TCA_TCINDEX_POLICE={0xc30, 0x6, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_RATE64={0xc, 0x8, 0x40}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfa0, 0x4, 0x4, 0x0, 0x81, 0x7fffffff, 0xeb, 0x76, 0x6ed, 0x9, 0x8, 0x3, 0x1, 0x1, 0x0, 0x9, 0x1, 0x4, 0x0, 0x7fffffff, 0x6, 0x8, 0x81, 0x7fff, 0x10001, 0x6, 0xfff, 0x800, 0x9, 0x18, 0x4, 0xfff, 0x400, 0xb3, 0x6, 0x1000, 0x7, 0x1ff, 0x8, 0x7, 0xf6, 0x925, 0x200, 0x9, 0x80, 0x3, 0x10000, 0x9, 0x5, 0x80, 0x3, 0xfffffffc, 0x0, 0x3ff, 0x4, 0x0, 0x8, 0x3, 0x6, 0x101, 0x81, 0x4, 0x4, 0x7, 0x8001, 0x4, 0x800, 0x81, 0x1f, 0xf7, 0x0, 0xb57, 0x3, 0x8, 0x3, 0x800, 0xbaa, 0x6, 0x6, 0x4000000, 0x6, 0x5, 0x6, 0x3, 0x20, 0x2, 0x9, 0x0, 0x7, 0x0, 0x7e23, 0x9, 0xb81, 0x8, 0x7f, 0x81, 0xffffff7f, 0x1000, 0x7, 0x5, 0x2, 0x120, 0x6, 0x9e75, 0x5, 0x0, 0x7, 0x6710, 0x6ea, 0xf6b, 0x8, 0x4, 0x8, 0xf5d, 0xfffffffa, 0x1ff, 0x5, 0x46a, 0x100, 0x6, 0xda, 0x1ff, 0x7, 0xeb15, 0x3, 0x200, 0x9, 0xfffff561, 0x3, 0x9, 0x81c, 0x7, 0x0, 0x1, 0xda, 0x5, 0x1, 0x29, 0x4, 0x5, 0x40, 0xe6, 0xffff, 0x3ff, 0xffffff34, 0x5, 0xd854c6b, 0xfd, 0x0, 0x7, 0x7, 0x1, 0x8, 0x41d, 0x8, 0x400, 0x89, 0x8, 0x6, 0x800, 0x7ff0, 0x4, 0xa72, 0x7fffffff, 0x7, 0x80, 0x1, 0x1000, 0x10000, 0x6, 0x185, 0x8, 0x1, 0x0, 0xffffffc1, 0xffffe7e8, 0x3ff, 0x8, 0x6, 0x0, 0x8, 0x0, 0xc000000, 0x1, 0x4, 0x6f, 0x5, 0x6db1, 0x0, 0x6, 0xfffffe00, 0x20, 0x1, 0x400, 0x3f, 0x3, 0x9, 0x3ff, 0x1, 0x200, 0x7, 0x8, 0x9, 0xff00000, 0x0, 0x2, 0x10001, 0x2d05, 0x400, 0x4, 0xffffffff, 0x80, 0x40, 0xffffff46, 0x3, 0x80000001, 0x80000001, 0x3f, 0x10001, 0x1, 0x53deba69, 0x7fff, 0x200, 0x4, 0x32f96679, 0xd6, 0x8000, 0x6, 0x7, 0x100, 0x5, 0x457, 0x400, 0x3, 0xc06, 0x80000001, 0x2, 0x200, 0x44, 0x0, 0x9, 0x3f, 0x84e, 0x7f, 0x8, 0x9, 0x2615, 0x23a9d295, 0x1a970741, 0x4, 0x6, 0x56ae, 0x1, 0xfffffff7, 0x3ff, 0x3]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x8, 0x5, 0x7fffffff, 0xef7c, 0xff, 0xc9, 0x1000, 0x1, 0x7fffffff, 0x6, 0x7fff, 0x8, 0x9, 0x4, 0x6, 0x8b3, 0x40, 0x0, 0x9, 0x6, 0x7, 0xfff, 0x10001, 0x1, 0x5, 0xfffff2fc, 0x5, 0x200, 0x1, 0x7, 0x2082, 0x9, 0x6, 0x800, 0x1, 0x4, 0x0, 0x1, 0x10000000, 0x5d, 0x8, 0x4, 0x6, 0x8, 0x2, 0x100, 0x7fff, 0x6, 0x2, 0xc81, 0xfffffffa, 0x7, 0x20, 0x9, 0x7fff, 0x4, 0x4, 0x2, 0x9, 0x7, 0x1, 0xfffffff9, 0x3, 0x5, 0xfffffffb, 0x400, 0x4, 0x71f, 0x1ff, 0x7, 0x9, 0xbf, 0x7, 0x3b, 0x9, 0xa240c564, 0x8, 0x100, 0x3, 0x2, 0x3f, 0x5eb4, 0x800, 0x200, 0x1000, 0x2e9, 0x490c, 0x5, 0x2, 0x9, 0x3ff, 0x7, 0x0, 0x7, 0x8, 0x945c, 0x2, 0x0, 0xffffffd6, 0x10000, 0x200, 0x80000001, 0x5, 0x9, 0x2, 0x80, 0x6, 0xe5, 0x6, 0x9, 0x6, 0xfffffe01, 0xfffffbff, 0x2, 0x5, 0x7c0, 0x23e7, 0x4, 0xa307, 0xffffff2c, 0x80000000, 0x9, 0x6, 0xff, 0x0, 0x3ff, 0x6, 0x3ff, 0x10001, 0x101, 0x0, 0x7fffffff, 0x5, 0x5, 0x3, 0xf75, 0xfffff001, 0x0, 0x0, 0xc57, 0xfff, 0x87ca, 0x9, 0xc5, 0x401, 0x7ff, 0x6, 0x3, 0xb380000, 0x1, 0x1, 0x8, 0x1, 0x7, 0x5, 0x1, 0x0, 0x3, 0x1, 0x200, 0x3, 0xffffffff, 0x1, 0x9, 0x6670, 0x5, 0x40, 0x1, 0x9, 0x7, 0x8, 0x7ff, 0xe72f, 0x9, 0x5, 0x3f, 0x2b, 0x2, 0x7fff, 0x4, 0x401, 0x200, 0xd5, 0x6, 0xc2b6, 0x0, 0x4, 0x5, 0x2, 0x6, 0xfffff06b, 0x7, 0xfffff9b9, 0x4b8a, 0x1f, 0x1, 0x1, 0x5, 0x81, 0x7, 0x7, 0x1, 0x100, 0xffff, 0x6, 0x4, 0x5, 0x2, 0x3, 0x401, 0x5, 0x6, 0x6, 0x5, 0x800, 0xfffffffe, 0x6, 0x7, 0x6, 0x0, 0x4, 0x7, 0xeb6c, 0x100, 0x9, 0x81, 0xfffff827, 0x80000001, 0x4, 0x3f, 0x7, 0x2, 0xff, 0xffffffff, 0x3f, 0x3ff, 0x1, 0x9, 0x3, 0x1, 0x6, 0x2, 0x9, 0x7, 0x1, 0x625, 0x7fffffff, 0xf9, 0xe2cf, 0x7, 0xffff, 0xff, 0xdd4, 0x8, 0x1]}, @TCA_POLICE_RATE={0x404, 0x2, [0x80000001, 0xff, 0x10001, 0x8, 0x0, 0x2, 0x73, 0x1, 0x26d4, 0x100, 0x0, 0xe1, 0x8, 0x7fffffff, 0x1, 0x3, 0x5, 0x80, 0x7c5, 0x0, 0x7fffffff, 0x7, 0x100, 0x40, 0xb2f, 0x3, 0x10001, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85d, 0xec, 0x5, 0x9, 0x800, 0x9, 0x7, 0x3, 0x36, 0x47d, 0x40, 0x0, 0x2b8, 0x4, 0x7, 0xfffffffe, 0xe2, 0x4, 0xc2, 0xa400700, 0x0, 0x0, 0x7ff, 0x5, 0x8, 0x8000, 0x0, 0x7fffffff, 0x1ff, 0x2, 0xc6b1, 0x4, 0x6, 0x3e5d, 0x5, 0x8, 0x8, 0x7, 0x737a6757, 0x5, 0x9, 0x7, 0x8, 0x2, 0x8, 0x0, 0x6cdc, 0xe00000, 0xffffffff, 0x2, 0x2, 0x9, 0x8000, 0x5, 0x7fff, 0x3, 0x8, 0x8000, 0x6, 0x3, 0xca7, 0xffffff01, 0x494, 0x848, 0xa9a, 0x7935, 0x1, 0x0, 0x61f, 0x7c371162, 0x4]}]}, @TCA_TCINDEX_POLICE={0x408, 0x6, [@TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x1074}}, 0x20008000) 17:23:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000073c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="d004fe8e8b20f19569b6b5df765e7adc8e79fb9f8425d0d902e8a55410793998a1f83f150927762b31b0534d6f978f9e171d712865e443c155f1cd0edc57d19dc5a878c72c8d1c31e0e1a4b2cdf0a506c97f1d51a1719e3643cd8b31bca961f27897dfb0dae1d6fcd734f3ff73684a767206a00544bcb9d0930e6ad7237f1b842ad960b860bd4709ff4babf3c082a23ce1dfa1cf1e1cd4955cee5d0c9d363bf24ae3a509dc2201acb9bebce6772de013394dad1f0b22d83905fe453894341db369dfab1a383bdc9ecbf4e5", 0xcb}], 0x1, &(0x7f0000000180)=[@hopopts_2292={{0x30, 0x29, 0x36, {0x0, 0x3, '\x00', [@jumbo, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="ff111e904e849f37c90ecd9b303fac89bece4133bd75fcf2e3e82f624ea9c3ec1f5387e0b3dbe0e1b6108846b5e0beb4eba33a8c2333f0ce5bd97fe3afda9c4d1cb975ea85076b1d716a7538ddcfb11ce42df38fa8bed66457c0fb6b8107f45c8257aa8cd6286e0ac10cfc1db3f1bff13531245e18ae0e122d23968898bb1895adad2270be41e1e0f04f3805d27e4efc603a7fd91421017fcceabdde5e01c3103d66926ca8ea286ba765ab5b02a4c491f5cd35a8f762a15131d17b58a70105d595a6e0f1aa93b7e093f65a0e1bdb4e6042cd9b2527502e672a0075f0a433a698a9a6dbf85c", 0xe5}, {&(0x7f0000000300)="0b57f77d5de01700ec540ede449c3db2f2ea63310180b9b082434dbc4c192dab7b12acba24e9ceea5fe2be4e7027b4805b2323fb3f87dccc0f84903d4e51acfd3bffa5c472fe1add7d9a074543b574f3fb837e43428c9e710655afc20b8c87873cfd28590e79e46b7ee8897ae913938b0e06d32ceebd451096c1bb6c8a4842fb3530c2e310d6176e961af9a2cceb319581ec3dad7100605780d34942d04014f256ef798856a7986f664a72cbe9856d6efc213019aa844b3fa1", 0xb9}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="19d0b95163f375289cf5a6b90f9cd1027fae7ac6f76e4a3bbf5c644db0d1ddd39cf1bf9d66d3c6bab710b539445845e0ff8e5b8b64a7608a2bf062763914edce35ac2c676652688719dda0a08b7b459ac944a98fe6d376ac7ced7e0bb3ffe5091b58809d140b25d3f4b5116bccb357fa06268642251c5773dfb6c3cdc19a0f2edeef86d29623f0a4ad0cb8f8945fe37c9c78d8ff894b5d99dca2046b9a4604ded7f578e1873a26e46493108dd4c237c11efbac7daccde8a60a33f38d2fb54cfaba606c76c00e70ccd5d32863f3f4b529db35f7", 0xd3}], 0x1}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000e80)="3def44a423402f7b52c245b2456eef92e78bcab64edc02cd32889650425e129d1f6891e1449a913fe9", 0x29}, {&(0x7f0000000ec0)="208e18d0c0413427778298aafd1408d96b86e950536074f2a302dfb7195cfc980df36325ce1f334fdb5e5c7dd4ed96675a05f8a35eccd2e317ca0b54beeb2284e8c067fc5dc4038e63ea49ce508d31f3f87e15b4f89bed178e2418a861f45aee4e24ed98bc46a5f8f4d107dd7172089de7bec756e913ad765e351ba13cc27e9a3f55d9d6a0c0f8daa2b60de7a1ff1771edcf02415b6afab86a7479f3d6ef1f8a179b3e361bd1cda91cdc2b8c2b20c1312629b95795dba107405699323cfec40fa57ff477fdaa76bf812b3e53579c7e563e820babcde3703402bfed56fabcbca6581c975b21f0c89f2e07068faecb3e6a9725d286", 0xf4}, {&(0x7f0000000fc0)="ff33317dc62a48f2e309283369c930e9485b3865caed4adf336d0d3bc406576f4e3f4ac87ba3ca8bad662b97b04350b3220df9c1c5bbeff22c9fad168b445b", 0x3f}], 0x3}}], 0x4, 0x8004) sendto(r0, &(0x7f00000005c0)="1c4dbd38ec39c54018968d5adc65d151511a4d4fedc3cca1b79810f01378452f6d3c2f065da8a54e94ade6e011b8187b80b0d65fee1627ef40f42c96552fcdef05147cee2fb0977cf500eb76cbc7eda47f7c2ca82919d4fd104e00961fcc70a31b1ff7c9da25126d0cd8642a03530607012a4ddfc1302d39a5d452fc01a7d24fe341d785c314e6ef6ca7b3ac8bd92edc491520a17f8f11950175e20463b04fdafa63719eaa246e0ec78f99478c02bc90b96d9939b4778c256205bd48cd5ddb945e8a3c6dcdd36eb1ffa63a7f13e1ea60df", 0xd1, 0x800, 0x0, 0x0) 17:23:14 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 17:23:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8916, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 17:23:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:23:14 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:23:14 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:23:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000100)={@private0}, 0x14) 17:23:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x5, 0x2, 0x0, 0x2, 0x0, 0x1}, 0x40) 17:23:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000040)={@dev, @broadcast}, 0x3) 17:23:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0xb, 0x0, &(0x7f0000000340)) 17:23:15 executing program 1: bpf$OBJ_GET_PROG(0x3, &(0x7f0000000040)={&(0x7f00000001c0)='./file0/file0\x00'}, 0x10) 17:23:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, &(0x7f0000000340)) 17:23:15 executing program 4: setresuid(0xee00, 0xee00, 0xee01) r0 = getuid() r1 = getuid() setreuid(r0, r1) 17:23:15 executing program 0: syz_io_uring_setup(0x4dcc, &(0x7f0000000300), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000002c0)) syz_io_uring_setup(0x387c, &(0x7f00000001c0)={0x0, 0x873a, 0x0, 0x0, 0x354}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 17:23:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, 0x0) 17:23:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{&(0x7f0000004300)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000004540)=[{&(0x7f00000044c0)="e3", 0x1}], 0x1}}], 0x1, 0xf0ff7f) 17:23:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, 0x0) 17:23:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f5, &(0x7f0000000080)={'sit0\x00', 0x0}) 17:23:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8903, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @qipcrtr, @qipcrtr}) 17:23:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x160, 0x0) 17:23:16 executing program 0: rename(&(0x7f0000001380)='./file0\x00', 0x0) 17:23:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8904, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @qipcrtr, @qipcrtr}) 17:23:16 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 17:23:16 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004a00), 0x0, 0x0) connect$packet(r0, &(0x7f0000000000), 0xfffffffffffffdc5) 17:23:16 executing program 0: socket(0x10, 0x3, 0x100) 17:23:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'dummy0\x00', &(0x7f00000000c0)=@ethtool_gstrings={0x26}}) 17:23:16 executing program 1: r0 = fork() migrate_pages(r0, 0x8, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x1) 17:23:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000073c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="ff", 0x1}], 0x1, 0x0, 0x1100}}], 0x2, 0x0) 17:23:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000052c0)={0x0, 0x0, 0x0, &(0x7f0000005200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:23:17 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000009c0)={'wg0\x00'}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) syz_io_uring_setup(0x42d, &(0x7f0000000380)={0x0, 0x5ef3, 0x1a, 0x1, 0x347}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:23:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f00000009c0)={'wg0\x00'}) 17:23:17 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000400)={0x28, 0x0, 0x0, @host}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000), 0x8) 17:23:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80) 17:23:17 executing program 3: add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 17:23:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000140)={'dummy0\x00', &(0x7f00000000c0)=@ethtool_gstrings}) 17:23:17 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000740)) 17:23:17 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000fc0)='devices.deny\x00', 0x2, 0x0) 17:23:17 executing program 0: syz_io_uring_setup(0x42d, &(0x7f0000000380)={0x0, 0x5ef3, 0x1a, 0x0, 0x347}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:23:17 executing program 2: socket$packet(0x11, 0xf2ab462c810ed834, 0x300) 17:23:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) munlock(&(0x7f0000896000/0x2000)=nil, 0x2000) 17:23:18 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) write$P9_RCREATE(r0, 0x0, 0x0) 17:23:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891c, &(0x7f00000009c0)={'wg0\x00'}) 17:23:18 executing program 4: openat$autofs(0xffffff9c, 0x0, 0x410000, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x50, 0x0, 0x1, 0x0, 0x0, 0xff}, &(0x7f0000000140)={0x0, 0x0, 0x1f}, &(0x7f0000000180), &(0x7f0000000200)={0x0, r0+60000000}, &(0x7f0000000280)={&(0x7f0000000240)={[0x2]}, 0x8}) 17:23:18 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x4, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 17:23:18 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000001940), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 17:23:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x3652d781}]}) 17:23:18 executing program 1: syz_open_dev$vcsa(&(0x7f0000000340), 0x0, 0x2) 17:23:18 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000001940), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000001b80)) 17:23:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x0, 0x0, 0x5}]}) 17:23:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, &(0x7f00000009c0)={'wg0\x00'}) [ 474.244622][ T34] audit: type=1326 audit(1624987398.781:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14994 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x36520000 17:23:18 executing program 2: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x50}, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={0x0, r0+60000000}, &(0x7f0000000280)={&(0x7f0000000240)={[0x2]}, 0x8}) 17:23:19 executing program 3: setregid(0xee00, 0xee00) 17:23:19 executing program 1: pselect6(0x40, &(0x7f0000000100)={0x50}, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x2]}, 0x8}) 17:23:19 executing program 4: fork() getegid() 17:23:19 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x4, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000007, 0x13, r0, 0x8000000) 17:23:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x1, 0x4, 0x3652d781}]}) 17:23:19 executing program 2: openat$kvm(0xffffff9c, &(0x7f0000001940), 0x0, 0x0) 17:23:19 executing program 3: openat$autofs(0xffffff9c, &(0x7f0000000800), 0x10000, 0x0) [ 475.048277][ T34] audit: type=1326 audit(1624987399.591:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15013 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x36520000 17:23:19 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10) 17:23:19 executing program 0: openat$kvm(0xffffff9c, 0x0, 0x0, 0x0) 17:23:19 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7}, 0x7) 17:23:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 17:23:20 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000004300), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff3000/0xc000)=nil, 0x0, 0x0) 17:23:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, &(0x7f00000009c0)={'wg0\x00'}) 17:23:20 executing program 1: socketpair(0x1, 0x0, 0x5, &(0x7f00000007c0)) 17:23:20 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000b40), 0x8) 17:23:20 executing program 2: syz_io_uring_setup(0xdd9, &(0x7f0000004300), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000004380), &(0x7f00000043c0)) 17:23:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000009c0)={'wg0\x00'}) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x42d, &(0x7f0000000380)={0x0, 0x5ef3, 0x1a, 0x1, 0x347}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:23:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) signalfd(r0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x42d, &(0x7f0000000380)={0x0, 0x5ef3, 0x1a, 0x0, 0x347}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:23:20 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)) 17:23:20 executing program 0: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0xc01812f4, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000100)=""/7, 0x7}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000340)=""/209, 0xd1}, {&(0x7f0000000180)=""/31, 0x1f}], 0x5, 0x8, 0x1000) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x8d) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) write$cgroup_type(r2, &(0x7f0000000200), 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000003200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000640)={"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"}) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x6, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r3, 0xb, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 17:23:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 17:23:20 executing program 1: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) 17:23:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f00000009c0)={'wg0\x00'}) 17:23:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6}]}) [ 476.811817][ T34] audit: type=1326 audit(1624987401.351:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15062 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 17:23:21 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f00000007c0)) 17:23:21 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x4, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x8000000) 17:23:21 executing program 3: fork() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) 17:23:21 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) r0 = openat$kvm(0xffffff9c, &(0x7f0000001940), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001a00)={&(0x7f00000019c0)='./file0\x00'}, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000001b80)) 17:23:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 17:23:21 executing program 1: syz_io_uring_setup(0x3ddb, &(0x7f00000003c0)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 17:23:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, 0xffffffffffffffff) 17:23:22 executing program 5: futex(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 17:23:22 executing program 4: munlock(&(0x7f0000896000/0x2000)=nil, 0x2000) 17:23:22 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x4, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) 17:23:22 executing program 3: io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) 17:23:22 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000)=0x97, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 17:23:22 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x5}, &(0x7f0000000180)={r0}, 0x0) 17:23:22 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000001240), 0x40000, 0x0) 17:23:22 executing program 0: timer_create(0x0, &(0x7f0000000700)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 17:23:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5450, 0x0) 17:23:22 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 17:23:23 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 17:23:23 executing program 2: pselect6(0x40, &(0x7f0000000100)={0x50}, 0x0, 0x0, 0x0, 0x0) 17:23:23 executing program 1: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, 0x0) 17:23:23 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000ffe000/0x1000)=nil], 0x0, &(0x7f0000000180), 0x0) 17:23:23 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 17:23:23 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000b40), 0x8) 17:23:23 executing program 5: futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f00000000c0), 0x0, 0x0) 17:23:23 executing program 2: futex(&(0x7f0000000080)=0x2, 0x8b, 0x2, &(0x7f00000000c0), &(0x7f0000000140), 0x0) 17:23:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8904, &(0x7f00000009c0)={'wg0\x00'}) 17:23:23 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r0, 0x1}, 0x14}}, 0x0) 17:23:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8904, 0x0) 17:23:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 17:23:24 executing program 5: mincore(&(0x7f0000a95000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/64) 17:23:24 executing program 2: msync(&(0x7f0000898000/0x2000)=nil, 0x2000, 0x0) 17:23:24 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={r0}, &(0x7f0000000280)={&(0x7f0000000240)={[0x2]}, 0x8}) 17:23:24 executing program 1: syz_io_uring_setup(0x116d, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:23:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={0x0, 0x1110000, 0x1000}, 0x1c) 17:23:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 17:23:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000ffe000/0x1000)=nil], 0x0, &(0x7f0000000180), 0x0) 17:23:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xae, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x1c}}, 0x0) 17:23:24 executing program 4: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000896000/0x3000)=nil) 17:23:24 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xcc) 17:23:25 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), r0) 17:23:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000009c0)={'wg0\x00'}) 17:23:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f330909010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa1000fc75903", 0x55}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003c000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000140)="c4e179103ac9f30fc7760166b82e010f00d8ea7d0000002d00c4e279db0500000000b8000000000f23d80f21f835000000500f23f866bad004b800000000ef8fc878c23e00f20fa1", 0x48}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 480.908385][T15161] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:23:25 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x2]}, 0x8}) [ 481.023725][T15165] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:23:25 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000840)={"c8578f61b07bfc6d35658a2dbd3be488", 0x0, 0x0, {0x10000, 0x4}, {0xf1b, 0x7}, 0x0, [0x7fff, 0x0, 0x7, 0x0, 0x401, 0x0, 0x4, 0x0, 0x0, 0x5, 0x3, 0x6d, 0x7, 0x961c, 0xfffffffffffffffa, 0x1000]}) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x891) 17:23:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 17:23:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) syz_io_uring_setup(0x42d, &(0x7f0000000380)={0x0, 0x5ef3, 0x1a, 0x1, 0x347}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:23:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x30, 0x3b, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 17:23:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) 17:23:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8905, &(0x7f00000009c0)={'wg0\x00'}) 17:23:26 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x10, 0x0, 0x0, &(0x7f00000009c0)) 17:23:26 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x4, &(0x7f00000001c0)={[0x7]}, 0x8) 17:23:26 executing program 2: io_setup(0xff639f22, &(0x7f0000000000)) 17:23:26 executing program 4: rt_sigtimedwait(&(0x7f00000002c0), 0x0, &(0x7f0000000380)={0x0, 0x3938700}, 0x8) timer_create(0x0, 0x0, 0x0) 17:23:26 executing program 1: socketpair(0x11, 0xa, 0x3, &(0x7f00000003c0)) 17:23:26 executing program 3: openat$autofs(0xffffff9c, &(0x7f0000000040), 0x105000, 0x0) 17:23:26 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x4, 0x0) finit_module(r0, 0x0, 0x0) 17:23:27 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000800), 0x0, 0x0) 17:23:27 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x4, &(0x7f00000001c0), 0x8) 17:23:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8905, 0x0) 17:23:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 17:23:29 executing program 3: syz_io_uring_setup(0x793e, &(0x7f0000001000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000feb000/0x13000)=nil, &(0x7f0000001080), &(0x7f00000010c0)) 17:23:29 executing program 0: openat$autofs(0xffffff9c, &(0x7f0000000040), 0x103483, 0x0) 17:23:29 executing program 2: timer_settime(0x0, 0x0, &(0x7f00000007c0)={{0x0, 0x989680}}, 0x0) 17:23:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000740)={&(0x7f0000000680), 0xc, &(0x7f0000000700)={0x0}}, 0x1) 17:23:29 executing program 4: open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=@fuse={0xc}, 0x0) 17:23:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, &(0x7f00000009c0)={'wg0\x00'}) 17:23:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) 17:23:29 executing program 2: syz_io_uring_setup(0xdd9, &(0x7f0000004300), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff3000/0xc000)=nil, 0x0, 0x0) 17:23:29 executing program 3: socket$packet(0x11, 0x0, 0x300) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 17:23:29 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 17:23:29 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x4, 0x0) read$eventfd(r0, 0x0, 0x0) 17:23:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) write$P9_RSYMLINK(r1, 0x0, 0x0) 17:23:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000009c0)={'wg1\x00'}) 17:23:30 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001a00)={&(0x7f00000019c0)='./file0\x00'}, 0x10) 17:23:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) 17:23:30 executing program 5: pipe(&(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000002840), 0xc) 17:23:30 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @random="1d326289698b", @val, {@ipv4}}, 0x0) 17:23:30 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f00000021c0), 0xffffffffffffffff) pipe(&(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000002840), 0xc) 17:23:30 executing program 1: pipe(&(0x7f0000002800)) 17:23:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 17:23:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000d00)) 17:23:30 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80), &(0x7f0000001f00)={0x0}) 17:23:30 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000900), 0x2, 0x0) 17:23:30 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f00000021c0), 0xffffffffffffffff) pipe(0x0) 17:23:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000680)) 17:23:31 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) 17:23:31 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000580)) timer_create(0x0, 0x0, 0x0) 17:23:31 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$perf(&(0x7f0000eed000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 17:23:31 executing program 0: pipe2$9p(&(0x7f0000000500), 0x84000) 17:23:31 executing program 4: waitid(0x9389b0b782d39d93, 0x0, 0x0, 0x2, 0x0) 17:23:31 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000033c0)='/proc/locks\x00', 0x0, 0x0) 17:23:31 executing program 1: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) 17:23:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) 17:23:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)='l', 0x1, 0x0, 0x0, 0x0) 17:23:31 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/tracing', 0x0, 0x0) 17:23:31 executing program 4: fanotify_mark(0xffffffffffffffff, 0x0, 0xc309d06f45f09b3b, 0xffffffffffffffff, 0x0) 17:23:32 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) 17:23:32 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "49422bcf98bad447d2ec3e044a00d47de17af94ddb2538b074aa39a9b18cddeabfd6aef30dfb978778731f56bbafd745d076ea919b38a54e54426f1efcebe247"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)='/dev/rtc#\x00') 17:23:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0x100, 0x0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@inet=@tcp={{0x30}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) 17:23:32 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x801) 17:23:32 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1ef140, 0x0) mount$fuseblk(0x0, &(0x7f000000a800)='./file0\x00', 0x0, 0xb22042, 0x0) 17:23:32 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x7fff, &(0x7f0000ffe000/0x2000)=nil, 0x3) [ 487.919710][T15312] x_tables: duplicate underflow at hook 2 17:23:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8918, 0x0) 17:23:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x410, 0x0, 0x218, 0x0, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@dev, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @dev}}}, {{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'ipvlan1\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'macvlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @broadcast}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) 17:23:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000200)) 17:23:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:23:32 executing program 0: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 17:23:32 executing program 4: syz_emit_ethernet(0x34, &(0x7f0000000000)={@empty, @random="b35c88d0e685", @val, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @broadcast}, {@broadcast, @current}}}}}, 0x0) [ 488.493293][T15324] x_tables: duplicate underflow at hook 1 17:23:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000003c0)=@proc, 0xc) 17:23:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0x8001, 0x4) 17:23:33 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x12) 17:23:33 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd) 17:23:33 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 17:23:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006b00)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90}], 0x2, 0x0) 17:23:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001480), 0x4) 17:23:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x410, 0x0, 0x218, 0x0, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@dev, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @dev, 0x1}}}, {{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'ipvlan1\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'macvlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @broadcast}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) 17:23:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f00000058c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x240088c0) sendmmsg$inet6(r1, &(0x7f0000004180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:23:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc) 17:23:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x0) 17:23:34 executing program 5: syz_open_dev$rtc(&(0x7f0000000100), 0x8, 0x0) [ 489.674696][T15356] x_tables: duplicate underflow at hook 1 17:23:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) 17:23:34 executing program 1: shmget$private(0x0, 0x2000, 0x1bdf159116a23e51, &(0x7f0000ffd000/0x2000)=nil) 17:23:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000000)=0xffa6) 17:23:34 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 17:23:34 executing program 5: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0xd000) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) 17:23:34 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1ef140, 0x0) mount$fuseblk(&(0x7f000000a7c0), &(0x7f000000a800)='./file0\x00', 0x0, 0x103002, 0x0) utime(0x0, &(0x7f0000000080)={0x2, 0x6}) 17:23:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_flags}) 17:23:35 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 17:23:35 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x80800, 0x0) 17:23:35 executing program 4: add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000240)="c4", 0x1, 0xfffffffffffffffe) 17:23:35 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x13}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) 17:23:35 executing program 3: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x2a0480) 17:23:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x2000020) 17:23:35 executing program 1: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) 17:23:35 executing program 4: clock_gettime(0x5a577bcba87cdb34, 0x0) 17:23:35 executing program 0: syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x44000) 17:23:35 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x68) 17:23:35 executing program 3: syz_emit_ethernet(0x2c, &(0x7f0000000040)={@local, @multicast, @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @broadcast}, {@current, @current}}}}}, 0x0) 17:23:36 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:23:36 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6) 17:23:36 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd) 17:23:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x0, 0x0, 0x0, {}, {}, @ramp}) 17:23:36 executing program 0: syz_open_dev$rtc(&(0x7f0000000000), 0x2, 0x101200) 17:23:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 17:23:36 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 17:23:36 executing program 4: pipe2$9p(0x0, 0xf8ac9110aef3866f) 17:23:36 executing program 2: r0 = epoll_create1(0x0) r1 = fork() r2 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000100)={r0}) 17:23:36 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000100)={0x18}, 0x18) write$P9_RREADDIR(r0, &(0x7f0000000200)=ANY=[], 0x68) 17:23:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg(r0, &(0x7f00000063c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8801) 17:23:36 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/crypto\x00', 0x0, 0x0) 17:23:37 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x1}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x80) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) 17:23:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{0xfffffffffffffffc}], 0x1, 0x0, 0x68}, 0x0) 17:23:37 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:23:37 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004240)={0x0}}, 0x10000001) 17:23:37 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001ec0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000001f80)=@deltclass={0x40, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_fq_codel={0xd}, @tclass_kind_options=@c_skbprio={0xc}]}, 0x40}}, 0x0) 17:23:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x200880, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 17:23:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 17:23:37 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x1, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:23:37 executing program 5: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x20000006}) 17:23:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:23:38 executing program 0: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000122c0)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000012640), 0x0) 17:23:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000001080)={'veth0_virt_wifi\x00', @ifru_data=0x0}) 17:23:38 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 17:23:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)) 17:23:38 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x108c2, 0x0) 17:23:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80000000}) 17:23:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0xf, 0x4) 17:23:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="140100001500010027bd7000fddbdf25ac1414aa000000000000000000000000000000000000000000000000000000004e2400e34e2100000200c0a073000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000001000000ac0007"], 0x114}}, 0x0) 17:23:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006b00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 17:23:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 17:23:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}}) [ 494.251747][T15480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:23:39 executing program 0: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 17:23:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 17:23:39 executing program 2: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 17:23:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x10, 0x4) 17:23:39 executing program 1: setreuid(0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) 17:23:39 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 17:23:39 executing program 3: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x13) 17:23:39 executing program 0: mincore(&(0x7f0000c00000/0x400000)=nil, 0x400000, &(0x7f0000000000)=""/100) 17:23:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002480)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2}, 0x0) 17:23:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0xfeef) 17:23:39 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/scsi_mod', 0x0, 0x0) 17:23:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000040)={'veth0_to_team\x00', @ifru_data=0x0}) 17:23:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0)=0x3, 0x4) 17:23:40 executing program 2: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='\xff\xff', 0x0) 17:23:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 17:23:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:23:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0xe0, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_MASK={0x20, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8}}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_TUPLE={0x88, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0xfffffffffffffd85, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xe0}}, 0x0) 17:23:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 17:23:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000001080)={'lo\x00', @ifru_data=0x0}) [ 496.048502][T15523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 496.058436][T15523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:23:40 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/sda', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 17:23:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000006000)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1}, 0x1c}}, 0x0) 17:23:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}, @rights={{0x10}}], 0x28}, 0x0) 17:23:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f00000002c0)) 17:23:41 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000240), 0x10) 17:23:41 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, 0x0, 0x0, 0xfffffffffffffffe) 17:23:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'geneve1\x00'}, 0x18) 17:23:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @sack_perm, @sack_perm, @mss], 0x4) 17:23:41 executing program 2: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0xb6b1e939d105d1b0) 17:23:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x20001) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 17:23:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000001280)={'NETMAP\x00'}, &(0x7f00000012c0)=0x1e) 17:23:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x307, @local}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_team\x00'}) 17:23:41 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001ac0)='/sys/class/rtc', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 17:23:41 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000000)={0x8a7}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 17:23:41 executing program 2: set_mempolicy(0xbf32036758ddfe3e, 0x0, 0x0) 17:23:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x10}, 0xc) 17:23:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 17:23:42 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001ec0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002000)={&(0x7f0000001f40), 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)=@deltclass={0x40, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_fq_codel={0xd}, @tclass_kind_options=@c_skbprio={0xc}]}, 0x40}}, 0x0) 17:23:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x30000120}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x1ec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xcd, 0x1, "6a7f5f9efd958e1911a65fbfa82a6125bdec258db179a51d29aa565b243eed96ae2c713a9e9b376e2f59ba4d6419daf49c9e16c419c03b21154f720e3fde0efefecb42bf0bf137e2202d7434dfc6fd9b7e35a195c4d15052a12c2480c210a02ee6fffed6be092be2f2858588e110944d3437679837274de08cadbcfc9977c5f14e6d312ff1cab37fd96a3357931808c7f4cece0f6bddc5be31187ccad20cfc960d11fd8f32d3a1a3525041c07d1991daf7112509aa909df5f4ffb41ca66daa4489393e6e476c4e2d3f"}, @INET_DIAG_REQ_BYTECODE={0x75, 0x1, "0f88198bf5c86044f589747a1d65ed018048fbb0a8f420b5c681e00712304ab2a35e6175bcc7f93690dea31463e25cbd5b83f038ab4f80b923e7b96bcd56c870e5fc2b90516805eccc56bfb711bafd49ed68f0376b7cd1f645fe0964ba0a8afc149ed403ce212f019316ef39fc4d984ae2"}, @INET_DIAG_REQ_BYTECODE={0x6d, 0x1, "3f2f7bd09f715e8a3d578a33f1ace93fec5c4d857426e63925d1973d93bda699d56b79272ad37c8f326132bb45137bf931dbb081e25119af1daaf14d5e012e8911c16f50071ee0b42ec77afaf44415514e87ce8dbb08fd68d3875c40b125bc191a0338679b9fde35ef"}, @INET_DIAG_REQ_BYTECODE={0x99, 0x1, "5b1f526b96b2f0371529321e64bb2c66dd234fb7989f89b0646341b154037387d3278fdac79e1b469449108926698a42b5948761ea4a5e2b1b1384a0aca7e2b7c7b14308053979248da52fdfaefb79ec10b020569a082a6b81b86cfd39f8a5ffc80675e42b643f781c5464574d7ed4be2437cf1b4be3a9377cdd6e9abf4bbf6e7b2e2e654944628bb2499bfff310429afe1a16ceac"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "26826c31bc5430473dc9099cf588c880c5fae64c1bf5afd54ba4254a5f49b738dacf442bc79d66186a2abba39cd0567c82ab53ec29159abc45b54e346f0b0e992343d983cfaf2f161dde7f708686eb2b27357fc3bbae54b8a37c9d741c201102785d453f84fb783ccdc535ed87c1e77ceb847f391e"}, @INET_DIAG_REQ_BYTECODE={0xd1, 0x1, "4d507ffff069e863769a15a8e70cbadf552df5302e6ea6de674097a2bb6de9550027d5475881070c87a184f8f75c5bbb4de72544fef7237844cbd4e2fc4a9f2e3836ccd4a3fa2d08b71eca9b234168d9c924bb2b78c2e7dc730296cb9c73c892a84a2cb891745e329f5435084c64f2332d8562ba7411414f82415eaffce7c0ed270663f929a0213d137ef82a6a9353bb45e338f7e0a653ea27218610adae06c885d93085b2c73c0bd3076ad295918d3a97b5330ad01542342c5870a3663f5a789f9f78ac843e69dc6211e7558f"}, @INET_DIAG_REQ_BYTECODE={0x75, 0x1, "54546e218ea05b350aa37832d56a1491cc482fd43bf1c84e35b2afddb89c4dc9bf66aecff4cb002668a9ccd563761d5f2fba018e4996d776dca52e4e7f0910b2d9396b957ac9d6ae87b5d39a43467eb63c34996f3d007542c92a0725e3ee625bba6ea8277fb9e7a760390c56781ff89453"}, @INET_DIAG_REQ_BYTECODE={0xa8d, 0x1, "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"}]}, 0x1ec4}}, 0x0) 17:23:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0)=0x81, 0x30) 17:23:42 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0xec665d5af7edaf29, 0x0) 17:23:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000009580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 17:23:42 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000b80), 0x313200, 0x0) 17:23:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 17:23:43 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/block', 0x24000, 0x0) 17:23:43 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 17:23:43 executing program 0: syz_open_dev$rtc(&(0x7f0000000040), 0x1, 0x0) 17:23:43 executing program 1: move_pages(0x0, 0xee4940f01eed0adf, &(0x7f0000000100)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 17:23:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d40)=@deltclass={0x24}, 0x24}}, 0x0) 17:23:43 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f0000000640)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x2, 0x0, &(0x7f0000000840)=0x0) clock_gettime(0x0, &(0x7f0000000880)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f00000008c0)={{}, {0x0, r1+60000000}}, 0x0) 17:23:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f0000000040)) 17:23:43 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001180)={&(0x7f0000000080)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x35, 0x1, "7901827ddd7f073c9a854250fc185b7f75175570661744919e68203d28eacb9833e28294dbd1e519201729e0d68bbea432"}, @INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "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"}]}, 0xec4}}, 0x0) 17:23:43 executing program 4: openat$nvram(0xffffffffffffff9c, 0x0, 0x30200, 0x0) 17:23:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'vlan0\x00', @ifru_data=0x0}) 17:23:44 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001fc0)={&(0x7f00000003c0), 0xc, &(0x7f0000001f80)={0x0}}, 0x0) [ 505.797644][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 505.810299][ C1] clocksource: 'acpi_pm' wd_now: f78713 wd_last: 9fd55b mask: ffffff [ 505.820901][ C1] clocksource: 'tsc' cs_now: 1122825013e cs_last: 10ec97fa763 mask: ffffffffffffffff [ 505.832909][ C1] tsc: Marking TSC unstable due to clocksource watchdog 17:23:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) [ 506.003280][ T54] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 506.013434][ T54] sched_clock: Marking unstable (506068492850, -65214326)<-(505999271168, 4001859) 17:23:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 17:23:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 17:23:50 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 506.304958][T15612] clocksource: Switched to clocksource acpi_pm 17:23:51 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) 17:23:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f000000c980)=@req3={0x0, 0x0, 0x0, 0x78}, 0x1c) 17:23:51 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) 17:23:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x4) 17:23:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @local}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_team\x00'}) 17:23:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x80001, 0x0) write$ppp(r0, 0x0, 0x0) 17:23:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000040)=""/196) 17:23:51 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 17:23:51 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/user\x00') 17:23:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0), 0x4) 17:23:52 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/tracing', 0x200, 0x0) 17:23:52 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000001f00), r0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={0x0}, 0x1, 0x0, 0x0, 0x20001004}, 0x2000081) syz_genetlink_get_family_id$mptcp(&(0x7f0000002900), 0xffffffffffffffff) 17:23:52 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002280)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 17:23:52 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/fuse', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/loop0', 0x0, 0x0) 17:23:52 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 17:23:52 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x80000, 0x39ea) utime(0x0, 0x0) 17:23:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0xfff, 0x4) 17:23:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00', @ifru_map}) 17:23:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000005c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000640)=0x78) 17:23:53 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 17:23:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000080)="d460dc0de6f1c67f3bd8550a434d68a2df5bca762aa1b20fcb18b06828e750b6", 0x20) 17:23:53 executing program 5: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)='{', 0x1, 0x0) 17:23:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x3fe4, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, 0x0) 17:23:53 executing program 3: r0 = socket(0x10, 0x802, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x40002003, 0x0, 0x0) 17:23:53 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/43) 17:23:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000380)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@rthdr_2292={{0x18}}], 0x18}}], 0x1, 0x0) 17:23:53 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 17:23:53 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 17:23:53 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000800)) 17:23:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)=0x7fff) 17:23:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 17:23:54 executing program 5: setgroups(0x3, &(0x7f0000000000)=[0xee01, 0x0, 0x0]) 17:23:54 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)) 17:23:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) [ 509.850667][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 509.857286][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 17:23:54 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@multicast, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x1, 0x0, 0x6, 0x0, @empty, @empty}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 17:23:54 executing program 3: process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0x0, 0x0, 0x0) 17:23:54 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000000)='./file0\x00') [ 510.261107][T15705] device syz_tun entered promiscuous mode [ 510.314330][T15703] device syz_tun left promiscuous mode 17:23:54 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@reiserfs_2={0x8}, 0x0, 0x0) 17:23:55 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x8502, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x9, 0x3}, 0x8) 17:23:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 17:23:55 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 17:23:55 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) 17:23:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)) 17:23:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 17:23:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2143, 0x0, 0x0) 17:23:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0xfffffda7) 17:23:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 17:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 17:23:55 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000080)) 17:23:56 executing program 4: process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, &(0x7f00000014c0)=[{&(0x7f00000003c0)=""/4092, 0xffc}, {0x0}], 0x2, 0x0) 17:23:56 executing program 0: setrlimit(0x0, &(0x7f0000000040)={0x8, 0x7fff}) 17:23:56 executing program 5: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x2008091}, 0xc0) shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 17:23:56 executing program 1: socket(0x59, 0x0, 0x0) 17:23:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="144ead7bc6a06553371d92e93863e08e69af11c1003c836815c1519be1a49d63599a66d0cc7a0c34a61907f8528d04dfe1b7", 0x32}, {&(0x7f0000000280)="b2edd9adecaaa9a92223feeb0695cd49f0cf", 0x12}], 0x2}}], 0x1, 0x0) 17:23:56 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x22041, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 17:23:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)) 17:23:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000180)) 17:23:56 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, 0x0) 17:23:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 17:23:57 executing program 3: r0 = socket(0x10, 0x802, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 17:23:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) 17:23:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000000c0)=0x7000000000000000, 0x8) 17:23:57 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 17:23:57 executing program 4: timer_create(0x2, 0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, &(0x7f0000001200)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000001240)) 17:23:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:23:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=@routing, 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x48) 17:23:57 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) r2 = getgid() shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x2, r1, 0x0, r0, r2, 0x141, 0x10}, 0xff, 0x1, 0x1, 0x6, 0xffffffffffffffff}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) 17:23:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 17:23:57 executing program 4: r0 = socket(0x10, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="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", 0xec1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{&(0x7f0000001c40)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x3, 0x0) 17:23:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x8, 0x4) 17:23:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 17:23:58 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x1, 0x0, @pic={0x0, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:58 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x2) 17:23:58 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4001, 0x0) 17:23:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 17:23:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) 17:23:58 executing program 2: socket$inet6(0xa, 0x3, 0x7) 17:23:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}}, 0x90) 17:23:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@private2}}, 0xe8) 17:23:59 executing program 1: socketpair(0x26, 0x5, 0x80000000, 0x0) 17:23:59 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 17:23:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/zoneinfo\x00', 0x0, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 17:23:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'sit0\x00', 0x0}) 17:23:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote, 0x10003}, 0x1c) 17:23:59 executing program 5: r0 = socket(0x10, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="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", 0xec1}], 0x1, &(0x7f0000001200)=[@hopopts_2292={{0x18}}, @rthdr={{0x18}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{&(0x7f0000001c40)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x3, 0x0) 17:23:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x94) 17:23:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfa5}, 0x1c, 0x0}}], 0x1, 0x20000000) 17:23:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000200), 0x8) 17:24:00 executing program 2: socket(0x1, 0x0, 0xff) 17:24:00 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x3a5200) 17:24:00 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$incfs(r0, &(0x7f0000000240)='.pending_reads\x00', 0x84042, 0x0) 17:24:00 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 17:24:00 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000800)) 17:24:00 executing program 0: getuid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 17:24:00 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:24:00 executing program 3: socket$inet6(0xa, 0x0, 0x10001) 17:24:00 executing program 5: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000080)=""/43, 0x2b}], 0x2, &(0x7f00000014c0)=[{&(0x7f00000003c0)=""/4092, 0xffc}, {0x0}], 0x2, 0x0) 17:24:00 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000010c0)=""/43) 17:24:00 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000140)={0x2}) 17:24:01 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1) 17:24:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000480), 0x8) 17:24:01 executing program 2: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0xa0241) 17:24:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0x14) 17:24:01 executing program 1: syz_open_dev$dri(&(0x7f0000000100), 0x3fe4, 0x0) 17:24:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000001100)=@hopopts={0x0, 0xfe, '\x00', [@enc_lim, @padn={0x1, 0x1, [0x0]}, @generic={0x0, 0x7e9, "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"}]}, 0x800) 17:24:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x88) 17:24:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40071) 17:24:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 17:24:01 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3f}, &(0x7f0000000040)) 17:24:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000400)={@mcast1, 0x0, r1}) 17:24:02 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x145c1fc9f0be7703, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, 0x0) 17:24:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0xfffffffffffffdee) 17:24:02 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001280)='/sys/block/loop0', 0x0, 0x0) 17:24:02 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x1) 17:24:02 executing program 2: syz_open_dev$dri(&(0x7f00000006c0), 0x0, 0x22000) 17:24:02 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)) 17:24:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x10043, 0x0, 0x0) 17:24:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 17:24:02 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x145c1fc9f0be7703, 0x0) 17:24:02 executing program 5: r0 = socket(0x10, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000004ec0)=ANY=[@ANYBLOB='$'], 0xf0}}], 0x1, 0x0) 17:24:03 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f00000001c0)=""/4096}) 17:24:03 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x8000, 0x80000) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 17:24:03 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) clock_getres(0x0, &(0x7f0000000080)) 17:24:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000380), 0x4) 17:24:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 17:24:03 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x800, 0x0) 17:24:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) 17:24:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 17:24:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@loopback}, 0x0, @in6=@private2}}, 0xe8) 17:24:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000400)) 17:24:04 executing program 0: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000000)) getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) 17:24:04 executing program 1: setxattr$system_posix_acl(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000023c0), 0x24, 0x0) 17:24:04 executing program 5: r0 = socket(0x10, 0x802, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 17:24:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @msi}]}) 17:24:04 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/zoneinfo\x00', 0x0, 0x0) 17:24:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 17:24:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x19, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x19, 0x4) 17:24:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000280)) 17:24:04 executing program 5: r0 = socket(0x10, 0x802, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 17:24:04 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x800, 0x1, 0xa01}) 17:24:05 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000000c0), 0x8) 17:24:05 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10) 17:24:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="144ead7bc6a06553371d92e93863e08e69af11c1003c836815c1519be1a49d63599a66d0cc7a0c34a61907f8528d04dfe1b7bf", 0x33}, {&(0x7f0000000280)="b2edd9adecaaa9a92223feeb0695cd49f0cf71c3", 0x14}], 0x2, &(0x7f0000000340)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 17:24:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000000c0)=ANY=[], 0x0) 17:24:05 executing program 1: r0 = socket(0x10, 0x802, 0x0) accept$packet(r0, 0x0, 0x0) 17:24:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x1}, &(0x7f00000000c0)=0x20) 17:24:05 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)) 17:24:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) 17:24:05 executing program 5: socket$inet(0x2, 0xa, 0x1ff) 17:24:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, 0x0, &(0x7f0000000140)) 17:24:06 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000000c0)={0x0, 0x0}) 17:24:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0x0) 17:24:06 executing program 4: process_vm_writev(0x0, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/22) 17:24:06 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000000)) 17:24:06 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3ff}]}) 17:24:06 executing program 2: socket(0x0, 0x968247a6f29aa7c5, 0x0) 17:24:06 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 17:24:06 executing program 4: timer_create(0x0, 0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, &(0x7f0000001200)={{0x77359400}, {0x0, 0x989680}}, 0x0) 17:24:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100900100006ec44d3c9eab0000000200000000000000"], 0x30}, 0x0) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:24:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000380)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x1, 0x0) 17:24:07 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000002480)=[{&(0x7f00000013c0)=""/141, 0x8d}], 0x1, &(0x7f0000002580)=[{&(0x7f00000024c0)=""/141, 0x8d}], 0x1, 0x0) 17:24:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 17:24:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/cgroups\x00', 0x0, 0x0) 17:24:07 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/dm_bufio', 0x2940, 0x0) 17:24:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000080)) 17:24:07 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) read$FUSE(r0, 0x0, 0x0) 17:24:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x401}, 0x1c) 17:24:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x9, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 17:24:07 executing program 2: syz_open_dev$dri(&(0x7f0000000340), 0x0, 0x410100) 17:24:07 executing program 3: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 17:24:08 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x103201, 0x0) 17:24:08 executing program 1: r0 = socket(0x10, 0x802, 0x9) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:24:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, 0x0, 0x0) 17:24:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x30, 0x0, 0xb, 0x401, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xa, 0x1, '.#@[{\x00'}]}, 0x30}}, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) 17:24:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x48) 17:24:08 executing program 5: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{r1}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 17:24:08 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, 0x0) [ 524.157874][T16091] nft_compat: unsupported protocol 0 17:24:08 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 17:24:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) [ 524.221108][T16091] nft_compat: unsupported protocol 0 17:24:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) getpeername(r0, 0x0, 0x0) 17:24:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="144ead7bc6a06553371d92e93863e08e69af11c1003c836815c1519be1a49d63599a66d0cc7a0c34a61907f8528d04dfe1b7bf", 0x33}, {&(0x7f0000000280)="b2edd9adecaaa9", 0x7}], 0x2, &(0x7f0000000340)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 17:24:09 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 17:24:09 executing program 3: setrlimit(0x0, &(0x7f0000000040)={0x8}) 17:24:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 17:24:09 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 17:24:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) 17:24:09 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x5, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS, @MPTCP_PM_ATTR_RCV_ADD_ADDRS, @MPTCP_PM_ATTR_ADDR={0x0, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY, @MPTCP_PM_ADDR_ATTR_FAMILY, @MPTCP_PM_ADDR_ATTR_IF_IDX]}, @MPTCP_PM_ATTR_ADDR={0x0, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x0, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FAMILY, @MPTCP_PM_ADDR_ATTR_IF_IDX, @MPTCP_PM_ADDR_ATTR_ADDR4={0x0, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_PORT]}, @MPTCP_PM_ATTR_SUBFLOWS]}, 0x14}}, 0x0) 17:24:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) 17:24:09 executing program 5: r0 = socket(0x10, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="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", 0xec1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 17:24:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) 17:24:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 17:24:09 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000200)) 17:24:10 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000540)={{}, {0x0, 0x989680}}, 0x0) 17:24:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000c00)="b366cd1b05b54f3263c72b4d16ff7334", 0x10) 17:24:10 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000007c0), 0x0, 0x62802) write$dsp(r0, 0x0, 0x0) 17:24:10 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000002c0)={0x8000000}) 17:24:10 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500), 0x20000, 0x0) 17:24:10 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{0x0, 0xea60}, {0x0, r0/1000+60000}}, &(0x7f0000000080)) 17:24:10 executing program 3: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, 0x0) syz_open_dev$sg(&(0x7f0000000580), 0xde, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000005c0), 0x454803, 0x0) 17:24:10 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000400)) 17:24:10 executing program 5: r0 = syz_open_dev$vivid(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0205647, &(0x7f0000000400)) 17:24:11 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, 0x0) 17:24:11 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 17:24:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x14}], {0x14}}, 0x3c}}, 0x0) 17:24:11 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000400)) 17:24:11 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000003c0), 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000600)={0x0, "5216162bdc06ae8a5c777a32a8be7d6c505594a701e995a0707193ad6c424dc5"}) 17:24:11 executing program 5: pselect6(0x40, &(0x7f0000000500), &(0x7f0000000540), 0x0, 0x0, 0x0) 17:24:11 executing program 1: r0 = syz_open_dev$vivid(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 17:24:11 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000015c0)) 17:24:11 executing program 0: r0 = syz_open_dev$vivid(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0x4020940d, &(0x7f0000000400)) 17:24:11 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x700, 0x0) 17:24:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={0x0}}, 0x0) 17:24:12 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000780), 0x4) 17:24:12 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, '\x00', @p_u16=0x0}}) 17:24:12 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000200), 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)) 17:24:12 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 17:24:12 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:24:12 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 17:24:12 executing program 5: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 17:24:12 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000001c00)='ns/time_for_children\x00') 17:24:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x5, 0x0, 0x0) 17:24:12 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000019c0)={0xffffffffffffffff}, 0x4) 17:24:13 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000280), 0x4) 17:24:13 executing program 5: r0 = syz_open_dev$vivid(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc050560f, &(0x7f0000000400)) 17:24:13 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) 17:24:13 executing program 4: syz_open_dev$cec(&(0x7f00000002c0), 0x0, 0x2) syz_open_dev$cec(&(0x7f0000000100), 0x0, 0x2) 17:24:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmstat\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x8000000) 17:24:13 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000040)) 17:24:13 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200), 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x5, 0x0, "1478ae92fe1e6cb27cc4e97c69c5e1440c92501886a8103509c550578f3b394a"}) 17:24:13 executing program 5: socket$inet6(0xa, 0x0, 0x0) io_setup(0x7, &(0x7f00000002c0)=0x0) io_submit(r0, 0x0, 0x0) 17:24:13 executing program 1: r0 = syz_open_dev$vivid(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0x400448c9, &(0x7f0000000400)) 17:24:14 executing program 0: accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000002c0)) 17:24:14 executing program 4: r0 = syz_open_dev$vivid(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000000)={0x0, "669048367ba591ff8f2a5a1be510e5cf264a4341203a6d3ba143acc079404e42"}) 17:24:14 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)=0x4) 17:24:14 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 17:24:14 executing program 1: r0 = syz_open_dev$vivid(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000000)={0x100, "1608f246d4e393b36b46ed6725356a490bdd1cdafcb2b308f86c318af5609635"}) 17:24:14 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pipe2(0x0, 0x0) 17:24:14 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) 17:24:14 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000200), 0x1, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0045878, 0x0) 17:24:14 executing program 2: socketpair(0x15, 0x5, 0x7f, &(0x7f0000000040)) 17:24:15 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0x40086602, &(0x7f0000000400)) 17:24:15 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000002c0)={0x1}) 17:24:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80) 17:24:15 executing program 2: syz_open_dev$mouse(&(0x7f0000001040), 0x0, 0x101000) 17:24:15 executing program 0: io_setup(0x6, &(0x7f0000003bc0)) 17:24:15 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/stat\x00', 0x0, 0x0) 17:24:15 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001500)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 17:24:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x1, &(0x7f0000000880)=@raw=[@alu], &(0x7f00000008c0)='syzkaller\x00', 0xfffffff8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:24:15 executing program 5: r0 = syz_open_dev$vivid(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "178c625b"}, 0x0, 0x0, @planes=0x0}) 17:24:15 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) 17:24:16 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000200), 0x1, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0x40049409, 0x0) 17:24:16 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000007c0), 0x0, 0x62802) write$dsp(r0, &(0x7f0000000800)="af65033af29cefeb", 0x8) 17:24:16 executing program 3: socket$inet6(0xa, 0x0, 0x1000) 17:24:16 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)) 17:24:16 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001080), 0x802, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) 17:24:16 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 17:24:16 executing program 0: clock_adjtime(0x0, &(0x7f0000004640)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99d3}) 17:24:16 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000006c0)) 17:24:16 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000600)={""/20170}, 0x5000) 17:24:16 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 17:24:17 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram2', 0xb8e80, 0x0) 17:24:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_DELFLOWTABLE={0x40, 0x18, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}]}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x301}], {0x14}}, 0x9c}}, 0x0) 17:24:17 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 17:24:17 executing program 3: syz_io_uring_setup(0x5761, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 17:24:17 executing program 1: r0 = fork() process_vm_readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/237, 0xed}], 0x1, &(0x7f0000001400)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0) 17:24:17 executing program 4: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x9b2acbe8df211258) 17:24:17 executing program 5: openat$vcsu(0xffffffffffffff9c, 0x0, 0x450100, 0x0) 17:24:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 17:24:17 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x400000) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x7e1b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2}) syz_genetlink_get_family_id$team(&(0x7f0000000380), 0xffffffffffffffff) io_uring_setup(0x4423, &(0x7f00000003c0)) openat$nvram(0xffffffffffffff9c, &(0x7f0000002d00), 0x8682, 0x0) 17:24:17 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001280)) 17:24:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in, @generic={0x0, "6bcfda5c0164cfd8f94dfa98a38c"}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}}) 17:24:18 executing program 5: pipe2$9p(&(0x7f00000024c0)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 17:24:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 17:24:18 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000007780), 0x0, 0x0) 17:24:18 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) 17:24:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x1, 0x9, 0x401}, 0x14}}, 0x0) 17:24:18 executing program 3: pipe2$9p(&(0x7f00000024c0)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 17:24:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 17:24:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10, 0x0}, 0x0) 17:24:18 executing program 1: pipe2$9p(0x0, 0x10c800) 17:24:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x14, 0x0, &(0x7f0000000100)) 17:24:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 17:24:19 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, 0x0, 0x0) 17:24:19 executing program 3: pipe2$9p(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) write$P9_RCLUNK(r0, &(0x7f0000002680)={0x7}, 0x7) 17:24:19 executing program 2: syz_io_uring_setup(0x189a, &(0x7f0000000080)={0x0, 0x0, 0x8}, &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 17:24:19 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sco\x00') 17:24:19 executing program 0: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x29e000) 17:24:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 17:24:19 executing program 4: socketpair(0x26, 0x5, 0x70, &(0x7f00000000c0)) 17:24:19 executing program 3: clock_gettime(0xe56c06e7ae5cb38d, 0x0) 17:24:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x100}]}) 17:24:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890d, 0x0) 17:24:20 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 17:24:20 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 17:24:20 executing program 4: syz_io_uring_setup(0x3c38, &(0x7f0000000400)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 17:24:20 executing program 3: syz_io_uring_setup(0x29b7, &(0x7f0000000300)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 17:24:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000200)="fad13341dfdaec38ae3fa32bafa27f5e615076688bc900970ff266069f8b819ab435410e1985f33e72db806665cc379c961a78bd79a60236e205b5308a95321359d068c7d43f508e6e898909df4187771aeeff5b303a28126c5b441a057bb697c5a6844d17cdb79bddc9f79f7d33706c36c19e8020f7115071ba1ada8f6b", 0x7e}], 0x2}, 0x0) 17:24:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f0000000400)="db", 0x1}], 0x3}, 0x0) 17:24:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:24:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000000)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@empty}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) 17:24:20 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 17:24:20 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xb48451479d3e6abf) 17:24:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x5a, &(0x7f0000000100)={@remote, @multicast, @val={@void}, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @broadcast, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}]}, @rr={0x7, 0x17, 0x0, [@dev, @multicast2, @dev, @private, @local]}]}}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 17:24:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000001640), 0x4) 17:24:21 executing program 5: select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) 17:24:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @xdp, @isdn, @nl=@proc}) 17:24:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x4020940d, &(0x7f0000000240)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}}) 17:24:21 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 17:24:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x2e, &(0x7f0000000100)={@remote, @multicast, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @broadcast}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 17:24:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8901, &(0x7f0000000240)={0xfffffdfd, {0x2, 0x0, @private}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}}) 17:24:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x18, 0x18, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14}}, 0x40}}, 0x0) 17:24:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)="99", 0x1}], 0x1) 17:24:22 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001080), 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f00000010c0), 0x4) 17:24:22 executing program 4: clock_adjtime(0x0, &(0x7f0000004640)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0xb0c0, 0x0, 0x0, 0x0, 0x9}) 17:24:22 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x5f}, &(0x7f0000000100)) 17:24:22 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0xe}, &(0x7f0000000040)={0x4}, 0x0, &(0x7f00000000c0), 0x0) 17:24:22 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5f}, 0x0) 17:24:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xffffffffffffff42, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) 17:24:22 executing program 2: io_uring_setup(0x7bf0, &(0x7f0000000040)={0x0, 0x0, 0x30}) 17:24:22 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000001c0)) 17:24:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) 17:24:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8901, &(0x7f0000000240)={0xfdfdffff, {0x2, 0x0, @private}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}}) 17:24:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000100)="f91746becd92ca656ac4573a7a2b11721360a21caf6faed28722f6a34bcff3a3f909188f8c2ee21881e6729e7551583b7897b8dba823065acdd0a9d5bc29da730bdf52eed056ee0b100c9d2c3c763271a6b5ec137f7dfcbbeb5c760f62366c4f9f27011d259c9cb26a7a9a3cd845435c393ab12ba9e879312f58157322e003017f8ed2dbefbfb65f8e42b096309624d07481da1830244c2b5d18b63132f856259eaa6e0775fabf6c1156f954a01b280283a05e12298c49fd01386dddc7b59117d061b2f27e9639008758783745965a1fd8c6512c255229de4dd1", 0xda}, {&(0x7f0000000200)="fad13341dfdaec38ae3fa32bafa27f5e615076688bc900970ff266069f8b819ab435410e1985f33e72db806665cc379c961a78bd79a60236e205b5308a95321359d068c7d43f508e6e898909df4187771aeeff5b303a28126c5b441a057bb697c5a6844d17cdb79bddc9f79f7d33706c36c19e8020f7115071ba1ada8f6bb3", 0x7f}, {&(0x7f0000000280)="1528f58179c5466a516bd253ccf682f30085d6", 0x13}, {&(0x7f00000002c0)="7014aad0754ad567c3b7753ebcac178f8fbd1ba3187ebae7206c4759c83ae23311f4e1044739dec7fe66afe7e4afb50bc77035629683d1074313b0ca352b01089f9152f929dbbb13ec03df9c01a51caddbcb666fd3b95eba314f647efb848aba5addd14b6961bdfa271c01f8bf3c0e59a976156f7d4f6dad2894799e3537ea0b08d9b4e2b6cba45c3ba3a30bbb45c96a407976e70d8f8bda947048bd4c", 0x9d}, {&(0x7f0000000380)="d2ef6fc68a0f0538ab8e212bbcacd170a720c57a0aea65d4a62640d4", 0x1c}], 0x5}, 0x0) 17:24:23 executing program 5: r0 = io_uring_setup(0x6abb, &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) syz_io_uring_setup(0x1d70, &(0x7f0000000000), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000f29000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x164, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000d72000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 17:24:23 executing program 4: socket$packet(0x11, 0x0, 0x300) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000980), 0xffffffffffffffff) 17:24:23 executing program 1: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 17:24:23 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2) ioctl$UDMABUF_CREATE(r0, 0x5421, &(0x7f00000002c0)) 17:24:23 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 17:24:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000180)) 17:24:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)="9f3848cbf221ae53e31faf2072cead5e13cc822ee5c6a0a1e6e9f98958446caf896b344b8304a7f894554f197281977604a3d26408326eabde3bdc19491d6ae184a2e98b3dbfc639c0528d73dace9b7e708aadddea8c170b888aa0ff7dc5a9fec036c9c7fffda3ff4540f0d906adc363416bdf1e129cba31b7cae0204904f210e4040bfaf35421213c2874d63f0afcbb9fb2e664577d949dc2e0eb94924eb8f3cf52c0a453e15f0d", 0xa8}, {&(0x7f00000001c0)="99449c89aa908083766c6c90bcc8d2eef5e0d6995425ddc6a5e8c6420a6a6802fc2df077f1274e24c6f9b8714fcc001a4f361b80fbb4e1fcfdf64a3063bd01f63ead3cd831dc24634659e196029cef9a06c5a94f2da80f18cb1456b7f318392a104fe6a9d11d82b185340e073e227522ac55afa8a205a6dd7cc57d3faf0c81ccd7ab8ddf968b9cd1a29a701e0256ab49447895ae3a30a02e865a68b0009189fe4fce29fc16146e4d9ce3677e347f", 0xae}], 0x2) 17:24:23 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/255) fdatasync(0xffffffffffffffff) syncfs(0xffffffffffffffff) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r0, 0x0, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x13, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000480)=""/11) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x400000, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000980), 0xffffffffffffffff) 17:24:23 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 17:24:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8903, &(0x7f0000000240)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}}) 17:24:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:24:24 executing program 0: syz_io_uring_setup(0xee5, &(0x7f0000000100)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 17:24:24 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {0xc}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_DELFLOWTABLE={0x68, 0x18, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'veth1_to_bond\x00'}]}]}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x301}], {0x14}}, 0xc4}}, 0x0) 17:24:24 executing program 5: syz_io_uring_setup(0x189a, &(0x7f0000000080)={0x0, 0xdc46, 0x8}, &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 17:24:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 17:24:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8902, &(0x7f0000000240)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}}) 17:24:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0x50, 0x0, 0x0, "27662e0eab22f146753f1943c3e86f122a284f26f3f43d2781dd34aa8baee3f05a772020acaf6504bc322a1da241b53ccadefa57a8c85d7330"}, {0x1010, 0x0, 0x0, "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"}, {0x60, 0x0, 0x0, "79d46ad6b6f88b9bba15003f1c3a020630b172badf3768f35482b4d0a36a97f9484ea8bedb56bece77d75d6031d903938e735e33e41af3dce81e1cc933df8a5937fefe869c3d57ffc2"}, {0xa8, 0x0, 0x0, "691d4d28209627290b99b4ef4009d8a1c87e203617637ce7b6c63fc156def8727ab593bdb6c9ca808fecd8bc01b3030fe629bf003183201af9a0dc0e731f086a91db45d207627bc00d3000d22791c513b09931902d194787aac7defe759b2f383ddcd4982549b5ebb2cc79c0bbcb11b2f16e9ac1040acff694b32a15dbdb5d9bd56c7067866cf9bf304f222e4040f13cc6"}, {0x78, 0x0, 0x0, "38fe87c878e413c14bb3f4d398b2f4ac5872a7aa8cf06da084c764cc0d0b25a40fe73016e3b53a6fbf7249189caf08cfd933b2e113106f4330eac9d74864eb61e98911592e9cffbe14b4c165a74679d50063f061b369054d07b50b8457327f86c1"}, {0xc8, 0x0, 0x0, "b7c8a3d4e2b5c5887eaa6a288a87d56ffa32b8df1395fbd0c78d550e58d58a433e5c605228c56d85d240245b62de4e46fa8bc2742cc8527945d0086c33623cf157c3350f35ab9acbb537f524cb5040fe2b7132b85b7e7e421239f8366c9137ad3d0cd76318c9fc843da45fe7fd0adc37eacc4adc3c1c652ff406a37af23065f7a73e3d6b613d556cc7c28bd68e41ebc76aedfff656a44c438d4f373c9c86c8692d9e960f6a30b8ee86b072e4cca5623889"}, {0xd60, 0x0, 0x0, "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"}], 0x2008}, 0x0) 17:24:24 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) setns(r0, 0x0) 17:24:25 executing program 1: clone(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 17:24:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:24:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8904, &(0x7f0000000240)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}}) 17:24:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 17:24:25 executing program 3: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/255) 17:24:25 executing program 0: r0 = socket(0x11, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 17:24:25 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x56, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 17:24:26 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4002c0, 0x0) 17:24:26 executing program 3: pipe(&(0x7f0000007700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 17:24:26 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/nbd9', 0x4000, 0x0) 17:24:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) readv(r0, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/192, 0xc0}], 0x1) 17:24:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @dev}, 0x10) 17:24:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0xc0045878, 0x0) 17:24:26 executing program 2: syz_io_uring_setup(0x5761, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 17:24:26 executing program 3: socket(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 17:24:26 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x202b82, 0x0) fcntl$addseals(r0, 0x409, 0x0) 17:24:27 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) 17:24:27 executing program 5: syz_open_dev$ndb(&(0x7f0000000280), 0x0, 0x410100) 17:24:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 17:24:27 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000005c0)) 17:24:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 17:24:27 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fallocate(r0, 0x25, 0x0, 0x80000000) 17:24:28 executing program 0: r0 = syz_io_uring_setup(0x34bd, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 17:24:28 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x941) 17:24:28 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) memfd_create(&(0x7f0000000000), 0x0) 17:24:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) 17:24:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 17:24:28 executing program 3: pipe2$9p(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) dup2(r1, r0) 17:24:28 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000480)) 17:24:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003000)=[{&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 17:24:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002380)=[{0x0}, {&(0x7f0000000200)="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", 0xf77}, {0x0}, {0x0}], 0x4, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x40}, 0x0) 17:24:29 executing program 2: socketpair(0x1d, 0x0, 0x8, &(0x7f0000000000)) 17:24:29 executing program 1: pipe2$9p(&(0x7f00000024c0)={0xffffffffffffffff}, 0x0) r1 = dup2(r0, r0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000180), 0x0, 0x0, 0x0) 17:24:29 executing program 3: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000640)={0xa401c2}, 0x18) 17:24:29 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/meminfo\x00', 0x0, 0x0) 17:24:29 executing program 4: r0 = io_uring_setup(0x4423, &(0x7f00000003c0)) io_uring_enter(r0, 0x0, 0x1320, 0x1, &(0x7f0000000440), 0x8) 17:24:29 executing program 5: r0 = io_uring_setup(0x509d, &(0x7f0000000380)={0x0, 0x5c58}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 17:24:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 17:24:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x7, 0x0, 0x0) 17:24:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, 0x0) 17:24:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003000)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 17:24:30 executing program 3: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f00000015c0)) 17:24:30 executing program 5: syz_open_dev$ndb(&(0x7f0000006240), 0x0, 0x8040) 17:24:30 executing program 2: open(&(0x7f0000000000)='.\x00', 0x0, 0x0) 17:24:30 executing program 1: syz_open_dev$ndb(&(0x7f00000003c0), 0x0, 0x251200) 17:24:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x22, &(0x7f0000000000)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@empty}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) 17:24:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x1532687b3a01e1bb, @dev}, 0x10) 17:24:31 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/cgroup\x00') 17:24:31 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x1000}) 17:24:31 executing program 3: r0 = shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) shmdt(r0) 17:24:31 executing program 1: syz_open_dev$ndb(&(0x7f0000002740), 0x0, 0x1c302) 17:24:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8982, &(0x7f0000000240)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}}) 17:24:31 executing program 5: io_uring_setup(0x0, &(0x7f0000000040)) 17:24:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_DELFLOWTABLE={0x40, 0x18, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}]}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x301}], {0x14}}, 0x9c}, 0x1, 0x0, 0x0, 0x90}, 0x0) 17:24:32 executing program 4: clock_adjtime(0x0, &(0x7f0000004640)={0x7ff, 0x3, 0x80000001, 0x120000, 0x0, 0x8, 0x7fffffff, 0x8a, 0x6, 0x6, 0x5, 0x3ff, 0xffffffffffffffff, 0x8, 0x0, 0xb0c0, 0x3, 0x99d3, 0x0, 0x9, 0x6, 0x2, 0x0, 0x8000, 0x1, 0x2}) 17:24:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x35) 17:24:32 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 17:24:32 executing program 0: memfd_create(&(0x7f0000000000)='+$\xfa}\x00', 0x4) 17:24:32 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 17:24:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000940)=0x1, 0x4) 17:24:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 17:24:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000080)="9f9931579bf90f66b7b03d936fd99e96dcb94117d366f8dbbc5ebda28a787f0c067482a6384fbff2987b294b97a11d975dcac11243067815d12f4f4b21bdaf8a05a61c86afc2cec5f1eaac48dad7b48b7f3f0763c55e2945fcd1191a7e9f108bfe091878980d499bb37d741d605a959e8316cc06353290899ce576acbcba895deefa3087472aab2327778beb115ccc8fbdcea7c273a766ac5313e67266f37ece78ca16508715ee8cb439af1b6d929bfe059f2a938fe4daa4f88b4a4bf593ed9f8db8c1e7b5127aece0", 0xc9}, {&(0x7f0000000200)="abe34074e472c3c0f61c48cff13ec04ecb71be42dc9e5527e7905d5e39b4dc8875a26468de3f846d5cf311a74b321163e7b7a8f5f68c72213e3c5d3bb79ea9b3d557f9374fba64fd6e549ec1bec74333a27b5b999c0884cf233ca6bf0b196e62af3ac1cf098359a18bbed81bb9423022052e8e105032479e419cd75d3d1968a49997bbc4f8f59c4c1f5601dffc29b8b9a81e7b1636d9922168f8e1185a8f4b1a835f8bdf3de0b7224c92acfa31f02647e702b250bf155fbf9ef4bdb51fcd7b1b61e45e6030f449b2d88c85a97d8c54d1cf94e0944af3ce7d2c4b65e3839e37a62971e9d0808a3a78d801da9c369ad0efa4b427baab41c147122c8022c1b3af371ba7a074c50625332becb1835fd50844d1d3f95be979da822a320b533e41fc24a952cfadcf3337ce3e5860fa712ad6ff7bdbdb4ebf5a18e72de80e06eb135ce8f0acfd0e07a0e35cc41fd2c7774d7c6f1ba31eb5efb464020caf82d227baa4db5263bedb307001650c05f9daf050ca28cabbe7d872616e89fb4860e026a6acb5e781d82d71b3ef1f3bda455de1810be84919615a5d2a4d38462ebdb89039bc289247b558d077f1658860d49e771831d592036c9253c087f0720c8445755b3bbee9059a0f1a8128a2c617098ee46e189cd8116f64074d7af874a75176942ad42ea8841f60d3515793db559161b49db9b6453afde7d99802d286219c8e19abb730493a52abd07848f67aa3b51c0838606cf2a5048e6ef68d6d5ed610d8faebc01aa09e62b62a913b4e2991df5f6625b4631728204877e583bfe42ce514342146439217d9e0eee9eea8cb088d0692365e527cdd4c8ac7c987996f3f0cb38aeab327535c180228b2745b1f557e7411e808704d11a59b798697e9f56963328fccd940cb2e24c617f7cfcb7d0cefab133709936c8f77ceb9e3d42e5b9815fdfc8a35e0404351b015c127bb8ce4f07c80d36c5ea4ede05161554715a12e20e0b7e57be11053d37616ad6112ae4b273e87a57e40ec7815eb4162206a3f9d7546a84d12b23493d56759a399994f75874d9f4ce37d4d249a56396673bf8cbc6eecf100b83d16d1193bc891bb4f65331cce7e40f39f33fc8a12c13037e7eb3859d4ea8353c15050053483b7a865f9e3808d644ebc90ae8132acaaf80e68998f7462fe9ecbded500f8a0d2b15e5bc0bfc91baf0410ebf8bad18522af3101d44b2b4eba416e7af91d511291edfcb38520c36c88932e84fa4db8017c03349f8e2ba8bdb60e0cb2c31dbe74ceb155d5425664d45c65cc541ba67de32030defdb38b13dbbf7020f940699e7e6f9c3f994d2d5f8d4b78fa50845ef9406579c4346b0fb7183625afbfc263c811c162ba531a9b091130820e459df72c46d884375c5a0e2c4ee4335b65c1c5a5879e31815b4484fa56c8b3355bcb95ed3291a6dbe0c80c2e17875b7576c4027d6acd2bccfc20605be60423d64a4082646dfc50812d5cea789229b9ffdca4cd0ba594e9d3fdfef5c73e4303202cd2c0b40c81fdaf1c0c4b5a14b8397d6514cee106fe028ce9be2bf12800b8551118d2e8d239d484e47d5d4de2c766355a254b65a2fe6ba6aba4896833871aae601ffeacc0081e5a5b8a95f8bd5748adcf235d04e292b8515d306d8a0fe26a7124dae365365a51703902276a98f5a2a95e6bf5876bcd0ed8a9054091a5121dc39dd78cf46647f735aed95ae1ea77fea04ead9c6121f2d9d5e389e983c8003f96fcd067fe4298594bb0bd7dcd98dd09c2da74c1be443da750b4694aba3f85eec7c7f539945e6a735fdcf35a82f6e1fd94759f1d4602f4b96267c4b988aeeaf4ba1a64a554debf14406e2a414012cb7f04e69e13f87a1a5d6230798428ff37a7faec55bab84c07b454129b733b6f8b55b555c0a8270eb01b97ff929398f9619cb6ca8aae241b6d72c118a62c17e229b8f56be2320eb163f424e9179a2bcb23ba056856af5d27d3355291e4fe5e53b7dadcfeb125322f77b083543e0a235d0c14d85b505509aedba120ebeda4d088aead494625d28437e7b8ad31f8cb431a9d058da1183d7baa1bfe10acf5318f4ce78097bdba299f855344aabbce9cc6697da6839b9b659edd252778640e32a739d60df259198fdcccf4ed2f8e06215229fda95ede80f2a4de741ca404407c2579b0a6e8083194b703fbaa0dad0a53e7cd6fdc4e19d4985dab7cb9edcd767bd1bfd499b37d7d2db715417a685b0933527194dac5a1decb59d1ff51babd3ea5d20d33920dbcb1fa41577d880f989795ca0323c0b181ebaddbb9b58bfb600bc0aa2055d7127bcd0718f246396ee27902131c05000335ee479f0a01e52180d4902c55852297aa366154f211a6335186ab3ca157d807aebf6632b42d27cd909f991fdb968a79ed29315c08b0688bde16decdd04003bf61190da5be0c6c9c2b8e46ae0a80d260b2ec7ee07915c2aab4365e65166695e0b7bb66e9a7a4ae9f3451c7591db22a76a6f89f4831957785a9d1984189a34831cd3d7fc5361e642631b571ba47cca608cad3085e72ed4dc6aa45d22137977344bf9426fafefa3058e607eb3d5fcb0f2afbb535ba5085529c77b7f944d2ff6a9684e47b6f4f6e8d2a25d8d6cc2f7b57b43a639c0f977850062307f9e558fcfb5a02f54558accadd6503f3198cac01b836509f31b0cf7217f3c019936f951410f1762021e6d80787a79923ba14df9b09e6a249e7c1ba6764169b04fc8f64fd800fec64efae5ca665b9cec5c21ac7f70c2dc757e674e2d0c4265f24389280784d55049b4d4cca7a7280320b2ec0f789366ea19327bf08b23055b4c5ba11d2c5863ab66249a5b3af68538eb294b21df1429491dcee9661582702de3f742566318b86c6fc024d24d2b662724da221ef37ed8e569fc2b7aceecc961ffdf88b574d5a4821084fb27971fdf9bcdcd41e09b82e30ffe934ac4e42a5ec2782ce54ba064eaac5615413df77feb6abaa5e331bdff1c3af13c148633c9e1b31462a00c9d9da35352d087b84b31d54469f2d7296fee4038c97ad495356d78a6f56dbe6fb884fd10be9fcdd2d8860e56a3ceb52432fc88d6ea4d83728526fe2b0cd752ba9b961abc56da3b8c10c22215441d60ac3f70a3cc0e7a6462be4b6fd50648fc63e88a88e187532a0296ecb253220ce58e8578bc8220cb43f9303e955fa341e4ac5f78c6c5ce83331c1eed4b12944f11097f55d307117b63cb75ae3b9da3aee3609f5f8f153f70ea2c38925b8a2775e50bbf0ab78aff8590afe8c5e9479501b7262f3f64ea7644480c3188bf82565ab030c29ad0c349fe8c9c83b1cb2301a41eb849e98e6eb65d2db50fce2d93deedceb07e57cf5a364a985a857fca78844ece8d76311be012fd8f867c863cfd1a20072cd70e2a4083d8b7a69d27ac89919c165090943a498b391ab4384aebe925a943ab20bb34a8740a34d638025d89d6380bd51aec54c72ea1327a6b57c94bb8799a5a7006d9c0f627d3a31111245294d262e06be510d32063f5211094abaf169f13cc7f6bef92d4a26011341618b3ec58f646cf84902e944f28c461baa8279b449fde6cfde2eb543aaed9925046fb526d4560d17044a9560c512e31c13b27e9d55b62d1623c0483a6bf07288b084dcda09dfc90846b014fd452385710d90a0a71012fb986198e2cf244d32f46e40bee0777dc99364646e7e459c79308fab65c5cd5fddc7332ac2dafb343378ffc019b214421d926c42f1a5b2ce585eba6ef52a66dc1fc4f2685ec3e685e6345f83ccca2e58c027b803ad58f004eb67cc36a46e37ca1d383a428dcc5fdfeee971d64060af4f4001b678abdb5383c46136d182fc969c9d437275603332776444d1addbe688637f8136a2c917dd02ee4e6559e556c0bd2debc2dea4df4f93a8e994b910cc50edc416c8cae22a28538a7327cbc82a18d3943485b7a6c17b1bdeb6fe5b4fefe0f3b7477ba39b59fc6cf9bc4759b08c31984d1854c4313ba6f1f79a1a63160e64933ed6a43c357ada955f3eade2a5ab33f13754d168bcc83dd8266ec607c5bef2d6098804be811601e53c06a69885b0f00e7327c4d57b25bafcf65cea6ae554fbd654d6b98622d17cbfbd5930a1377703cf33c90b1b3a4ab0b15ab6f334bf109cc8cf16129acca343aa9e722d84e978ce3b816e34eda39521b840071afc51e65abc69b61e25a85fa8b0dcd0c3afc51c4cb734bcf659dd5561fcdac109be156fe56dffae0173a5392b9a40c814a250dc5955d461263ee0549247d46816ff72a7bbc9c6708f5a91368b931857a72714a40702f87761500a85778bd4b04cc52f48e76a825a81f7a1b9e921d05a4ab9e3e89487f424e38a0519942d7d0c0270a7d7ba38579e2586ca718db8fa41540bcd074a2b8afdcfd2865b7cedd6c0caeca8340f9fea8056baadaf5484f4d1f13fbb0fbcd8a5e8b6b9022b049a0b41765bbf5a06fd267772593541389d19090f68083a0a29ec789602c08ec2ef476dde0d7c4156ccd87a791f19806d3622684793dccf23986030aef569f0f1769f0db2eb6460f698cee5d2a36be9319ae9d0b280c11e4537849ce0e100a394db29db90dc61d95f6a49a0ffe7ff9023b95b9530fee97c4b0531f21760378bbf12cf9f4ce06d7f34197d8c65d397d0597daea09fbb6ea971d90200b21c26f115797c892de787c4f34803aef00c2c5e093ced0b81cfc1c6e584aef4d0e12bd4314e66a20825a06b4b14082ac7ada2e31b827be365e7c76794e823197dca661a0536a18ffb65d81df40f4253c7b2fdafaf0761fe8c9216c008a4d46f37fc7b29ca323af22d402e9b02731f208b5213fe97fe57529b26e8f0f253157a3ca495dc332f37336d25776cce490091b4cb7d9b23212ef45083b8af338d21a9e335e7565893a5e96f0d52cea52d2164ef2f0b6ad62d7d45a6389b546f69bf92ba4ec826e528f7d33a98d4bdf49a0d3d2202b27d6251345a7cc85365a9933355bc3a31af417e704fc9ef0f86441a1b448ce4037b355d85fc2335593bbbb688b17a0868b8899985c99df0a2c866db8f21265a7ccea2f1493f38f204", 0xdf8}, {0x0}, {0x0}], 0x4, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x40}, 0x0) 17:24:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8981, 0x0) 17:24:33 executing program 0: add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 17:24:33 executing program 5: rt_sigaction(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000140)) 17:24:33 executing program 3: pipe2$9p(&(0x7f00000024c0)={0xffffffffffffffff}, 0x0) fcntl$addseals(r0, 0x6, 0x0) 17:24:33 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0xdce02f89511f5884) 17:24:33 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 17:24:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0x1c}}, 0x0) 17:24:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 17:24:33 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') 17:24:33 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x38}, 0x0) 17:24:34 executing program 1: r0 = syz_io_uring_setup(0x192e, &(0x7f00000020c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000002140), &(0x7f0000002180)) syz_io_uring_setup(0x4af0, &(0x7f00000021c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002240), &(0x7f0000002340)) 17:24:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f00000002c0)="b8", 0x1}], 0x3) 17:24:34 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_uring_setup(0x7bf0, &(0x7f0000000040)={0x0, 0x6e8, 0x30, 0x0, 0x1d, 0x0, r0}) 17:24:34 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000b99000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x10000000) 17:24:34 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x44000, 0x0) 17:24:34 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x4a0c0, 0x0) 17:24:34 executing program 1: syz_io_uring_setup(0x29b7, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, 0xcc}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 17:24:34 executing program 4: setgroups(0x40000096, &(0x7f00000020c0)) 17:24:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 17:24:35 executing program 5: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x10406f638f712769) 17:24:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x6353e15f5f95c58e, 0x0, 0x0) 17:24:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 17:24:35 executing program 1: pipe(&(0x7f0000001680)) 17:24:35 executing program 4: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x40000) 17:24:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000003000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x38}], 0x1, 0x0) 17:24:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5421, 0x0) 17:24:35 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'vcan0\x00', {0x1}, 0x4}) 17:24:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x204}) 17:24:36 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000680), &(0x7f00000006c0)={'L-'}, 0x16, 0x0) readv(r0, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/192, 0xc0}, {0x0}], 0x2) syz_genetlink_get_family_id$wireguard(&(0x7f0000000980), 0xffffffffffffffff) 17:24:36 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x101200, 0x0) 17:24:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 17:24:36 executing program 3: clone3(&(0x7f00000005c0)={0x1004080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:24:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:24:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) readv(r0, &(0x7f00000008c0)=[{0x0}], 0x1) 17:24:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x10001) 17:24:36 executing program 5: syz_io_uring_setup(0x36ce, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 17:24:36 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000980), 0xffffffffffffffff) 17:24:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x32, 0x0, 0x0) 17:24:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, 0x0, 0x0) 17:24:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x0, @private}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @multicast2}, 0x204, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)='sit0\x00', 0x75, 0xf0a, 0x867}) 17:24:37 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) syz_io_uring_setup(0xee5, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 17:24:37 executing program 5: memfd_create(&(0x7f0000000000)='/dev/udmabuf\x00', 0x6) 17:24:37 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 17:24:37 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001080), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001140)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000010c0)=""/65, 0x41}}, 0x120) 17:24:37 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1a}, 0x18) 17:24:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) 17:24:37 executing program 4: pipe(&(0x7f0000004780)) [ 553.464185][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.473773][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.482068][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.490261][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.498102][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.506188][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 17:24:38 executing program 5: timer_create(0x6, 0x0, 0x0) [ 553.513965][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.521882][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.529797][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.537778][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.545620][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.553439][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.561250][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.569031][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.576837][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.584499][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.592564][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.600575][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.608753][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.616579][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.624495][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.632414][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.640159][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.647911][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.655789][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.663593][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.671405][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.679170][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.686965][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.694594][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.702363][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.710089][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.718035][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.726307][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.734176][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.742242][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.750385][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.758501][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.766227][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.774029][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.782135][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.789925][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.797865][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.805670][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 17:24:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x40049409, &(0x7f0000000240)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}}) [ 553.813448][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.821371][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.829289][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.837050][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.844747][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.852790][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.860668][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.868430][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.876503][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.884196][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.892228][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.899984][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.907906][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.915694][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.923361][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.931163][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.938943][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.946898][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.954576][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.962645][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 553.970560][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 17:24:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000100)="f91746becd92ca656ac4573a7a2b11721360a21caf6faed28722f6a34bcff3a3f909188f8c2ee21881e6729e7551583b7897b8dba823065acdd0a9d5bc29da730bdf52eed056ee0b100c9d2c3c763271a6b5ec137f7dfcbbeb5c760f62366c4f9f27011d259c9cb26a7a9a3cd845435c393ab12ba9e879312f58157322e003017f8ed2dbefbfb65f8e42b096309624d07481da1830244c2b5d18b63132f8", 0x9e}, {0x0}], 0x2}, 0x0) 17:24:38 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/255) fdatasync(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x40011) prctl$PR_GET_NAME(0x10, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f00000006c0)={'L-', 0x4}, 0x16, 0x0) readv(0xffffffffffffffff, &(0x7f00000008c0)=[{0x0}], 0x1) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) 17:24:39 executing program 4: clock_gettime(0x1, &(0x7f0000000380)) 17:24:39 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 17:24:39 executing program 2: clock_gettime(0x1, &(0x7f0000000000)) clock_adjtime(0x0, 0x0) 17:24:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000940)) [ 555.236328][ T7] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 17:24:39 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004600)) 17:24:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0xc0189436, 0x0) 17:24:39 executing program 1: getitimer(0x0, &(0x7f0000001880)) 17:24:39 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000002c0)) 17:24:39 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 17:24:39 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x123, 0x0, 0x0) 17:24:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000001440)=[{{&(0x7f0000001480)=@phonet, 0x80, 0x0}}], 0x1, 0x0) 17:24:40 executing program 4: io_uring_setup(0x7bf0, &(0x7f0000000040)) 17:24:40 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x989680}}, 0x0) 17:24:40 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) pipe(&(0x7f0000004780)) 17:24:40 executing program 1: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x4, 0x5}}, 0x20) setgroups(0x5a, &(0x7f0000000040)=[0x0, 0x0, 0x0]) 17:24:40 executing program 2: pipe(&(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r0, &(0x7f0000002200)={0x60}, 0x60) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002280)={0xa0}, 0xa0) 17:24:40 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x6}, 0x18) 17:24:41 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/12, 0xc}, {&(0x7f0000000040)=""/164, 0xa4}], 0x2) 17:24:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000040)) 17:24:41 executing program 4: setgroups(0x1, &(0x7f0000002180)=[0xffffffffffffffff]) 17:24:41 executing program 1: syz_io_uring_setup(0x646f, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:24:41 executing program 2: getresuid(&(0x7f0000000000), &(0x7f00000010c0), &(0x7f0000001100)) 17:24:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 17:24:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gretap0\x00', 0x0}) 17:24:41 executing program 3: pipe2$9p(&(0x7f00000024c0)={0xffffffffffffffff}, 0x0) fcntl$addseals(r0, 0xf, 0x0) 17:24:41 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 17:24:41 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x2000}) 17:24:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[], 0x1c}}, 0x0) 17:24:42 executing program 0: syz_io_uring_setup(0x192e, &(0x7f00000020c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000002140), &(0x7f0000002180)) syz_io_uring_setup(0x4af0, &(0x7f00000021c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x37cf, &(0x7f0000000240), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x37cf, &(0x7f0000000240), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 17:24:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x31, &(0x7f0000000000)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@empty}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) 17:24:42 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000010c0)={0xffff7154}) 17:24:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)="9f3848cbf221ae53e31faf2072cead5e13cc822ee5c6a0a1e6e9f98958446caf896b344b8304a7f894554f197281977604a3d26408326eabde3bdc19491d6ae184a2e98b3dbfc639c0528d73dace9b", 0x4f}, {&(0x7f00000001c0)="99449c89aa908083766c6c90bcc8d2eef5e0d6995425ddc6a5e8c6420a6a6802fc2df077f1274e24c6f9b8714fcc001a4f361b80fbb4e1fcfdf64a3063bd01f63ead3cd831dc24634659e196029cef9a06c5a94f2da80f18cb14", 0x5a}], 0x2) 17:24:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 17:24:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000bebf7d"], 0x30}}, 0x0) 17:24:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}]}], {0x14}}, 0x98}}, 0x0) 17:24:42 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x40, 0x0) 17:24:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, &(0x7f0000000000)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@empty}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) 17:24:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5460, 0x0) 17:24:43 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 17:24:43 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 17:24:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x541b, 0x0) 17:24:43 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0xc000}) 17:24:43 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x202b82, 0x0) 17:24:43 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x3938700}, &(0x7f0000000580)={&(0x7f0000000540), 0x8}) 17:24:43 executing program 4: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/255) prctl$PR_GET_NAME(0x10, &(0x7f0000000480)=""/11) 17:24:43 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 17:24:43 executing program 3: pipe(&(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 17:24:44 executing program 2: clone3(&(0x7f0000001240)={0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {}, &(0x7f0000000100)=""/4096, 0x1000, &(0x7f0000001100)=""/232, &(0x7f0000001200), 0x3}, 0xfffffffffffffef8) 17:24:44 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000023c0), 0x2, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)="cc", 0x1}], 0x1, 0x0, 0x0) 17:24:44 executing program 4: socketpair(0x2, 0x3, 0x2, &(0x7f0000002280)) 17:24:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8953, &(0x7f0000000240)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}}) 17:24:44 executing program 5: socket(0x11, 0x3, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) 17:24:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 17:24:44 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) syz_io_uring_setup(0x1e5e, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:24:44 executing program 4: pipe(&(0x7f0000001680)={0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 17:24:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000200)="fa", 0x1}], 0x2}, 0x0) 17:24:44 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x18000, 0x0) 17:24:45 executing program 5: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x11d3c2) 17:24:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='freezer.state\x00', 0x275a, 0x0) syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340), 0x0) write$binfmt_script(r0, &(0x7f0000002980)=ANY=[], 0x208e24b) read(r0, &(0x7f0000000440)=""/136, 0x88) 17:24:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x45}]}) 17:24:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flistxattr(r0, 0x0, 0x0) 17:24:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x94}]}) 17:24:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 17:24:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x3}, {}]}) 17:24:45 executing program 2: syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) [ 561.285091][T16899] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:24:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x74}]}) 17:24:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='freezer.state\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000002980)=ANY=[], 0x208e24b) read(r0, &(0x7f0000000000)=""/126, 0x7e) 17:24:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x60}]}) 17:24:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x15}]}) 17:24:46 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 17:24:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0xa4}, {0x16}]}) 17:24:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x5}]}) 17:24:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x74}]}) 17:24:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/79, 0x4f) 17:24:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000002980)=ANY=[], 0x208e24b) syz_io_uring_setup(0x2bde, &(0x7f0000001800), &(0x7f0000ffd000/0x1000)=nil, &(0x7f000014a000/0x4000)=nil, 0x0, 0x0) read(r0, &(0x7f0000000440)=""/136, 0x88) [ 562.849187][ T34] audit: type=1326 audit(1624987487.390:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16922 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffc1394a9fd code=0x0 17:24:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x1d, 0x0, 0xfc}, {}]}) 17:24:47 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM(0x3e, 0x0, &(0x7f00006c5000/0x3000)=nil) 17:24:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x3d}]}) 17:24:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x5}, {0x16}]}) [ 563.619735][ T34] audit: type=1326 audit(1624987488.160:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16922 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffc1394a9fd code=0x0 17:24:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 563.858538][ T34] audit: type=1326 audit(1624987488.400:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16947 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffff0c799fd code=0x0 17:24:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x25}]}) 17:24:48 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/cgroups\x00', 0x0, 0x0) 17:24:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x30}, {}]}) 17:24:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x3d}, {}]}) 17:24:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x74}, {}]}) 17:24:49 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)='\x00', 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:24:49 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msync(&(0x7f0000730000/0x1000)=nil, 0x1000, 0x0) 17:24:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x5}]}) [ 564.670699][ T34] audit: type=1326 audit(1624987489.210:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16947 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffff0c799fd code=0x0 17:24:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x34}]}) [ 564.822571][T16965] ptrace attach of "/root/syz-executor.5"[16964] was attempted by "/root/syz-executor.5"[16965] 17:24:49 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xc00000, 0x3, &(0x7f0000008000/0xc00000)=nil) 17:24:49 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ffd) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xd73b) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 17:24:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x28}]}) 17:24:49 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 17:24:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x1d}, {0x16}]}) 17:24:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x64}]}) 17:24:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x87}, {0x16}]}) 17:24:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x25}, {}]}) [ 565.734081][ T34] audit: type=1326 audit(1624987490.270:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16990 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffcc689d9fd code=0x0 17:24:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x7c}, {0x16}]}) [ 566.036456][ T34] audit: type=1326 audit(1624987490.570:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16995 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffff0c799fd code=0x0 17:24:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0xffffc90000000000, 0x0, &(0x7f0000000100)={0x0, 0x0}) 17:24:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x35}, {}]}) [ 566.203490][ T34] audit: type=1326 audit(1624987490.740:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16999 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffd585089fd code=0x0 17:24:51 executing program 3: getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], 0x0, 0x0) [ 566.561583][ T34] audit: type=1326 audit(1624987491.100:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16990 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffcc689d9fd code=0x0 17:24:51 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) 17:24:51 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) openat(r0, &(0x7f0000000300)='./file1\x00', 0x400040, 0x0) 17:24:51 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x42442, 0x188) [ 566.846990][ T34] audit: type=1326 audit(1624987491.390:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16995 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffff0c799fd code=0x0 17:24:51 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x6a142, 0x0) [ 567.039389][ T34] audit: type=1326 audit(1624987491.580:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16999 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffd585089fd code=0x0 17:24:51 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 17:24:51 executing program 1: eventfd2(0x0, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 17:24:51 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 17:24:51 executing program 5: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 17:24:52 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 17:24:52 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 17:24:52 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0xee01, 0x0) 17:24:52 executing program 5: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 17:24:52 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 17:24:52 executing program 1: linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) 17:24:52 executing program 0: open(&(0x7f0000000080)='./file1\x00', 0x41, 0x0) 17:24:52 executing program 2: getrandom(&(0x7f0000000140)=""/153, 0x99, 0x3) 17:24:53 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000001700), 0x1000) 17:24:53 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'macvlan1\x00', @ifru_addrs=@l2}) 17:24:53 executing program 4: open(&(0x7f0000000000)='./file1\x00', 0x42040, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x24300, 0x5) 17:24:53 executing program 5: open(&(0x7f0000000000)='./file1\x00', 0x42040, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file1\x00', 0x400) 17:24:53 executing program 0: r0 = eventfd2(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000027c0)=[&(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 17:24:53 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000002080), 0x2, 0x0) 17:24:53 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 17:24:53 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 17:24:53 executing program 3: open(&(0x7f0000000040)='./file1\x00', 0x42040, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080), &(0x7f00000000c0), 0x2, 0x1) 17:24:53 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x2c043, 0x102) 17:24:54 executing program 0: open(&(0x7f0000000000)='./file1\x00', 0x10b0c1, 0x0) 17:24:54 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 17:24:54 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001400), 0x42000, 0x0) 17:24:54 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) recvmsg(r0, 0x0, 0x0) 17:24:54 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) readlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)=""/109, 0x6d) 17:24:54 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x648c2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 17:24:54 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 17:24:54 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) getresuid(&(0x7f0000001780), &(0x7f00000017c0), &(0x7f0000001800)=0x0) chown(&(0x7f0000000040)='./file0\x00', r0, 0xee00) 17:24:54 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x648c2, 0x0) 17:24:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x7}, 0x0) 17:24:54 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 17:24:55 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 17:24:55 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000080)='./file0\x00', r0, 0x0) 17:24:55 executing program 1: r0 = eventfd2(0x20000, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 17:24:55 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000040)=0xffffffff, 0x8) 17:24:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000001940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0xe50, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xe35, 0x4, "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"}]}]}, 0xec4}}, 0x0) 17:24:55 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) chown(&(0x7f0000001180)='./file0\x00', 0xee01, 0xee01) 17:24:55 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 17:24:55 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) [ 571.290288][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 571.296997][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 17:24:56 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x20200, 0x0) 17:24:56 executing program 5: open(&(0x7f0000000000)='./file1\x00', 0x42040, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file1\x00', 0x70000148) 17:24:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 17:24:56 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001f80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r2, &(0x7f0000005e40)={0x0, 0x0, &(0x7f0000005e00)={&(0x7f0000005d40)={0x50, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "bae18efffe53078468da31a262209c80"}, @NL80211_ATTR_PMK={0x14, 0xfe, "4888eedec1b566b04a2138bedc16faca"}]}, 0x50}}, 0x0) 17:24:56 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket(0x0, 0x0, 0x0) 17:24:56 executing program 0: syz_genetlink_get_family_id$nl80211(0xfffffffffffffffc, 0xffffffffffffffff) 17:24:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x34}}, 0x0) 17:24:56 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 17:24:56 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg(r0, 0x0, 0x0, 0x20008080) 17:24:57 executing program 4: r0 = socket(0x25, 0x1, 0x0) accept(r0, 0x0, 0x0) 17:24:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000022c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002280)={&(0x7f0000001900)={0x4bc, 0x1, 0x5, 0x3, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f314ec7395bdf787e497e05b079fb296a58709695c9b1042fe12ab22ece20999", "ebc914dc34553179056edf5a268025b408f0e2a12fd7d0b0d4dad3488d9c1571"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "3aa6f3b0288c1d940519d0764323444e4a826da6aa237bd9d288c502dbf5ca95", "719b1d48324b54b63132bd221a9c2cda90ad6799c0bf3469a34c4c32e741b181"}}}]}, 0x4bc}}, 0x0) 17:24:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x70bd2a}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000ffffff13ffff080211000001505050505050"], 0x448}}, 0x0) 17:24:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0) 17:24:57 executing program 3: pipe(&(0x7f0000000840)) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), 0xffffffffffffffff) 17:24:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 17:24:57 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0x4}]}, 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000ffffff13ffff080211000001505050505050"], 0x448}}, 0x0) 17:24:57 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x32) 17:24:57 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r0, 0x0, 0x0) 17:24:57 executing program 0: bpf$PROG_LOAD(0x22, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:24:58 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x44b400, 0x0) 17:24:58 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20) 17:24:58 executing program 2: pipe(&(0x7f0000000840)={0xffffffffffffffff}) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 17:24:58 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0x4}]}, 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000ffffff13ffff080211000001505050505050"], 0x448}}, 0x0) 17:24:58 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 17:24:58 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x21) 17:24:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000)="24f13e1cc71b8d08dd59e576281a43855005d301ca2d2a419a171b370d3da725107b270b705f15bfb6e2b9a1d72aee489edf9c105adf69f7ccf09a39506e40589cf6fbd643ba65d35b233ba9a97e7041fd8a0149bcc12b335a1278f1e1bda829698560f235782e1c952518f561c265bc629feccf5319825d1a170e4d4101221d995870d7b25c435d510187055e6d0d8583eed113732e526e0130f943e548f7ae844fbc870adac860", 0xa8) 17:24:58 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:24:58 executing program 4: ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 17:24:58 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 17:24:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x0, 0x10b, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 17:24:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0xffff, 0x0, 0x2, 0x3ff}, 0x8) 17:24:59 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket(0x11, 0x0, 0x0) 17:24:59 executing program 1: r0 = socket(0x25, 0x1, 0x0) mmap(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, 0x100010, r0, 0x0) 17:24:59 executing program 4: sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000001980)) 17:24:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x18, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 17:24:59 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 17:24:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 17:24:59 executing program 3: bpf$PROG_LOAD(0x13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:24:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 17:24:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000001900)={0x4bc, 0x1, 0x5, 0x3, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f314ec7395bdf787e497e05b079fb296a58709695c9b1042fe12ab22ece20999", "ebc914dc34553179056edf5a268025b408f0e2a12fd7d0b0d4dad3488d9c1571"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "3aa6f3b0288c1d940519d0764323444e4a826da6aa237bd9d288c502dbf5ca95", "719b1d48324b54b63132bd221a9c2cda90ad6799c0bf3469a34c4c32e741b181"}}}]}, 0x4bc}}, 0x0) 17:25:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000001940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x10000}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0xe50, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x34, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xdfe, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20000050}, 0x4040) 17:25:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r1, @ANYRES32], 0x120}, 0x0) 17:25:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x7, 0x6, 0x101}, 0x14}}, 0x0) 17:25:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={0x0}}, 0x0) 17:25:00 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 17:25:00 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 17:25:00 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001fc0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 17:25:01 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 17:25:01 executing program 0: bpf$PROG_LOAD(0x2, 0x0, 0x0) 17:25:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) 17:25:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000001940)={0xfbc, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x45}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0xf78, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xf54, 0x4, "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"}]}]}, 0xfbc}, 0x1, 0x0, 0x0, 0x20000050}, 0x4040) 17:25:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000080)="ae76", 0x2}], 0x1, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}, @loopback}}}], 0x20}}], 0x1, 0x0) 17:25:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001040)=ANY=[@ANYBLOB="10000000140001"], 0x10}}, 0x0) 17:25:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0, 0x10}}, 0x0) 17:25:01 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 17:25:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x44, 0x1}, 0x40) 17:25:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="380000000000000001"], 0x120}, 0x0) 17:25:01 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 17:25:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000040a05"], 0x48}}, 0x0) 17:25:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xffffffffffffff2b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x27) 17:25:02 executing program 5: sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, 0x0, 0x0) 17:25:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x9, 0x0, 0x1, 0x0, 0x6, @random="d251004907b2"}, 0x14) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 17:25:02 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000006340)=0x5, 0x4) 17:25:02 executing program 0: r0 = socket(0x11, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000002, 0x13, r0, 0x0) [ 577.944697][T17246] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 17:25:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f00000002c0), 0x4) 17:25:03 executing program 3: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 17:25:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14, 0x7, 0x1, 0x5}, 0x14}}, 0x0) 17:25:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0xffff, 0x0, 0x0, 0x3ff}, 0x8) 17:25:03 executing program 0: socket(0x1d, 0x0, 0x1ff) 17:25:03 executing program 5: socket(0xa, 0x0, 0xe3d4) 17:25:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000021c0)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x67d0c34da9b3c4ca}, 0xc, &(0x7f0000002180)={0x0}}, 0x0) 17:25:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000002b00)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002ac0)={&(0x7f0000001940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0xe50, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x34, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xe01, 0x4, "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"}]}]}, 0xec4}}, 0x0) 17:25:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 17:25:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg1\x00'}) 17:25:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x4d7e47c1279e93b0, 0x0, &(0x7f0000000040)) 17:25:04 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'geneve1\x00'}) 17:25:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000004040)) 17:25:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={0x0, 0x45}}, 0x0) 17:25:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x801}, 0x14}}, 0x0) 17:25:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:25:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000040a050000000000000000000c00000a090001"], 0x48}}, 0x0) [ 580.179035][T17287] geneve1: mtu less than device minimum 17:25:05 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) [ 580.502244][T17296] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 17:25:05 executing program 3: socket(0x2, 0x0, 0x400) 17:25:05 executing program 2: unshare(0x40000000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bind(r1, &(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @empty, @private=0xa010102}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x3, @mcast2}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, 0x0, [0x9, 0x1, 0x0, 0x204, 0x1, 0x4, 0x2, 0x10001]}, 0x5c) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e26, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x587a, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e27, 0xfffffffd, @remote, 0x2}, {0xa, 0x4e23, 0x4, @mcast2, 0x7}, 0x7, [0x6, 0xe7, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x81]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, 0x0, 0x0) 17:25:05 executing program 4: r0 = socket(0x18, 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 17:25:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x44, 0x1, 0x40}, 0x40) 17:25:05 executing program 1: syz_genetlink_get_family_id$smc(0xfffffffffffffffe, 0xffffffffffffffff) 17:25:05 executing program 5: sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x4001) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 581.197476][T17305] IPVS: ftp: loaded support on port[0] = 21 17:25:05 executing program 3: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', 0x0}) 17:25:06 executing program 0: bpf$PROG_LOAD(0x11, 0x0, 0x0) 17:25:06 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 17:25:06 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000040)={@val, @val, @eth={@dev, @remote, @val, {@mpls_uc={0x8847, {[], @ipv6=@generic={0x0, 0x6, "99b989", 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}}}, 0x4c) [ 581.752875][T17305] IPVS: ftp: loaded support on port[0] = 21 17:25:06 executing program 3: bpf$PROG_LOAD(0xf, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:25:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="880000000101010800000000000000000a000000740002801400018008000100ffffffff08000200ffffffff060003400002000006000340000000000c00028005000100110000000c00028005000100000000001400018008000100e000000108000200ffffffff06000340000200000c000280050001"], 0x88}}, 0x0) 17:25:06 executing program 0: bpf$PROG_LOAD(0x1b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:25:07 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) 17:25:07 executing program 4: bpf$PROG_LOAD(0xd, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:25:07 executing program 3: bpf$PROG_LOAD(0x3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xd3) [ 582.543680][T17369] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:25:07 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000005c0)=0x14, 0x4) 17:25:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2}, 0x40) 17:25:07 executing program 4: r0 = socket(0x11, 0x2, 0x0) accept(r0, 0x0, 0x0) 17:25:07 executing program 1: pipe(&(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 17:25:07 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000000300), 0xffffffffffffffff) 17:25:08 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10) 17:25:08 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1}, 0x9c) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 17:25:08 executing program 0: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 17:25:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x9, 0x0, 0x1, 0x0, 0x6, @random="d251004907b2"}, 0x14) 17:25:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000001940)={0x112c, 0x0, 0x0, 0x70bd29, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x45}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x10000}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0x10b8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x8f, 0x5, "4f7651609938f9bcdfeaa0131793ecf380b6ac55dc270e5c9bca38b69eaf1fcf009d487bb082e8c3ad98cc07d7b6bca5b011a441166563a12c4c4b5e3c0b2fc6edd3e1e968b4c7f01fdad8a6e114fc1a756f50eb7b74792ac24f8c8427ef82e82b1dfcb9ab51cee98c1f261bd85167ad22b12b5fdd162cc6b36be13f42431d23825e40e6e7168b8455cad5"}]}]}, 0x112c}, 0x1, 0x0, 0x0, 0x20000050}, 0x4040) 17:25:08 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sys_exit\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x20, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY={0x4}]}, 0x20}}, 0x0) 17:25:08 executing program 2: ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'bond_slave_0\x00'}}) pipe(&(0x7f0000001980)) 17:25:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000001940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0xe50, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xe37, 0x4, "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"}]}]}, 0xec4}}, 0x0) 17:25:09 executing program 4: r0 = socket(0x25, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r0, 0x0) 17:25:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sys_exit\x00', r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1-avx2)\x00'}, 0xfffffffffffffe19) 17:25:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x13078, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xe28) 17:25:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 17:25:09 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1b, 0x4) 17:25:09 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/pid_for_children\x00') 17:25:09 executing program 4: socket(0x28, 0x0, 0x2) 17:25:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 17:25:09 executing program 2: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 17:25:10 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@loopback, @loopback}, &(0x7f0000000140)=0xc) 17:25:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0xffff, 0x0, 0x2}, 0x8) 17:25:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0xf4984fc0cf05143b, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}]}, 0x1c}}, 0x0) 17:25:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0xf4984fc0cf05143b, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}]}, 0x1c}}, 0x0) 17:25:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 17:25:10 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 17:25:10 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) 17:25:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[], 0xfffffdef}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8d071, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 17:25:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x5, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000022c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002280)={&(0x7f0000001900)={0x4bc, 0x1, 0x5, 0x3, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f314ec7395bdf787e497e05b079fb296a58709695c9b1042fe12ab22ece20999", "ebc914dc34553179056edf5a268025b408f0e2a12fd7d0b0d4dad3488d9c1571"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "3aa6f3b0288c1d940519d0764323444e4a826da6aa237bd9d288c502dbf5ca95", "719b1d48324b54b63132bd221a9c2cda90ad6799c0bf3469a34c4c32e741b181"}}}]}, 0x4bc}}, 0x0) 17:25:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0xf, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000085100000fa"], &(0x7f0000000640)='syzkaller\x00', 0x1, 0xea, &(0x7f0000000680)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:25:11 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 17:25:11 executing program 2: bpf$PROG_LOAD(0x14, 0x0, 0x0) 17:25:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000008c0)=0x1, 0x4) 17:25:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000005e40)={0x0, 0x0, &(0x7f0000005e00)={&(0x7f0000005d40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 17:25:12 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0xce020, 0x0) 17:25:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) 17:25:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000000f40)={0x134, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xe9, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @str='-^$\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="895e95110a9d01079f84e1d0c8118ed3268ec18172a3e7cab45b3af0e62a0809a45a9241245b9eecfbfad708708e9e01d62fc992b339c160c5dbb58c0ed7b2a55fe5d9801d931a20737001eeaf964b9d5bb44eeab8366e382d94f655d9e17525c5f40f3b3d004f0a2503ac6be9e5a8f98dc8481b995303510abe9cb1ad47322350b9450c594537e41b350a430c3f352668b0af7c0122a4dbf5abf412fb089aa2f03082c3309702e4fc7df98d40766c06668647e0cc234846e5f7666cee2f982be7", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="a574aaa5a0a5527b1f1dc65f18f2a297c693d0e535", @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}]}]}, 0x134}, {&(0x7f00000012c0)={0x250, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x179, 0x0, 0x0, 0x1, [@generic="8f3f91567c81cef0aff42b858a1fd78673d6b895f3a4111402fc754741518706bd560d611db9a2d6b765793a66b2d62a48edb6a269db3810568868e8e096efefd730bb856267cf0931101c30ad73e673a0f66dc358f01ea4e3cfd40b125850be4cefe384c5a927832782cc87b3da3250668460b94c6cbf6cdf97f917a47d3d95dea6b1bea3cc9b479330a016fc0597b1ae8cc23de0be2907008814c6ead77ed2675032bb74228a2eff1b3621927f93664762affe26a22ed55709a55556", @typed={0x81, 0x0, 0x0, 0x0, @binary="d497e30f714d7b448782308383022a90d7251a9a8e3851844bac020e8d13a4a7da55a89cefa0f574156319b8eb35e5e6b22bd952b63c2b9911af91cc12e8db6b3d774305d05ff7c9ebcb6e4a712a4c8047bbb6ce00420b6fbeadd68893b3425a2fca966b3aa3de362d7cf9e11fe65ce7b3e982c1f9592a7237f8d61fa2"}, @generic="24ee46b7496650522ec159a70745b1559ecf4813a1ce76f75300360f97c5473a92eaca0c770c0f47d9bceae4aa2f24f5955a2f9c"]}, @generic="fa74ef7828e7dfb91929f0ae1dea3c77331c43c8039d9f880deb04034528291730336280d03ff7e65fa32e8799cb76a9934d8e6be93b554b4441a81bf2a7f2d94d6d8e06e4259df05e084e3109047531d39c9e77f98c28474c4828f7adcf317d7796b9abfeb19d3e4e99d420e489dda70e4dded99611525f6879679c80de2d6bfa0f9b30a5ceba1198eb6197ed780c2be84cf578077d061121abc6c7c90e4f5a580f6c7ad88f8c9cd8235c17e30434bda7e153d2e1fdc6ad0bd48802d51531dc50"]}, 0x250}, {&(0x7f0000001080)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, 0x18}, {&(0x7f0000001540)={0x540, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}, @nested={0x275, 0x0, 0x0, 0x1, [@typed={0x8d, 0x0, 0x0, 0x0, @binary="8421cdc0237bac09cab1ae1b98fd5d6e80ded26d9b0e98b10115fb8aa1097ecbaa24e48ad75b932ba496c539a48c2ed9334f25864f66280a7230f835e3f8684f148c134fe458b271240320ffc0fe3a8de14521f8c150860aa83cf4898483c213243a7af13683b8339e6f17c210ef3b599a70bd8eff3695a5aef158a1336af4e647bdff243b8eaa6637"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="9f075aa573f045f8830f0e03125b3f072727b02feee7a6f581c149dea3ad336929a786225e659af922e6291b0ce98b8c2b842565f10d49170aceb327b8e743b630c1757be6f1a9bd16daaa488bc242c888cc9611ebcb6cd427bb39d50eb2d6fca186b10dab3157f55da91d2494fb71c4160c97cc9a88bc51a46d99ff432d81641638010a3ea9b72e6900364b9b7e6e44d30bc444f08483d9c18001b0d8a871a136ecc50e5c512c0db758224d142ccacfe5cb0b3644fce0f8becf96a8544cc8f8ca80764405922e269ae4e663d1f05119096017e1958c0665a7738df4e48bd9d193fde5d6", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="17f33b1aca378a6dc26c3e5e52dce6fb1c39ec5e50b80ea42dc25099ae6ebe8f11a337b319ad42b83323fb81c2b1dd271be6c2ee3d5d6d294ad271c5954bec20ff8f77615bb1ff25a399adf6", @generic="a3a900b834f29f8dec4c3346b6ffadd64aa8170835d00ec4160e8e14f111e3efad209b757c48bfbbff04c3f6cc37a350e2a4be4aa033d1a29849d310bd7ce7015a545bed2de24c942dae295f727d7eb9ef876ed47fab280a30f628ef5a5bd6f4cd5457779eb0ec9ca6ee87e24dc792a6d9679405c2cca6cb371b84dcb79344212585f0e29c9b75fe93377374c0", @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @generic="010a8814d09ab64e3f05b27ba4452471fdc1f3a80b0b7546f8c1769da46458f5489fc660c37c981dfbd6ad67f3c2cd62b9c3709b80f940597086a5658b2a3968cf033574610abd7e46fab85acb178af2ee1c5c9ca7bb5bf73b1ac73e1b3b1becab816e20294bc53b9ff9b64b396df4afeb34ca18c92c8400097344e165f5d03fe34271030a5da58d56639217142fc4b97b93c1aba2e01d2ff56a192b3e99f4cb46a53af2c59621aa7c4dafbb3ea25a4750b97f11f1e852e862c7f83472890f9f9e6b003fd9aac18726e2dfcd42592e93e5fc4458", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @str='!)[\x00'}]}, @generic="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", @generic="6a270ce51704f90157769b0f56575f3e67a2f538aee4ba8999e4b8d3ca61b40eb90e188c30d90f501cc174605a3e267d67dc9c3dd1fa02c802854c99bfad57770ea60ba77345d406283404d4066a948255d79840e07736ce91f099a7a0dd30f55b98fe2999298412856f20e71eeb648d684c0cc0eb7b739ec27d23844bda126e26e863595a611d6921cad4fc5d7ef9b59648a4ac3d96a87ad064dcdf3ee58b4904dc28b9ed3f8a6ac044c37b500104fbf8b0544d3bb3147963", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x540}, {&(0x7f00000010c0)={0x10}, 0x10}, {&(0x7f0000001100)={0x10c, 0x0, 0x0, 0x0, 0x0, "", [@generic="6c2665af405f54b281696784623fba26379b157e474e832689d9be6395528897ed865072bbc4bf0c95743295cfab1e95fe2ab4c535ca94f4e72f173c5b530c4d8dcbcfb4459ea97d4de013bd825834908806a32f33d76a4120d0b5388e07cb07f363ed20a4a5232001f5e7c2732654adf332a94592165217d3421b121c9af19f2d825d533c71f4c0c972494479a42e3bfae113219689807dc8dd65c504b7af132b43987d3cf53ce5ba0dac60a1d8b7d56373765ec41882e991db", @generic="b4039bea8bc4dd7644cb658768027a2caef14d9c5afcd11af56249fcdc57bce7f4c6e5ac7cb302ad2f3409ea2484dbc0a5f0f7e22190517ec3139c74a83f54"]}, 0x10c}, {&(0x7f0000001a80)={0x164, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x151, 0x0, 0x0, 0x1, [@generic="9072752dd7e2ad8aab50131527a38a663fa6632e2891e4214893322c17ec60aa41e8d68dcb7eacc81076759ab1e7b83f9f00f3e9f06915e2969b337d3f5214ee600426d8a37f99421584160cef1efab4f540e2755642009aa3bc8990707b4094df559d20dcdac073120045382ad09911781cf5cd4650ae0d2683129322f399cd58116e618405a334ad0aac296c", @generic="07c254daf5cb4b05661f22703361d937b74467b460c94b52232a834de41e3f94adec305c645ff92563889641063968c36f33add9bc96a2723dcac2d536a1413799f54dae9fd4ddc5a0e9a8376fcc05923d764352ce48a7df0cf38b85bf7ad1144d643d24c0207c749a3bbaba55afbac34d80ec4aed4837590cd5d718265d270d164465ce2f7b944fe39630a36d8db01da47c3a5da9f91f28ddff340df5f9f041c5f22f7dc9899099837c9cda49f1460df1216a5b6d52a9cf08ce3648fc86a197"]}]}, 0x164}, {&(0x7f0000001c00)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, 0x18}, {&(0x7f0000001c40)={0x1010, 0x0, 0x0, 0x0, 0x0, "", [@generic="b73b9d68f1a0b35952cbb6c6782c4f8a8782c77c633cf250ade0a1218f3355765f7aa0de0327605e6aa9639dc3e8413810139ec04d5185680e5b5272967e1c5303fa0e40ad949a045c1e9633e5877cce52c1c30ffdab7af67f4f6336be9c79d4cc3f9feccf6ec13795b68c70a41d0d4a5c4306d53dfd3fb9528b1bd38c5c170168eaaaef208547c6b7c1f4eb51c3ba182579b238da7cf1f11c336d0dd06d41d08580f1d2385cc6a1a60d938d9dd0a10b42802a585091a7f502cac7d014310a8a17b5c7e9c27c72ed18320b0911226023b9dca5ee4635b362cefe2ab55087bd5f5351330a003e4336397cfca6af0e4382aeec73a1ab3f7dd12cc909d6442a08355185a3345522f353ad5db844c5cd0ac47d0d7d9d02955c3ce9c347f65b5782edab635d87f0753d3789d7b13b32074f4a44a6ca4eec2aab73f18c9cfd6b1cfab099941842f4fa5c31927a8df9349d40712ef8c55a4613b4bc7490806f6a9dcce382b38a0e6220d5fe44646da3ca6c89a930319e981232f657799cf0f4341451ba2318d9a8477ac8018e882c5d0b265164af08bf87b4c16eeffe268df97e8e3afd6bf3c25917e6707c77dcad3e221dd17ef446a16d47d397805cfcbc4e50eb508d5530c961b15d667f0e2927efde2a75705846315b39a613a39085c0bb26b69f9a8063d5c4172435e76fc3f81af71579eddc1ddac4a383bbe011836d42b3a130adde1c3f1c70b30db41a2850aa6e5813e6198dbd75562f25feba2b099bfe8558bfd887336bbd3236437b3e688ccbe41d07a2089b8b54b115084c7648207dc1cd4c54d06f72318ad93629b4e167017a95dbd434a725b0319bcacbdd8c65c416a5f7accb61b7fafa6c07882b56f99bba2853654a2fee4b547082dfe585fdd61fe3e923d00fa2bf72906101dc39b3dc754c62cec2d826facde3d75de1fbc3db287a555fbe496c1c4fc6ca0e94597381fa5c8dbe2e02bf0592ddf0ccdb126cdb9bf19ebd933370dc080b2d37e86d606c5d35add05c05065ff016b90b29fdb44bf52bde5a033652e0816cca648571117fe0cfc414329bb0410915521bdcd1c98738e5ff6dcdf01320692561eda4100b1354ad722e08748fad18a9107fe1f964dc79e22a9be1777ff2c91d3d31c6351abe5ea9129c7e767aa171940542a5f4b91489447058d5129bca97e74f85481cf72fc0437c39c7711bb1ae5b0500338a259109afe7607868fd47a384482883215133ceda23052a69634c563656cacf21b2501da7d3b6c3d11f64888bf95a9021b805266a288fee1ffbcd6be682ed9ed9a5cfd625e6f6e604cd2156fe7652eada2f601b99a84d24198f7fd00b3b5a8f03c4104ddedf40493c64dfda902154397edcd8644522cf5c2c46a3d26084c927dca174bd1859c5a9044c8128f2a541388708db9d5adbe6198bea134f706af1f27eef9fbade3ab8d68cb296b2868d2ec81af3e659b6da460e3b37e6b8ea815ea9f261f763e103a2f76a26ed1498b739a7d0d88f52e93b71cd3cb025056cadc3f1825bd05ef92a7571438d9fd65804c83ac0ebce8e76208e339ab51e8678f8d2f38bcf995f6e219878e4e2cfbf63762e50ddf97ea5f0c9741eedbe2c6da13f74311f20d78b8eb3aa39962796829ab195335cec966e2549db514f26d17a91d870a2b09e7ad272bef8ff605086a6a10f36cf05db1f64b2fa1a9e0bb5febc20ca53de509e4606134674aedb138aecd79366b1889f7f38a04429703888b84f5d6f07da3654fbbc4d69f2dfffecb83434616103dab916c01fe61c9dd0fe1965004f863cfb623055f2b99a2f86a739da197ffe4a6500e9fc479c68bb95914473a252684035f68fd8f8746e7a7f1740f2e5216acb095fbe2c10b25fa7feca1604cda4e0365c1ccebb30443fa71f1d3292cfd1323403023b9f230d5d10218497b52874e09a034824b48ee3ee7e46ba1e44e8659de3fe9e2446d19c2a0d0891fb78cfe35728b5ba7361d08baaec9edf8749aad306a94cdd7f809d2a3221b337982b87dc5789ec7076dade7e1feded19beb9c916218d9adf5fbe4fab866a1b12ffe2aca143c1f597e5cf4b1372829b53588305494d752f836d21291970dd12286ac042a1638763d9bd260b5707fb909d104449b8ff28923c7a65e4dc5711dacd579eb621ff3ba8aa903ca616cd206bf15518db5239616c5b7ec9fe40deb3bf06774515740f020f754ec8db88e6a420746cd595f68ce61c0e5ad5fac7d19ac022eaa076ae49466c7e1cd786d65c64f47ff308a90edc683f37b92897175eca92336ca3fdc1c3b123a2bc19d9dbe4e9c3b8371d42563cfb8eeaa2da8ed4f229b52d7209c5460e9044f502064974939533f5a6932f098b2801440c5c9d4159e79dc4e5f3f76ec488041c3b78ab129c75af520df12f50161875baffecfb6db1b9a30c9f36b29c09ad5c333ecddfe7246a4cead26258dbf121bb743cd598c0316040c8c0fac37a7a6c95070efbd5d4520704a8aa0472d8d5bf74fa47e270e6a956226117a21dba5ab0c70c0eed24dcdcb8626074f8aeecf00516c70f4337c0b5d8d569ae76e22e308affb262911072efbac649f24fd97b2698a28eadee0c05f81f2dd9c4ca449cd0c23b17caa83eeda7d18679561e02d8b12400833f3cbea2742c630de4f3572f4bd7ca6f8dace23147e471cc0d8622fc0b28b10d9e04b642977a7b072cd96faa9672f11ec39a4ffc4f7240f51f572a2f1218ef032213b8a91b91604af97337103fe744cfff3da1dce97804cf56b5c529a2c78a40bc5e860823befa4607366510eb1a60996f8dd0e9ebf873c250889b4f7f084c817a106a0af52cfc4763a146af04a6db2ed50d6143accf40c7116bcdc923c64a1488ac2607f5053e9dd432e0ca61c12fead526608fd49670e01ae0b93f47f59026ca5d98aa46f7ca6142209af1aee59cfb965b56a943502c2eedb4bf30a35f0d6cd38baa804f01e2310a35f13c0389715fb5b846130189bc3e1e0e8244c563ffb67dae8595ff819ede180d3f021459ce90c0e5538bc3df1eb826bf459190b73349398becc1e407eae91122fb32fe1b9d00d57a8c9de7b7efe8ddc1d0fb91b3804cf3be6221960f942a96960674767f960cdaa8ea140d10115453a38213787e1ffdf89654ffa77bab7172537688dbc66a475a963a6af2e6763163498da20b7a040274fd62c212a025e6cb15cea9dfc3fe4f87c484fea02922a2db93abd1d705ebe78b734eba2a499325bb09d9925228e3868c33bfc27da4584c8e0383f7e2d67c2ed7d093124977a21016cd7dc3eca429cff4aa45bd1593e29dc49afc8b126959d8d02f1b88098318ec29b12e399d39671c68a85ffd8854aa8d367d0ec6fc7884b841259ff06a23ead4e03bc9ddf58c700da3a18b614e61e213d7c7f930072a20ded3f7a608649949cd2e09ee751c906a95da49fddb7cab50dd38eb9e21caa0aa4aeee18085bc1491b3b3215ea0becdca4bf431ab09f31d89eb48986fb7987602d548994b5e41701ef547abd3ceeb43eeacaadac89be41947b9f7954f82b08dd3094b10d8d2e46deea30bd3f42314fd98c89dc4f9b1355396453ef545e0c2cfc621623f6da09001731c1612a4eab91bd4eb242c5037322f19eada80337c5add699fe4133be28077ea6082f4136f124370ebbca7ba7e0abd39f298b21cfccb3825a3df5eb53be911da453f0a4a0132ee972fe63173c858494b2a57f77b5200e84defc98eb05503c6f27fc017486f882c6359dfa2b57387da0305b5997a10d385b23a6b3c4bd25818c3253371b8a815a326b7392aa1e95990c73682ee3a91d52afd3e2085ca4ddd5fdd5b132a28a1ab3b005f0335f5810e7952afc235662303bd8348fa79c7ab8b92fca1f8889b83106707c3bb9c250e3d602844b58d3c64861e8c2837969caca2ce0259dbf2c74e9d4e8da984d8aebf8ad356cb64dbcf86d7954a8b86ffe590c0c97e2cdc4469bb5f58dba1ca4d547ab0a155c7bf99261d69d919cc82792cf7b3dea08b3d50080e42c424c3361f7d2dc8f7a94eaa0f971fe91645e4e81e6acd1f30a30508665cfcc0ca87ac68645d56640cb4b5d9eadc22061dd522a234ec9e12ec6f0633318acd7be36eda2288502df95b128182440e2a46055a3a2972b4feeb29ea1ad2325c67b4fc54a7e5b1f961653bb687c030fdcb116f7cf7e755b3ab6d727cf1e8b128d7cb3d4765e7808252a288ed13d921f024192ff44185a2265fa5f94d32eb8b135baf73cb27e985db150d6ea5d368f2b8a3ad3145dbbb62a489a7862e574ea30358f4f0b3677235721857f3ac3b44791491ef47997c8a045d6bd31b8709ecc37b8e53a2e13ebd3209d8ae4ab5c7c54bfb0232622e243b15ab96ebcf979c72926711605885c3a74a141010fa9797208dd3b99c15ce6fd40ef1629bb69ab4229e33ab1d81dfe3a9e2cf9f20b675e1fa4d471ecb87eceaecd504ed57d828cbc87dd5953ddb09fa4ff36c1ecd2bd6498767ade4aae48353ee5e6ad1a4e4bb957595b3206db7f017e1e4f1bebb251c82cdef2e289fd9a033069bece3724080f5910b312fb9a99e63295a1d0bf4b89cd4e8630328c0182c10f497d586199407ad2a219178507c88d3e33b16ad39a9ff02cc669ce6e062ae37633558342ed093d944219ace47d4e97e065c4cfd1a6fbdb0458835d883f12fd4ed3d825077344fc0656c1bbfcdefa79cb280866ce426cb4a3f53e67f4cd6eadbb884de946baaebae4f61ce0c693a26e9c06023e9f714144d29aef6ed30ed80bd5a43f6b7de1353728ae7dc700729be524883ce7c36f182ff8ff1250a41670d65e28e7390699ee251256409a776a728b6374050b58eac9fe764ee9a3f6f57a78b737bea20fd6eb7149a9075efa9cfa8b9726b8c33c84e3366a50cb59d37b39cd9354cb111ee5f2a25e929ebeff32786089863f151ef27f55adf6e2d384d8fcc419715f930f764bfd00572317f0c2ef34f9945c4cfe12c158af2394cd77eabb7b245973a02d724c3d23428cd51e3350994e85d96bd6fe457540941edac3dc3ccd1d3b907ba6f9760a6626d600015ca571655709024d9654828e1569034eec1312d3ed8e02b663259b6d652ae96f317fdd461939aeb02107d53a008047c3eae16e14c65e9cb6f256b62f02c07ebdee454f3f2cd5c4eaa8b4f97ec9e79ccb8a0a64956a5eea297befb6ec20b8078ac22a6ca97eb6721da1e65a89c21673c09a4cb64cce3d73b852648127acb00fb97f41b4fd5888bfb1a9405d7a26d4a1205773f7dc864ce28e962025504d9b8d21e169645bc05ebd1c7644025733147b776df1172dd9c50482918f2bed7b4046b13568a1b340434c65ccdad4637b357dc639081e1ad031669b49dc28b20a55aba8e6ec299963756f628f3a790c163516c2b83690f2fd44109fef0d9e95f3b71a755dc27f52cf1c4fc720c6b49096596201942da4cad2bf6a9b9e113724973cfe1b177941568558519d46534251d73398ff8a14f610ab9c7c8bc96e9c2753bd64b50282c1c3e9963033a2dd6b1ea26058add0db94230751dd483f94bb404075e46bb603d58cadc12d3c863093ac2a98bcc4f97fe5e4f7580d2cbc6ccb5096a2ed076308e8cc4f0ccce4f997372c170b931e818b27693cc3f6a0f6e0790bf7ede513cc4c9870096e005196b6192472ae4fa3a2c7c79d42f955470aab5668a7cd8bd5e9f9549b32e52dff4c9ff56ad72f473c2bbe1fd961f25313413e248d6ada200ab0c4af44d3a37deb7e8036798d542926d2b48f7e548484455521991b9ad534493b18b0173"]}, 0x1010}, {&(0x7f0000002c80)={0x340, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='(]\x00'}, @nested={0x325, 0x0, 0x0, 0x1, [@generic="a17736ad14eaf30462e7130f1cf900d54653d39a9bd3381f4b271b5434230eb2c09af739cc222d0b953c4c07ed8d7c31aa077805211adf8c703f7ee44d6b5ff2e96183e349196dbd0de66c7e8d11dbf1adbb3bf3bbfb649fc95b97153d0ba543ef1aeaf65e06f42f384a96f2e20d1f2dee3878c415da249ec7a2911de0f613653c507073d6525288f1b9e2622a03612c8a69d7053ddc7a22ae6d8b68de0ab785221b3fc63aea84b620bfa777ea8912591c622141b93d084150a861a8047005", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private1}, @generic="8615c13d53c33fec7d890e78152413174832d0ee3f77a7daaf7598598bab0650d9bc4e02c01203997f50e529f9cd9f57ef9f2e11650c00aa752687fe4a2e75093df0361225f19a43c5df06e5dd9eb56b405d2f81d039a86a53d84c3f6ca0da76eec49c02f6d1b6c4dcde39463753c500382033ae7518b9b11d19cc0c8fa894583794aba94f7454b1f669ca6de68aa55339a5cf7f3c1a61c39ee341130afb8d7e06f7303bd7fc3fc101dbcd4f9dcd2993f1281b3e4589e60f1c36408c5cbdb6c23012f1b6c751f859b97179b09deadbdf56a41a549e83c58d2aadcdcbaa029472fb6b407289a93a217c8da24c8532254be28d257e443493", @typed={0xbd, 0x0, 0x0, 0x0, @binary="eed797f1a35e1a48795f9462cfba42f7bed472e97121906b574ec2c714c3547cc53c7aae8691977900f261ed98be040446e7085a48eed26977e3a720e4eba12b2f85863231db69704056d7a234405f0ff51d4b1356a3f7bd78a1188258bb4eefa31242348040214451eb02eb270257ee77af992912027416a3942117e2c53a566b6d168ff05e3204bf10f190a867538eab7f96c7274c913c028c31b2c0a86dc8dd32fcb558fd6a066f1e9f37da86f384ac6c8204b8c722f5ad"}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="988d9daf8388b4c1fae24d2b65de79609f78e2b2e59168c7ea4cd5b768c28439e480850399610cb085f5c27d22ed6c1b1a6201c9a99bf6c29b0d01ee37984dae44f68d28375c7bef0d6f826e8baede8f1e59dcd0c74bd5814143094f41c2750a43b8226af1854bf539e40be90890c595ce49f0827afe1c92afb2ce2849019c62b95d3790dfb26fd29cb530"]}]}, 0x340}], 0xa}, 0x0) 17:25:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, 0x0, &(0x7f00000001c0)) 17:25:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e22, @multicast1}, 0x10) 17:25:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x2, 0x4e20, @dev={0x63}}, 0x10) 17:25:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x9}}, 0x10) 17:25:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x4, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000040)=""/152, 0x2a, 0x98, 0x1}, 0x20) 17:25:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) 17:25:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 17:25:13 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x5, 0x3, 0x2, 0x1}, 0x40) ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) 17:25:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept$packet(r0, 0x0, 0x0) 17:25:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x70, 0x0, &(0x7f00000001c0)) 17:25:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000003c0)) 17:25:13 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:25:13 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) 17:25:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="11"], 0x3c}}, 0x0) 17:25:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x9c) 17:25:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x7, 0x201}, 0x14}}, 0x0) 17:25:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x70, 0x0, &(0x7f00000001c0)=0x8300) 17:25:14 executing program 4: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) 17:25:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000001c0)=0x14) 17:25:14 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f00000000c0), 0xc) 17:25:14 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f0000000080)) 17:25:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:25:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x21, 0x0, &(0x7f00000001c0)) 17:25:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, 0x0, &(0x7f00000001c0)=0x8300) 17:25:15 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000100)) 17:25:15 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000004c0)={'bridge_slave_1'}, 0x11) 17:25:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1e, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x9c) 17:25:15 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x0, 0x3, &(0x7f0000001380)=@raw=[@ldst={0x1, 0x1, 0x1, 0x0, 0x0, 0x10, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fc2}], &(0x7f00000013c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:25:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000001240)={@private, @private=0xa010101}, 0x8) 17:25:15 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:25:15 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) 17:25:16 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x84, @dev, 0x0, 0x4, 'sh\x00'}, 0x2c) 17:25:16 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 17:25:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x9c) 17:25:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, 0x0, &(0x7f00000001c0)) 17:25:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x4, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000000040)=""/152, 0x2b, 0x98, 0x1}, 0x20) 17:25:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x268, 0x1, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "a4711b143cc49225dcedf430e0227c7f43fb8aa0c5f07d9e0f90da9bfec60da8", "1ff3ff3c615e3e8febc488a85576fc532ea653c584d5f7be2e540717198cf428"}}}]}, 0x268}}, 0x0) 17:25:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000080)=0x4, 0x4) 17:25:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x8, 0x4) 17:25:16 executing program 3: pipe(&(0x7f0000000340)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000009c0)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @loopback}, 0x380, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000980)='ipvlan0\x00', 0x80000001, 0x1, 0xfff7}) 17:25:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1}}, 0x10) 17:25:17 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 17:25:17 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={0x0}}, 0x0) 17:25:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000cc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:25:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x14, 0x0, &(0x7f00000001c0)) 17:25:17 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000780)={"26b34e4a827f21bc69634bd4e4b2b628"}) 17:25:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000240)) 17:25:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:25:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @random="72ba155fbbcd"}, 0x10) 17:25:18 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:25:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x9c) 17:25:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000007c0)={0xfff, {{0x2, 0x0, @multicast1}}}, 0x88) 17:25:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:25:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x74, 0x0, &(0x7f0000001380)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 17:25:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, 0x0, &(0x7f00000001c0)=0x8300) 17:25:19 executing program 1: socketpair(0x2, 0x0, 0x800, &(0x7f0000000040)) 17:25:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002380)={0x28, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x28}}, 0x0) 17:25:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@private2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0xe8) 17:25:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 17:25:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 17:25:19 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12e0}, 0x38, 0x0) 17:25:19 executing program 5: pipe(&(0x7f0000005dc0)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000180)=@framed={{}, [@call]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xc8, &(0x7f0000000280)=""/200, 0x0, 0x12, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0), 0x10}, 0x78) [ 595.080601][T17613] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:25:19 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000004c0)={'bridge_slave_1'}, 0x11) 17:25:19 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 17:25:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x3f000000, &(0x7f0000001380)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 17:25:20 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) 17:25:20 executing program 1: socketpair(0x23, 0x0, 0x2f1, &(0x7f0000002900)) 17:25:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 17:25:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x6c000000, &(0x7f0000001380)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 17:25:20 executing program 0: pipe(0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) 17:25:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x71, 0x0, &(0x7f00000001c0)) 17:25:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 17:25:20 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000580)=@abs, 0x6e) 17:25:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000480)) 17:25:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000cc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:25:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:25:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000040), 0x4) 17:25:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}, 0x10) 17:25:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6, 0x0, &(0x7f00000001c0)=0x8300) 17:25:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@multicast2, @loopback, 0x0, 0x0, 0x0, 0x0, {@empty, {[0x0, 0xff, 0xff]}}, {@mac=@link_local, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}}, 0x0, 0x8, 0x2, 0x8000, 0x8, 0x0, 'veth0_to_team\x00', 'vcan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @broadcast, @private, 0x0, 0xffffffff}}}, {{@arp={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'bridge_slave_0\x00', {0xff}, {}, 0x0, 0x6}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @multicast2, @multicast1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 17:25:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x24, r1, 0x211, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x4}]}, 0x24}}, 0x0) 17:25:22 executing program 0: socketpair(0x3, 0x0, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) [ 597.493465][T17662] x_tables: duplicate underflow at hook 1 17:25:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000040), 0x4) 17:25:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 17:25:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x9c) 17:25:22 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43, 0x0, 0x2}, 0x10) 17:25:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000006c0)={'ip6tnl0\x00', &(0x7f0000000640)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2}}) 17:25:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x300, @dev}, 0x6, {0x2, 0x0, @multicast2}, 'vlan1\x00'}) 17:25:22 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000140)) 17:25:23 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xc8, &(0x7f0000000280)=""/200, 0x0, 0x12, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:25:23 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000a40)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 17:25:23 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000a40), 0xffffffffffffffff) 17:25:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, &(0x7f0000001380)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 17:25:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000001f40)="3a29a627", 0x4) 17:25:23 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000180)={0x23, 0x0, 0x80}, 0x10) 17:25:23 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 17:25:23 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:25:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 17:25:24 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 17:25:24 executing program 0: socketpair(0x24, 0x0, 0x0, &(0x7f0000000580)) 17:25:24 executing program 3: pipe(&(0x7f00000000c0)) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 17:25:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x9c) 17:25:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) 17:25:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000003940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c5"}]}}, &(0x7f0000002940)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 17:25:24 executing program 4: r0 = socket(0x25, 0x5, 0x0) bind$phonet(r0, 0x0, 0x0) 17:25:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, 0x0, &(0x7f00000001c0)=0x8300) 17:25:24 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f00000000c0), 0x10) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7c, 0x0, &(0x7f00000001c0)) 17:25:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x7f, 0x4) 17:25:25 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f00000000c0)={0x23, 0xf9}, 0x10) 17:25:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{}, {0x1}, 0x0, {0x2, 0x0, @remote}, 'ip6gre0\x00'}) 17:25:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:25:25 executing program 3: socket$inet6_sctp(0xa, 0xc, 0x84) 17:25:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="85572bab01d94b386f91df87d61d002b", 0x10) 17:25:25 executing program 5: socketpair(0x29, 0x5, 0x401, &(0x7f0000000000)) 17:25:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg2\x00'}) 17:25:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x3, 0x0, &(0x7f00000001c0)) 17:25:26 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f00000013c0)={&(0x7f0000000000), 0xc, 0x0, 0x0, 0x0, 0x12e0}, 0x38, 0x0) 17:25:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read(r0, &(0x7f0000000040)=""/102400, 0xffffffffffffff46) 17:25:26 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000000400", @ANYBLOB="000000000000000024001280"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x2c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000ffffff13ffff080211000001505050505050"], 0x448}}, 0x0) 17:25:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f00000000c0)=0x9c) 17:25:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1344, 0xffffffffffffffff, 0x3}, 0x40) 17:25:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, 0x0, &(0x7f00000001c0)) 17:25:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0xffffffffffffffff, 0x0) 17:25:26 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000001140)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @dev}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 17:25:27 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000001140)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 17:25:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x80, 0x8, 0x81, 0x8, {{0x25, 0x4, 0x0, 0x5, 0x94, 0x66, 0x0, 0x7, 0x4, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0xb, "5029ac702a987f6d00"}, @rr={0x7, 0xf, 0x8a, [@private=0xa010101, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end, @rr={0x7, 0xb, 0xf2, [@local, @rand_addr=0x64010100]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4c, 0xda, 0x3, 0xd, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x93b}, {@broadcast, 0xcd9}, {@rand_addr, 0xfffff001}, {@multicast1, 0x80000001}, {@remote, 0x2}, {@private=0xa010101, 0x4}, {@rand_addr=0x64010102, 0x400}, {@multicast2, 0x3d}]}, @generic={0x86, 0x9, "b676d654b6e888"}, @noop]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'syztnl2\x00', r1, 0x29, 0x3, 0x5, 0x8, 0x21, @local, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x10, 0x7800, 0x8, 0x10001}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000440)={'erspan0\x00', &(0x7f0000000400)={'tunl0\x00', r2, 0x7, 0x7800, 0xffffffff, 0xffffffff, {{0x5, 0x4, 0x3, 0x26, 0x14, 0x67, 0x0, 0x9d, 0x0, 0x0, @private=0xa010101, @empty}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x1, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xa}}, 0x0, 0x0, 0x0, 0x80000007}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', r2, 0x4, 0x7, 0x8, 0x2, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x20, 0x808f, 0x2, 0x401}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl1\x00', r3, 0x29, 0x0, 0xff, 0x1, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @remote, 0x80, 0x7, 0x401, 0xfffffffc}}) 17:25:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x2, &(0x7f0000001140), 0x8) 17:25:27 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x14}, 0x300}, 0x0) 17:25:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x48, 0x0, 0x0) 17:25:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:25:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x20, r1, 0x311, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 17:25:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000280)={'erspan0\x00', @ifru_data=0x0}) 17:25:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x4, "9a9b8974"}, &(0x7f0000000080)=0x28) 17:25:28 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="2015fdff00020000180000000800000000000000060000009500000000000000180000000000000000000000735bee5318210000", @ANYRES32, @ANYBLOB="00000000000000002520f0ff"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:25:28 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000440)) 17:25:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x101) 17:25:28 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, 0x0}, 0x0) 17:25:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1600bd7a, &(0x7f0000001140), 0x8) 17:25:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x25, &(0x7f0000001140), 0x8) 17:25:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x13, 0x0, 0x0) 17:25:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 17:25:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000008000)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:25:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004200)=ANY=[@ANYBLOB="e4330000d39eab"], 0x33e4}}, 0x0) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001040)=[{0x0}, {&(0x7f0000000d00)=""/104, 0x68}], 0x2}, 0x0) 17:25:29 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000006c0)={0x18, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 17:25:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1600bd74, &(0x7f0000001140), 0x8) 17:25:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x80000001}, 0x1c) 17:25:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x68, 0x0, &(0x7f00000002c0)) 17:25:29 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000001140)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x300, 0x0, 0x11, 0x0, @remote, @dev}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 17:25:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 17:25:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}) 17:25:29 executing program 1: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 17:25:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_sset_info}) 17:25:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 17:25:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @multicast2}, @isdn, @in={0x2, 0x0, @remote}}) 17:25:30 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x300}, 0x0) 17:25:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:25:30 executing program 1: r0 = socket(0x0, 0x800000003, 0x0) socket(0x0, 0x3, 0x80000000) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x2000000, 0xb, 0x0, &(0x7f0000000040)="e4080000000a9386dd0000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba7860ac5cf65ac602ded8974895abaff4b4834ff930b3f1e0b02bd67aa030595eecc7a9541aa3b77e758044ab11a6f7ae55d88fecf90809750ba6746bec66da", 0x88012, 0x20c49a, 0x0, 0x27) 17:25:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 17:25:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x5, &(0x7f0000001140), 0x8) 17:25:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000001140), 0x8) 17:25:30 executing program 3: syz_emit_ethernet(0xa6, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @empty, {[@noop, @ra={0x94, 0x4}, @cipso={0x86, 0x11, 0x0, [{0x0, 0x9, "d5f92210e15476"}, {0x0, 0x2}]}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0x0, [@loopback, @dev, @multicast1, @multicast1, @multicast1, @remote, @empty, @empty]}]}}}}}}, 0x0) 17:25:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:25:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8905, &(0x7f0000000280)) 17:25:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000041c0)) pipe(&(0x7f00000041c0)) sendmsg$unix(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 17:25:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}) 17:25:31 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000280)) 17:25:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x0) 17:25:31 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000001100)={'gretap0\x00', @ifru_addrs=@in={0x2, 0x0, @loopback}}) 17:25:32 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000840)={&(0x7f0000000380), 0xc, &(0x7f0000000800)={&(0x7f00000006c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 17:25:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x70) 17:25:32 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000001140)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0xf000, 0x0, 0x11, 0x0, @remote, @dev}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 17:25:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8982, &(0x7f0000000280)={'erspan0\x00', @ifru_data=0x0}) 17:25:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4e, &(0x7f0000001140), 0x8) 17:25:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000280)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 17:25:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000000)) 17:25:32 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, 0x0, 0x0) 17:25:32 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000011c0)={'syztnl1\x00', &(0x7f0000001140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@end, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x7]}]}}}}}) 17:25:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f0000000240)) 17:25:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 17:25:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 17:25:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x29, 0x1, 0x7f, 0x7, 0xa, @ipv4={'\x00', '\xff\xff', @empty}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7800, 0x1, 0x7, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r2, 0x29, 0x0, 0x20, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x3e}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80, 0x80, 0xffffffff, 0x8}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000001c0)=@buf={0x77, &(0x7f0000000200)="e30bca8d499e2d52e8cf6af4525668f5f777414591f2ad573c12d2a464e646e5e547d731fbf5db0a1550bb6ecf1f851c499d0345e33f891fc3d79f959b849991b6d6e4b3e578cf32cb85c2b854ec9720ec37b820c71e5723daa2af26f8b8d4abc2b6a893c6f64d7b7adfeb2e05348e8699f920ab541c07"}) 17:25:33 executing program 1: syz_emit_ethernet(0x92, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @gre={{0x10, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @empty, {[@ra={0x94, 0x4}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0x0, [@loopback, @dev, @multicast1, @multicast1, @multicast1, @remote, @empty, @empty]}]}}}}}}, 0x0) 17:25:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x33, 0x0, 0x0) 17:25:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xc}, {0x7}, {0x0, 0x2}]}]}}, &(0x7f0000000280)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 17:25:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000140)) 17:25:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x4c, 0x0, 0x0) 17:25:34 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @generic={{0x16, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x1b, 0x0, [@private=0xa010102, @broadcast, @loopback, @multicast1, @empty, @multicast1]}, @rr={0x7, 0x13, 0x0, [@dev, @multicast2, @private, @rand_addr]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local}, {@private}]}]}}}}}}, 0x0) 17:25:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x2165) 17:25:34 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xa13c2cb3cad399c7) 17:25:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8903, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 17:25:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004200)=ANY=[@ANYBLOB="e4330000d39eab"], 0x33e4}}, 0x0) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001040)=[{0x0}, {0x0}, {&(0x7f0000000d00)=""/104, 0x68}], 0x3}, 0x0) 17:25:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000002c0)={0xfffff800, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 17:25:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x4a, 0x0, 0x0) 17:25:34 executing program 3: unshare(0x6c060000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) accept$unix(0xffffffffffffffff, &(0x7f0000001240)=@abs, &(0x7f00000012c0)=0x6e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000001200)=[{&(0x7f00000000c0)="47705dce8c56c8974741cb14514e351dade3b2aa3415f3f93d912a4f31666b56054a77dc13a37a331aa2cb77a55fbdcaf7d10936abe92d55e9e42981", 0x3c}], 0x1) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000001c0)=0x4, 0x4) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 17:25:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890d, 0x0) 17:25:34 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000004c0)=0x80) read$alg(r1, 0x0, 0x0) 17:25:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40049409, 0x0) 17:25:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0xffff}, 0x40) [ 610.509291][T17931] IPVS: ftp: loaded support on port[0] = 21 17:25:35 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0774a5", 0x44, 0x2f, 0x0, @local, @ipv4={'\x00', '\xff\xff', @multicast1}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 17:25:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x49, 0x0, 0x0) 17:25:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000880)={'ip6_vti0\x00', &(0x7f00000030c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 17:25:35 executing program 4: r0 = socket(0x2, 0x3, 0x1f) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 17:25:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:25:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x19, 0x0, 0x0) 17:25:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x10}}, &(0x7f0000000280)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 17:25:36 executing program 2: syz_emit_ethernet(0xb0, &(0x7f0000001140)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev}, {0x0, 0x0, 0x4a, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "4918b6e3324b7c6964d2583cad7df8a7af01ccbdea91ac0458f03f8be5666d247009744b3bfc9b929225bf28e2d3bbe982d5cd281a754f77e59d6d629dc1"}}}}}}, 0x0) 17:25:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x43, &(0x7f0000001140), 0x8) 17:25:36 executing program 5: syz_emit_ethernet(0x70, &(0x7f0000001140)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x6200, 0x0, 0x11, 0x0, @remote, @dev}, {0x0, 0x0, 0x4a, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "4918b6e3324b7c6964d2583cad7df8a7af01ccbdea91ac0458f03f8be5666d247009744b3bfc9b929225bf28e2d3bbe982d5cd281a754f77e59d6d629dc1"}}}}}}, 0x0) 17:25:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000004500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002d00998000"/20, @ANYRES32, @ANYBLOB="000000000008009050dc96"], 0x24}}, 0x0) 17:25:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 17:25:36 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}, 0x1, 0x0, 0x9effffff}, 0x0) 17:25:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x2, &(0x7f0000000000)) 17:25:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 17:25:37 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000001140)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @dev}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 17:25:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x12, 0x7, 0x0, 0x7bac}, 0x40) 17:25:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004200)=ANY=[@ANYBLOB="e4330000d39eab"], 0x33e4}}, 0x0) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001040)=[{0x0}, {&(0x7f0000000cc0)=""/22, 0x16}], 0x2}, 0x0) 17:25:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0x1) 17:25:37 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 17:25:37 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000004c0)=0x80) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40049409, 0x0) 17:25:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x17d, 0x2a, [@cf={0x4, 0x6}, @dsss={0x3, 0x1}, @tim={0x5, 0x9f, {0x0, 0x0, 0x0, "eadceb2eba71d377cfe7ff4fe88c4cf0355ac6bc091e3303ae5900b0bc939a0eedc4fd0e0e0ed137827d61c15e1ba0bec40579900db7581a1e45cb67eaf46d06790d6044bf0e81d1e498e8e30f3b99ec9b26c440de11367c65e479fb52678890278190edda9d310aca9b4da958ac8fae8739a2a5bfb1871f2aa97e8554fd77173fe6bdbe17abae1f40bb0f2d0ca93bd53bcc164be5bb2d74a49b9f83"}}, @perr={0x84, 0xc8, {0x0, 0xc, [@not_ext={{}, @broadcast}, @ext, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @device_b}, @not_ext, @not_ext, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_b, 0x0, @device_b}]}}, @dsss={0x3, 0x1}]}, @NL80211_ATTR_IE={0xb9, 0x2a, [@random_vendor={0xdd, 0x18, "68ee037020ac31589ba4b2ae58616d798979b736a6c33ffe"}, @mic={0x8c, 0x18, {0x0, "ad69ab9b26a9", @long="88fb501091daf9f02de29c8fd60cb30d"}}, @cf={0x4, 0x6}, @challenge={0x10, 0x1}, @fast_bss_trans={0x37, 0x6f, {0x0, 0x1, "b8d1242adb54c7b45196df85fb026b88", "6bec9cc2ce93686056f8a954eaca61cf370c9026f70ed155a8cdde285b5bf7ad", "3327689e79f8cc03135240e9759539096295519fcb56159e221fb54e7022dda1", [{0x0, 0x1b, "a1844d216ade5e9f0483100190aa10d815ea768bb846d692d63a55"}]}}, @channel_switch={0x25, 0x3}]}, @NL80211_ATTR_IE={0xc, 0x2a, [@mesh_id={0x72, 0x6}]}, @NL80211_ATTR_PROBE_RESP={0x66d, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x5f5, 0x91, "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"}]}, 0xec4}, 0x1, 0xf1190000}, 0x0) 17:25:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x9) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:25:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), r0) 17:25:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x48, &(0x7f0000001140), 0x8) 17:25:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 17:25:38 executing program 5: socketpair(0x26, 0x5, 0x2, &(0x7f00000000c0)) 17:25:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x5, &(0x7f0000001140)=@hopopts={0x7}, 0x8) [ 613.869165][T18019] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:25:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:25:38 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0xc0}}, 0x0) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2}, 0x0) 17:25:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) 17:25:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000940)=""/234, 0x26, 0xea, 0x1}, 0x20) 17:25:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005a80)={&(0x7f0000005900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x61]}}, &(0x7f0000005980)=""/223, 0x27, 0xdf, 0x1}, 0x20) 17:25:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1e, &(0x7f0000001140), 0x8) 17:25:39 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000001140)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x3, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 17:25:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x0, 0xf8, 0xffffffff, 0x0, 0x368, 0x480, 0x480, 0xffffffff, 0x480, 0x480, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@loopback, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vxcan1\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 17:25:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000940)=""/234, 0x32, 0xea, 0x1}, 0x20) 17:25:39 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), r0) 17:25:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x14, &(0x7f0000001140), 0x8) 17:25:39 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010101, @remote}, {0x16, 0x0, 0x0, @remote}}}}}, 0x0) 17:25:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000280)={'erspan0\x00', @ifru_data=0x0}) 17:25:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1}, 0x40) [ 615.436971][T18047] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:25:40 executing program 1: syz_emit_ethernet(0xaa, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @empty, {[@noop, @cipso={0x86, 0x1d, 0xfffffffffffffffd, [{0x0, 0xa, "d5f92210e1547663"}, {0x0, 0xd, "2001b4c440aeb19add9e6d"}]}, @ra={0x94, 0x4}, @rr={0x7, 0x1f, 0x0, [@loopback, @multicast1, @multicast1, @multicast1, @remote, @empty, @empty]}]}}}}}}, 0x0) 17:25:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000c80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000c40)={&(0x7f0000002540)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_ipt={0xc0, 0x0, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x71, 0x6, "3b7378759182e0ac3250e4aa22b60eca64cddeae085fa5f7a141cb7d545c8d3998cfac2e6fd87b737d6479d11fb725324f457fb8539109bcf2165db3ce27d468b853cdeeb89cecabf56d262bf2ffb8cc9e3e448012eb867631e9973153d395f05e02cb9d9a5ef9e9edf9c2f687"}, {0xc}, {0xc}}}, @m_mirred={0x17c, 0x0, 0x0, 0x0, {{0xb}, {0x104, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x9}}}, @TCA_MIRRED_PARMS={0x20}]}, {0x4d, 0x6, "c37a33e302ee54ae3dba406d67eae2bd3ce359a5dcf1f4c22bd7980b9c1a5862e2f855204abdd6413c70865b07237c809bcc3db5cad944cb8ea7cae38396c04efbd869b14fb8fb2259"}, {0xc}, {0xc}}}, @m_vlan={0x34, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x5, 0x6, "02"}, {0xc}, {0xc}}}, @m_police={0xc3c, 0x0, 0x0, 0x0, {{0xb}, {0xc10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 17:25:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x21, 0x0, 0x0) 17:25:40 executing program 2: bpf$BPF_BTF_LOAD(0x2, &(0x7f00000008c0)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 17:25:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x4020940d, &(0x7f0000000000)) 17:25:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x5a7, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:25:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x6000000, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000940)=""/234, 0x26, 0xea, 0x1}, 0x20) 17:25:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @private1}}) 17:25:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000940)=""/234, 0x26, 0xea, 0x1}, 0x20) 17:25:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x3ff, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 17:25:41 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev, {[@generic={0x82, 0x2}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 17:25:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r1, &(0x7f0000002140)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, 0x0}}], 0x1, 0x0) 17:25:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 17:25:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x33, &(0x7f0000001140), 0x8) 17:25:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 17:25:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c0b50000300055"], 0xb5c0}}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x102) 17:25:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000100)="3a1ae4179cc63fde6e68193d2547e09392a2dd778d4d22fba8da76", 0x1b) 17:25:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0xa, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @alu={0x4}, @jmp={0x5, 0x0, 0x8}, @alu, @map_val, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_val], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:25:41 executing program 3: socketpair(0xa, 0x3, 0x1, &(0x7f0000000b40)) 17:25:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x17, &(0x7f0000001140), 0x8) 17:25:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x6c9, &(0x7f0000001140), 0x8) 17:25:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 17:25:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x10) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200010c1}, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000070601020000000000000000000000000500010007"], 0x1c}}, 0x0) 17:25:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000280)={'erspan0\x00', @ifru_data=0x0}) 17:25:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000280)={'erspan0\x00', @ifru_data=0x0}) 17:25:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0xc0045878, 0x0) 17:25:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x5, 0x0, 0x0) 17:25:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000026c0)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)="1a", 0x1}, {&(0x7f0000000480)="1a", 0x1}], 0x2}], 0x1, 0x0) 17:25:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, @mcast1, @empty}}) 17:25:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000740)={&(0x7f0000000200)=@in={0x2, 0x4e21, @local}, 0x80, 0x0}, 0x0) 17:25:43 executing program 5: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000008c0)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 17:25:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000004500)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000240001"], 0x34}}, 0x0) 17:25:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 17:25:43 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000006c0)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x2c}}, 0x0) [ 619.135561][T18127] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 17:25:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @private2}}) 17:25:43 executing program 5: socketpair(0x11, 0x2, 0x10001, &(0x7f0000000080)) 17:25:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) 17:25:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000280)={'veth1_vlan\x00', @ifru_data=0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000140)={'nr0\x00', @ifru_addrs=@rc={0x1f, @fixed}}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@private0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 17:25:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @remote}}}}) 17:25:44 executing program 2: fork() waitid(0x2, 0xffffffffffffffff, 0x0, 0x2, 0x0) 17:25:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002640)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:25:44 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000400)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "f2b8eb", 0x0, 0x0, 0x0, @loopback, @mcast1}}}}, 0x0) 17:25:44 executing program 1: syz_emit_ethernet(0x37, &(0x7f0000001140)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x4, 0x0, 0x11, 0x0, @remote, @dev}, {0x0, 0x0, 0x11, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "4918b6e332"}}}}}}, 0x0) 17:25:45 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x834, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 17:25:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=ANY=[], 0x10) 17:25:45 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000004c40)) 17:25:45 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000004c40)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe8a) 17:25:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000007c0)={0x20, 0x32, 0x103, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4, 0xf0}]}]}, 0x20}], 0x1}, 0x0) 17:25:45 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 17:25:45 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000004c40)={0xffffffffffffffff}) shutdown(r0, 0x0) [ 621.267898][T18165] tc_dump_action: action bad kind 17:25:46 executing program 0: symlink(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)='./file0\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 17:25:46 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000004c40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x5, 0x0, &(0x7f0000000000), 0x0) 17:25:46 executing program 1: symlink(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)='./file0\x00') r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x2d5c31a0b3614a14) 17:25:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000240)) 17:25:46 executing program 4: symlink(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xee00, 0x0, 0x0) 17:25:46 executing program 2: symlink(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)='./file0\x00') unlink(&(0x7f0000000000)='./file0/file0\x00') 17:25:46 executing program 5: symlink(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 17:25:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc) 17:25:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffff7c}}, 0x0) 17:25:46 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 17:25:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x9}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 17:25:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003580)={&(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003500)=[{&(0x7f0000000300)={0x78, 0x1a, 0x1, 0x0, 0x0, "", [@generic="3a0e9123572754fa", @generic="1e32881044546cc8ad9dbdd9a98640ea0b9bdf7804731064cd412cd5c7a82dfa320042f50fef17d5d807e7c04579fe1b7168cf15d567ebd1471c9cc48922c27ab170fe5e344963dad856a1ff161bc520d9985bee5c1fa9e3dcb7444089"]}, 0x78}, {&(0x7f00000023c0)={0x52c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x335, 0x0, 0x0, 0x1, [@generic="b8a19d24991c0e54d38d75a2b5d455c1cd1affadda2e6aa11dd1c8aaaa353e7ba15f6d1b6bf4f954610418c3cee11cb662a411be5caeeecd807a7e1194f43d6a811ab496eae35e72bf8ee97fb004a7e2810c9611d235ed980715229d94072182457f32cc45228b4acb9f74d3ad1581268a015699bcd2edb8e2cad89193a6aef81af75b48c89bd8b29c27019d5bc893b817270390c81a6284b01946d966c2e0cb6bb19efe9ea1079d7bea9c70ce3db4d3fc3bdb158aaa60c9217a45bd6373d4cb368187897e6a37b57cc57b57a3be6451cc8a2afe18d18a35b07e67755272c26ad24c11e38cf625e3737df2435b75b3210a2ea42332", @generic="44ee7924b95bd5afcba4eac9e50095a1ca01e2799c92331f9a0e40d5d1f1754974e62724991a0c9e46fbfc12a0e863d9a3d96dc97a080d08526917ecefe601126b44a19663c2eafd5d96d0505f0df4b93111df0771b8e26b559aca09bee03b48361aea7e24192114832f65ef5634c33dbcbf3875c3943115b6034d4cb372d62773b9b1eb38a10d2b3c607c070eb335fab4309de852d46b7294f875707bfc373bdb1f2bd855f948da168d8c36a0", @generic="7672e0c7490e8af1f37236e931562c213eacde3efc2f947708af5348de584d534344827fccf4972bf28b7cc9d4de886a3e8d09cfc36c6c020fa633b03f02dc25152983db86b7400497a714b91187282625698de25b304dba08cb741d224e06dd7d59c3e10f8aa3f14c902e0c8c5fb2059f28362cdd766b8ac19a245b9bf2ca0da5624347ce7df7c3e38685d4924d24cf5f7975257d4e1c7ed2eff037615249b92c0d78fedec47c290bebf32c8c86762f9561d2dc7b52ad9a0df3bf6425cd340fd6abbd9f5279dbef2f82dd401dc0d5", @typed={0x6, 0x0, 0x0, 0x0, @str='[\x00'}, @generic="576fcf4e1fd8b6fc81b674334232dc8f3eec8d498e6054da6ff6c9c49fdbddfddbcae6ad9f5f6b8e6d94e5990f74ce6a91cf70263e7b0cbda1f7c0b2808c537d561e785e49101acb102f1e1bd516267aedb1234e", @generic="ac902491402a65985724832a1236fccba1878d3f5c02e99d6682acb535a6b25a1925a410c2da5c1f0f044af5e3e1fec882182858c3172654e455da73d419ac76c4152fcb1b80daea42c73815eb993d2d26277b8c0dd896b991e7c910f46a12cab830984d"]}, @nested={0x24, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @generic="b3eabffa938757524c408f22a611b342c3f5ff125efa4b9cf5932fcb29531d0ed209008048d3bd72f2ede2e414b0729eb82e61a9937ff56557c3", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @nested={0x28, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xf, 0x0, 0x0, 0x0, @str='SMC_PNETID\x00'}]}, @generic="9ff852ce53953dd1ee41e1d78cbab56810daaebcffb8d419d3f46cf376b39fb51a10a12df26c0d86d079e19ecd1b5445063af8a2eee0b7297d7acb38f91229b193b130e398f77d3aab17e8b016b3663eeb56970f93f1b78af8c79c5c672b94aa7efb16d17b5454e1d3006b435a478b6745f477", @typed={0xc1, 0x0, 0x0, 0x0, @binary="94e73b839b6bd96ee91545667ac8978b9aa7f987c4cfa54bb417d70995bf97ef18db3753270532e15bd21f5db88afa0c41fe91db2612d71794f2a978064d0ff2e2ea418efaad124f1e7d0bd68bab9c36c9e4cffd30bc7a32f01283cae0fbe59e4baf003cfca12ee35465508e486276a391722626b51808b05256d1fa4d2d9d0bc2ef099f6678e1035450d71113311d95f522250df455f3da6e7655b53b4fe2cc56fda0ea70de7c0f807c0215f55fe797ddc40d35245f3bd6197f1eb3c6"}]}, 0x52c}, {&(0x7f0000002900)={0x3b4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x27d, 0x0, 0x0, 0x1, [@generic="2f6db589a9b5fd7452f5d19a1e97512ca5af7b69dcfa4b8a46cb5588749f8287687cae679a64cca6eb2531ed16bdecc696aabdf4f2af1c46c437d3efe190d022e9de19b2c208af122c2b879277738ee566e784e2adc7365b3d0631e0347735a1cbc7cd2e88e53f84f198ba564cdfd7e94146b2421cf7c53bea579e8e1dbebf51e6797fc70224e7191f04e99bc161fce05d0e19b4e32459d8e0ad549809da74f4077367a8ef7aa0acc4d2fdb55a32bded29ce3ac1fabe17509b4b6e9e20028c", @generic="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", @generic="0d9d38f2b6384a41aecf397f1be72a9384fd34c574208b10348dd137c77494de9ab3d07ac9fdb70e32a1e1f850adac17fa725e4fd552fd0f9422a0a9d0ccd73bcc98c6fd3952bf3ff1d3a47babf4c062149b5ece9433d4abbbc211b74ef2c06724699546f56a5c90d50f76b3f85b6d1a579d77fbd3c37d997303fe0bff7dd69a2af2a39b746eb6481441e5c885bde7b60287dca1e24e7468f26ff30dfd4b3e38ee43032304182ea44f0aa4676e0b5d33d712b5e88c40", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @nested={0x10d, 0x0, 0x0, 0x1, [@generic="9e1a83f4fd849bbae231c2f0a53e4dbc115139789db38a43d5f8b52fa41f3ddae2217e89859829b318ee0f3a6a50ba2fb7f123a1e03dedf73e6dcea3134cff58ad8d3f90facf4f3334a7d1a3f74f97f4d4a1dd6462cbabbc6c45b4207fa262d8f08117cf0d4a7dd366bef6a6758e9285148aed0aad90f3a707f4cabc59dd6d5076500211eeaa270fa99a1a4d11ea1a8a4db2462c77803385554d66d5d840fae8f58e08c82809a3ad4e44264a5333d6028045e93438549df7bc91d3e22a603d93660e8d3364b55dfe3687ac9a980fda33a87a6f1f673cf80705", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x13, 0x0, 0x0, 0x0, @str='[#.*\'-[!%^[.{\x9b\x00'}]}]}, 0x3b4}, {&(0x7f0000002cc0)={0x344, 0x0, 0x0, 0x0, 0x0, "", [@generic="8049bd5ecb9cd9e60f0e8e31874fba8da3e2700161369ec0e2ee843e78b500e164e48704c179ce5979843301656148378fcf3bf29d9debc8b37379267ff3e21a300f543f84db07dccf49ec7df3e87e882fd2c63bb948f5766dacf0f6efd0032e55d09e050b452fddf0f16272148743482e077fdeec0a2ef9bcb151ddccba422b2674e07bc33e87f44ccd086fb73a3a29926afe056f08f1d9d072e785f9273ce9147f30e5f3e7fd1e331186d098", @generic="7b0b43ccb08bae60a62cb2e23e1384cfaa7fca44642d795d852618378ab3d5ad8e7bd92e10a517e1c156c98b795b05c7c1da23336affb750fb06cc512d6e6c91a83cde29beab63457340fa5c03c1c4124f2820e369d0f2d794a372b194e154fedc373be100abd9c6dd4e7b5dd59b9bbae6516fb0915c06edf3169655", @nested={0x19, 0x0, 0x0, 0x1, [@generic="e6c9e721e403aa0f7f5052c2aae7699c193270ccf4"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x1e1, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="d806fa94209136171dbdfa9f045b24f626390bb6756a99b039dc5edaf7ab3c6134ac5e4232c69e84416ffaf38a73b1c0a80d274fead8a45d5d2082eeb1f7688c7d091602855f4d81de7829bb27e4cc", @typed={0xc, 0x0, 0x0, 0x0, @str='*+-@^//\x00'}, @generic="aca5aa001d06d1343b902a3a53ee2981d7c296c772e2469d2a8883545e83255c2f25c57f93162453af7bbdbae68df65949a974609cac708b72ec3e73a87410a101bf5ca365dd24187c081209c506f4db69ce49a78400ec69d50b0a54bfbf45e2200240a7435e00dc3fe79646a42a9124580d6c16322592ddc7452031756b093a1d2982e63d", @generic="626ed98652c4d06aca4a833532d52e4a2afbc8fde96423bf8ce7bbc206e4343814e789ac203eb9b2c7b8b8ba4ae525a4f91286892bfc75f2c4f822eabe311168fe8eb07dde89250136c75c26f2f7a2d139ff658f0f29c14961010e5e1ca32403ff6a523e05c03a757df6d79668ad87d123bdd3354a3c4a05612d0d2d1cdce130fc822df5aa977fbc14277ed911c21db2f5915ab6b3aff4f143b2e5ca32729a97993155d582cdefb6046c03ef3d3f7a69c6f07619bda75209a971ca57ca6d9e471f165ef0088ac90f7e39fa3da311b7eaf5ca8470de"]}]}, 0x344}, {&(0x7f0000003040)={0x218, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc5, 0x0, 0x0, 0x0, @binary="c4306f12b05c3aab90c19f8abc43706d4d82dac84bd04142d341ea2042782f6aa0f489aa969c592652f40e07f7e3eb4d40615ff9f64a0408feb04bea8e206bb1ed9abac4375508ec8cd0c0249dbe3040e95fc6b4f1a93ff9f9afa160d9661ffbad6278c71a29387608b46f5aebae5954b28e14e9e905cf1c156811dbce47d12801b7908ea2d90aaa7de0833bdd1a34a96c8a082baa30ffa85c3b13fc75cfbcdca1f1173ef463079db09279ceda4ace2425c8adbc0b8a19fc9fdff35eff4c922a79"}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x99, 0x0, 0x0, 0x1, [@generic="d81cbc35bb52f5b0df970b5fe377e6a838fa6b486880e8b85520050e0bed3e360628a154878eb96f437196b57af48b8d18f24d6f439d57da95019386cc4045b8d7aefff466e97d339fcb7d86335f044f018066f33cc13b6b357d69b98608b7a252ef93509227a52e8f3f51a12befe7426572be8e11dfed713de35ed361", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xf, 0x0, 0x0, 0x0, @str='SMC_PNETID\x00'}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @generic="8eb885fd5c5e77de1af944151b3e5eb546a371ccee4bd122658dd24f7ee0c95d4f47dc2af9bf2d59c04656a0cce17d8bd4e2da1ad3249d32024bda62273b84d5d6b98853f9242c5622b52376181762b8b5c1cdd3129060056c155b369f82426bca9d3f5d688ce9b00003670990889747a85daacf1d8a263873aa3a593f7d583edf21d139643cafc88752d35449"]}, 0x218}, {&(0x7f0000003280)={0x10}, 0x10}], 0x6}, 0x0) 17:25:47 executing program 5: symlink(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/74, 0x4a) 17:25:47 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x380c0, 0x0) 17:25:47 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) 17:25:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001240)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x4b}}, 0x0) 17:25:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 17:25:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000000100)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, r0) 17:25:47 executing program 5: timer_create(0xa603bd8ad453f839, 0x0, &(0x7f00000003c0)) 17:25:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}) 17:25:47 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:25:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040), 0x4) 17:25:48 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000240)) 17:25:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 17:25:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 17:25:48 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000024c0), 0x40, 0x0) 17:25:48 executing program 3: timer_create(0x2, 0x0, &(0x7f00000010c0)) timer_gettime(0x0, &(0x7f0000002280)) 17:25:48 executing program 0: futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 17:25:48 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 17:25:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) 17:25:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040), 0x4) 17:25:48 executing program 1: futex(&(0x7f00000001c0), 0x4, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x2) 17:25:49 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 17:25:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040)=""/9, &(0x7f0000000000)=0x9) 17:25:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x2f) 17:25:49 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "807be9faf8c24cd379e26b552349e75b"}]}}}}}}}, 0x0) 17:25:49 executing program 2: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 17:25:49 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) 17:25:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000180)=0x6f, 0x4) 17:25:49 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 17:25:50 executing program 4: r0 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(r0) 17:25:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x14, 0x30, 0xa01}, 0x14}}, 0x0) 17:25:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000005c0), 0x4) 17:25:50 executing program 1: syslog(0x3, &(0x7f0000000940)=""/27, 0x1b) 17:25:50 executing program 3: msgsnd(0x0, &(0x7f0000000040)={0x2, "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"}, 0xfd1, 0x0) 17:25:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) bind$netlink(r0, &(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc) 17:25:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000005c0)=0x8, 0x4) 17:25:51 executing program 5: futex(0x0, 0x8c, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x0) 17:25:51 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x181041, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x2e, 0x6, 0x0, {0x0, 0x0, 0x5, 0x0, '.log\x00'}}, 0x2e) 17:25:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000480)={'ah\x00'}, &(0x7f00000004c0)=0x1e) 17:25:51 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 17:25:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000180)) 17:25:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x30, 0x0, 0x0) 17:25:51 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x20002, 0x0) 17:25:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 17:25:52 executing program 0: syz_emit_ethernet(0x4c6, 0x0, 0x0) 17:25:52 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 17:25:52 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x240, 0x0) 17:25:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, 0x0, 0x0) 17:25:52 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 17:25:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)=""/161, &(0x7f0000000140)=0xa1) 17:25:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000140)) 17:25:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x102, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 17:25:53 executing program 2: r0 = eventfd(0xfffffffd) read$eventfd(r0, &(0x7f0000000080), 0x8) 17:25:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000002680)) 17:25:53 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x224841, 0x0) 17:25:53 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000001880)) 17:25:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x28401, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 17:25:53 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 17:25:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000), 0x4) 17:25:53 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x14ec00, 0x0) 17:25:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x1b) 17:25:54 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) fstat(r0, &(0x7f00000001c0)) 17:25:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) 17:25:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:25:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 17:25:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 17:25:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 17:25:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 17:25:54 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:25:54 executing program 2: semget$private(0x0, 0x1, 0x84) 17:25:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000001080)) 17:25:55 executing program 0: semget$private(0x0, 0x1, 0x40c) 17:25:55 executing program 5: semget$private(0x0, 0x4, 0x40c) 17:25:55 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001240)) 17:25:55 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:55 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x90540, 0x0) 17:25:55 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x24802, 0x0) write$char_usb(r0, 0x0, 0x0) 17:25:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 17:25:55 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x220000, 0x0) 17:25:55 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0xc200, 0x0) 17:25:56 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create(0x900) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:25:56 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 17:25:56 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x10000, 0x40) 17:25:56 executing program 1: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}) 17:25:56 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 17:25:56 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x440c2, 0x0) 17:25:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 17:25:56 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x4800, 0x0) 17:25:56 executing program 0: semget$private(0x0, 0x2, 0x281) 17:25:56 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 17:25:57 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) 17:25:57 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 17:25:57 executing program 2: timer_create(0x6, 0x0, &(0x7f0000000180)) [ 632.729092][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 632.736274][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 17:25:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000200)) 17:25:57 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x84000, 0x0) 17:25:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000280)=@qipcrtr, 0x80) 17:25:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 17:25:57 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 17:25:57 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xf19d446ee5a6159d, 0x0) 17:25:58 executing program 1: symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 17:25:58 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 17:25:58 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0xffffffffffffffff, 0x0) 17:25:58 executing program 4: pipe(&(0x7f0000000040)) select(0x40, &(0x7f0000000100)={0x5}, &(0x7f0000000180)={0x8}, 0x0, 0x0) 17:25:58 executing program 3: symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00') 17:25:58 executing program 2: socketpair(0x21, 0x0, 0x0, 0x0) 17:25:58 executing program 0: accept$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) 17:25:58 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x310, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:25:58 executing program 5: symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8) 17:25:58 executing program 4: socket(0x18, 0x907e335882817be9, 0x0) 17:25:59 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0x18, 0x1}, 0xffffffffffffffe8, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) 17:25:59 executing program 2: setrlimit(0x0, &(0x7f0000000080)) setrlimit(0x0, &(0x7f00000000c0)={0x0, 0x81}) 17:25:59 executing program 0: setrlimit(0x0, &(0x7f0000000040)) clock_gettime(0x2, &(0x7f0000000000)) 17:25:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 17:25:59 executing program 1: socket(0x18, 0x3, 0x4) 17:25:59 executing program 4: setrlimit(0x8, &(0x7f0000000080)={0x3, 0x5}) pipe(0x0) 17:25:59 executing program 3: setrlimit(0x0, &(0x7f0000000000)={0x2f3}) 17:25:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 17:25:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000025c0)={0x18, 0x3, &(0x7f0000002100)=@framed, &(0x7f0000002180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:25:59 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0}, 0x96) 17:26:00 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000005c0)=""/74, 0x4a}, {&(0x7f0000000640)=""/230, 0xe6}], 0x3, &(0x7f0000001980)=""/187, 0xbb}, 0x0) sendmsg$tipc(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000880)="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", 0x131}], 0x1}, 0x0) 17:26:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000f240)={&(0x7f000000e1c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f000000e240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:26:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000340)=""/233, 0x29, 0xe9, 0x1}, 0x20) 17:26:00 executing program 2: socketpair(0x2b, 0x801, 0x1, &(0x7f0000000040)) 17:26:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:26:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 17:26:00 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)="7b181d0828b98aed5cf1ee7b61bc328aa45f88d0055f5012198139870c20ad2059f7fea47f3aad00c1d13ef247271275ced8f1823268194594869baa383bd0a619766ed0c161e01f0732c63925b83dd61efcc12c8c1d79a1e0bd487f87d010298783d63d8d12e20d74131aa3c3bd3c990d32d1d40881c3973bbcf068e06496188c7570876409c3f8dbe0dd655a951db8acea445e79859f7809f6c3ebd8790e039904b9025321525de01648ba2588c44a203ac5469de91c29a86602e0", 0xbc}, {&(0x7f0000000140)="2901d075f1f8a82ce2e04ec4381d15f90a240b7774ccdbfa5ecb85b494ae7067f5d10f2f432547c9943e47ee8f", 0x2d}, {&(0x7f0000000180)="b387f0f3ab7ed08c34555953", 0xc}, {&(0x7f00000001c0)="3268a6af3525012b3904d14d3d8a09916dc31ddef03ea93b918461181cd49cc980a8c4e36dc2143d773d359fbe2418c3d206f001f4b2667fb8bcbb7b763ba14738bb806e8e8820f1cc2984703de9183ba5070f7a27f3f4207520b352eb76675647", 0x61}, {&(0x7f0000000240)="2ff927850f991e6397dcf12c1fe2feaddc3a6c35ab65778f0464024a0598183137b3b34a6c04", 0x26}, {&(0x7f0000000280)="7a0b560157f56cccf6d9374a7dc8fbfd22cf7df97720bdec16141dde78c78973cc31d56ef1054d40dcac7ce0c849a7d14df5c74e13b3aaeba2864ff69a6a7a804c73909b9d0d957c45f3b3470bc0b1de488102e9a585a6a57efa504838f45506dce107b8e4ebe499f334ed13c901bfe45445a16ae7c7ecea596ed091e7b5ed1d1bd25884f0f278", 0x87}], 0x6, &(0x7f00000003c0)=[{0x10, 0x10c, 0x1}, {0x88, 0x84, 0x8, "be892946a2db86964f4654ef0ecbe376e6383e589ee0c4dd226b3170d691faac3713a28c895f741c821d85d742722e212ce35b02eef821202c8350ac7e0ed211a2cd4c339ae0ec0047f634587798291b57eaa3fd9f4d79dafc515b751a366c37b6824b8c15c0d3700ab46a1ccc8f008aab3bc0b6"}, {0x68, 0x104, 0x3, "52b08f3523db0c541874e2e978348ebebe360f09fb9d41fef575dc8bceee8e8955dc644a940b32615c46857ef42449e732575ae361b109a927127e1de04fb6ab23ec9d1739dd9eba968fca041f0399c9522fb741de56"}], 0x100}, 0x4000041) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001800)={0xffffffffffffffff, 0xc0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=0x59, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x9, 0x1}, 0x0, 0x0, &(0x7f0000001680)={0x5, 0x7, 0x2, 0x2}, &(0x7f00000016c0)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=0x43ee}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001840)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x67}, @generic={0x6, 0x1, 0x6, 0x2, 0x3}]}, &(0x7f0000000540)='GPL\x00', 0x800, 0x1000, &(0x7f0000000580)=""/4096, 0x41000, 0x1c, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001580)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000015c0)={0x4, 0x8, 0x2, 0x3b}, 0x10, r1}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000018c0)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000002bc0)) 17:26:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 17:26:00 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000080)="cec7759341807f60a770061ba784a3d8fb52711aa71dcee8f6831750542b0b362671a766d7252a8396c905e8469aa872347937f1c3fdb20a538142add484b83a0e8363c5aae6fef06fa4d9ee0b6207d6c531b72e4c1681ca8998cd5e434e41db4a60abdb1573a3fc1cedef3d1b75e638dcfca8516df3ca1db2f52e66b4f470b6a66a67d555fd32c0e73dbf7d10cf21d742dccad936f23ebcfb344411cd", 0x9d}], 0x1}, 0x0) bpf$BPF_PROG_QUERY(0x11, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 17:26:01 executing program 5: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0}, 0xff7a) 17:26:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}]}}, &(0x7f0000000140)=""/205, 0x32, 0xcd, 0x1}, 0x20) 17:26:01 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000011a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000014c00)={0x0, 0x0, &(0x7f0000014bc0)=[{&(0x7f0000014a80)='.', 0x1}], 0x1}, 0x0) 17:26:01 executing program 3: socketpair(0x14, 0x0, 0x0, &(0x7f0000000380)) 17:26:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@volatile={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000004c0)=""/161, 0x28, 0xa1, 0x1}, 0x20) 17:26:01 executing program 1: socketpair(0x2, 0xa, 0xc421, &(0x7f0000000380)) 17:26:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f0000000340)=""/233, 0x32, 0xe9, 0x1}, 0x20) 17:26:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x3, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x30]}}, &(0x7f0000000340)=""/233, 0x36, 0xe9, 0x1}, 0x20) 17:26:01 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000016940)={0x0, 0x0, &(0x7f0000016840)=[{&(0x7f0000016500)=""/206, 0xce}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 17:26:02 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000080)="cec7759341807f60a770061ba784a3d8fb52711aa71dcee8f6831750542b0b362671a766d7252a8396c905e8469aa872347937f1c3fdb20a538142add484b83a0e8363c5aae6fef06fa4d9ee0b6207d6c531b72e4c1681ca8998cd5e434e41db4a60abdb1573a3fc1cedef3d1b75e638dcfca8516df3ca1db2f52e66b4f470b6a66a67d555fd32c0e73dbf7d10cf21d742dccad936f23ebcfb344411cd", 0x9d}], 0x1}, 0x0) bpf$BPF_PROG_QUERY(0x21, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 17:26:02 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x110) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 17:26:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x4) 17:26:02 executing program 2: socketpair(0x25, 0x5, 0x1e25, &(0x7f0000000000)) 17:26:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)="8c", 0x1}, {&(0x7f00000007c0)="16", 0x1}, {&(0x7f0000000840)='U', 0x1}], 0x3, &(0x7f0000000ac0)=[{0x10}, {0x10}], 0x20}, 0x24000040) 17:26:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x120, 0x1}, 0x40) 17:26:02 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001800)={&(0x7f00000014c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000001880)=[{&(0x7f0000001500)="1fda07dc23591ef25e55c9780c4a692a05470e20fafcb56d9a608aa87e072f380ef924d765f9228d8e8058784460979cbf184ff3ef2126b6b719845e30a445efae366fc54a47a953536dbcb13d0abaa2f9dbad94f1331db4ba1edb0ce36a43af7165e21b1b26003a4787752167f2be45efa4ec674f59d4552ee1dffe14f2e7a4980088f0ab53f4bbf5ede343069e3c273689451adf5ebc351b8e3a4e922f2acacfeffe84d5", 0xa5}, {&(0x7f00000015c0)="7d2ed28759863c8191111cb34c8ea12427bdfb637e22ea4e024bc7fb45b712ea29108dd2da2bff5503542a485e9b4b065afe1c25bddc71a074a4c4b9f82e24cca526718346eb641dbba2f690331e403c17b3108f6d193a7c76df433ea6e3537dd462ddd7cea20c0e97ddc3ec6d01780fe26a91fbab357c3e58f84bea7b5b0ef53ac433ebb8b9f0cf4797e274d7891345b1b156d0a1013a172b59bffafec083b541b35c61e5e62de020f22e07e9c4ada8c6af4086517aa7da90be4ddf411de7d8c6", 0xc1}, {&(0x7f00000016c0)="f14efec1f3abb0991ab37b534b1a34fdfb80eab74f6925b42ea3f11163a91e51cc961862e65009546b0c6e109afa8d2847f5b5d85d5b1149f17c6e35f5e26e414f8585443214dac5a5b8fbb2f06245114a28673d5e52ac6376d7a525ad590b3941b1249119ecedb7489d7ad4fa07a777ea7bab1566554fc0ffdac6e3cfe17ada811e5b34", 0x84}, {&(0x7f0000001780)="d5e463e39091e896e7a7c0bd33a7b17e101a299ed05c70c3a9ed2b7b7b68205b7515f05235aeab9e1c432c6a7592a908dcdcdca1b6776cd9ef9047b7d248863091cef8a9b3b6c798d30751a34aa888c49a3ed04877cd05d274c8", 0x5a}, {&(0x7f0000003c40)="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", 0xbe9}], 0x5}, 0x0) 17:26:02 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000018c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000020c0)={r0}) 17:26:02 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001800)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:26:02 executing program 2: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000dc0)) 17:26:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000840)=""/207, 0x28, 0xcf, 0x1}, 0x20) 17:26:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@txtime={{0x18}}], 0x18}, 0x0) 17:26:03 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000000)='THAWED\x00', 0x7) 17:26:03 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002700)="688982ebaee4c3fc1a06be664c75197ede2bf195288237a13f25f7282b4924d9394272ae807f0925c17ae7dec5b94b64e800edd0f64daf7a9df83381155f2ca1eb272613adb5bee64f7e4ec329fe1284db2942f022907ef2fc54bf9fbdd1469d15862cede4a2df4829d51f2f0c341925371d5aeab5fe9d0212d1f4ba517041dfd78b204d0a38232f2ad14d2376561ef5146777381db5091209bbc4cf40a7717f07c087c1cd8795115db8dea32d7fc321120ae32888e7346376ccc41d5ed5b171d4c41c479c0e6acd4cb94caddace32f4a718ff188523e4752ab134512d160dc11e74c8672e9dc8026602fae3a3dbe2c031bdbf481e9ef15a1acb6d4a9268e675575584d69d6490b25a88b2f23bd74f3058e2c62352c60ab7969057b9cf6675f82e86ec46875e4a3c832759d42103f826a91a168a0727146b8c24d8c2e8007c5c63698a657dea79e7fa278aa225fce6dc47b34a6cf66dc483a5034c714d4c3900f460828bcbd1eb56f2e61a5ccd0241e60f932741c349aa5509cf0025f2f311726aa2d19406cb94c9907517c0a5a37575010b3a287f4b5049ec948438fbec6797e0fdd49c72d2783460bf2041183ac19f4aec70a12d59b88f819a52a08047e0025f3931de168faff0dbb3f73ca90e858bff7f09eff78d21ab14c80007a5322f649fedbaff1310808e69b0b255628ddb434e4f7f7279c37d1dc642c25869a1fa54f30b4a8a6c41a91f1464e45cc43cbb976c8c2e914aee72a7dcf0857e323b328e1ce85f3d7352c6e26664e154bb905b56eb8b65bdc7fe4432b87f06cb14e8f1862219e442a06b9b158e112aeb05eb85f14af06eb4675a9ceec0080b2a3a182c4e65c99ff851b969df89646a98e667ca182ce6f5aa0d02732b7cea0f46a6f1db7b298141a8c0cc6e6bd0f1adc6de3e58fa725773c8e2b54631c1c3f62c1fd145619d281fe8de3e31a0c73a57ae370d7142c123eef62df1c575891f5fde125fd7d72577da54440da1e164a0c95ed59a6d1820ba24e7dcb492c1c1cf6d48adebee5d1620cc13281abc4b7c62ec775ec42743cb1726d8b41c2389492e80f2fdd40de304d5114cf90fd5dbd5a4e6f0d82cc30d5fd634d371a0a41febd881433275ad905b88d3caa0b5bcbf60299d5f4c6430d9a71b01e46157c8f0939bb50f6bc95179cab3f2935a8f01aa35b262a9a6f7a82343e16203e192c5b6e1fb5cbc54ec60dc47cec60b19f80df77672fb47028a4985312becf1bf5b71ff6fe11e3aff5c5ff99f192c7c09573ff652d5be30499e1885953f0c49d0d538fa8fa8b395c65b9abb63fdbdf1b25b9d40594b651c2906ad8c15e8941555a2c1d7a414aba4fa710e65a343aeb9c81848b75ba37c2ce15445e66a4cb89d9eee62aab165c5bc52e70cd7baf14e2ab3707d2236d99012ec2261f06851484c5f7963a8df019ae764c55c0841a0b398aa2d5184496a6f982cbf7358cf74763fa5b29e567528456637b82e234690b44a63209080d2e2152b51b800ad106578ca58c160d187613043927cc8d0c7621b14f4e1e631a046f0189d460ca0c949266b57d8adc7edf70acb4ba14b9b2e8e6cce448bb1d91ac55820f81083cd68756011fa8ba0eae7fbf12d833418656e90695f44853ed8645036d9ca5ab24a8404d6f47b4d8af77558a0d3193b243b9f7a82acb46beac70cba94b9814c4de5abd2b1244b4e495e486576a03555541355b4e1e5cfbe824b3c0fac920bc5893a4b98eebbbc3b44c4a26be9221ebdcf6e67acf5796a0d5a329b5e2ca4faaae17f2f2eb931dff9a23ee62c05b0e43184fe18873a278a911a2be336afd2f5d5081d2b3097e1896fa2daa3a94982f7049699cfa9c8ba4c479403f63f861b00a4d04edd6a7891fef5e252503f2bc316401517cddd79a1e5140ddc3373d88e08bac094e7ed3bcf31186b30602038edecaa291075db961f7a2cb4826cd4e7e2f80eaeaa726262de6fe9aa9db29c088a96a6a0df553c4001c6b64a0113855b3e92b30ec0816f74cbb70c75d273195fa1a31cd47dfe769731847cf8bfaad80247cac15e681d017d643e7a21cbc36876e8a5e22894b372ddcb1d5946c0d144ad782a7edb853f42a6a04140bef12c5a49acef6bbe28537815f713fc31969a609b33c1374264ae74f6c54ea308eadb4ff4f2009566447dec1f6b8c7d39fc8a4c492fb692bd99e7ad9d8fc94c69be3f8fdaaa43033aab61d9ea5ffad127fe7e20d62ad63cea01e5884767a9aef24569bcfbd9020d7c8b3f2c942b027c18182ce05217e677307e691629d81a49bdecddce5b3c5465c201349b86e5fd839cb59bd0b965ac6002f884ec1a3bd2198229abb23a1e9b2632f43b26adc5ff006a7d7fc8c75a439754b144ce0798c22687d26243c9edba5b83d6229c8469ad9e3e16186332fce7b0bd9ec724e2ef0a3143e6b6b5a34de8155d8df789cfc2eff0543c901b896ff828af91091384d856bd432dbbc27130ad43e34916a9a2ea268019224262341407a1b6422c2a6d90459df4a6ef3b33b46fe672e1df3020aa30386a14a46f08753e4d7a12162f106bbad6db826100ec7e850ba6134ec8936d4e4c97a5ceec22e66fcc3e86435095a79a3e95c9696843f4e8a6aa52aedb01b17403e18da49560f683e48cabb9f95d7425a5bafe45329037496a764906a43db3693574a0228da051115c82ed32cb7c0f559f5d405ee452b06a43f9d1a24da76783671c796932cd3bc36c75105fb3b8acbbe152babdab8bde9b59af218ebd6fedadcf03bb463bd2d1a77aef6ac45e6cb68118ce9e3751511fa710c032795d445d1bbeb4b0ba9e989b5b97c0cff059673eac9a8d07d899a61f16990805ce4a144a8ea1be56b3160004e4bb0465b98a745af79b528c3ca204d830dc1eb4b9c45cf10d3d5c9e7ff182fe76ce4e8fe35c955f2452032d7d1b58ad5767e12d84f4fa2ec40096acc60e7917fc6090e556f569d5ad0c3dc400179911512df591ff5847a8a3ccd5302a049c042c2a0b59c6a4a04f547cedbddd9988618be9280997d964eaf15fa1444a8e6147ca07045df6a3330700d2f4b330fd38e4544c07e4c71c2b76e07d9ddc61340f29ec5545df59e9b4501575ad8635650bd0483ff7b53cf3dfba28d3f97f9b0fc37156cbd71938b7968a366abce189a1772636697c24064a43693a1dce6a6ef0b6fe80a909451e949916779de86062f5bd33c28e8cfbf69d1f663e16170dcfa0f4e9b76b4a4dd3d6e2d7711673219a7c04ba5f679227013df421f835b26bef6f9eeb88ed7ae5d89bb3672351241353223e6b14d35b4619b21f844f798f9449078a51d607f9eb4108cd50ec072e526e383f265ae0a9a78ef8e09055c72f8027352ba0b2076f21bc6de98d469773c46b5eb90beb9e0cea89e74ed188bf90922ce50ec7ae05fb3f38a8441ec1cce20345370de652701b53268a1181539778c2a052e4a7b193d34a345cc3c6b476460644a429f7cf97a7f3ba5b9b2954f702511b965b8eb4d5eab1ae9a67045fe2d13eb12c470cdccd15debd756b00bfaa0bdf6f2af38982b957aeef825a9909975e2d4ec1a02142797bab93c6fb1c7e931651922f3080a0389eebafae4adb4891d1d4b85b7f8f43668cd90b42c38fa774d2b95c6c4dab354ed256856ef4753ac7d4e9bc418e45fc4920f4431df9ce25d801dfb2ebbe9a03d4a34ba080f1cb1edc80682ef027a1eade0cc73556535cf2aa5ee1696f3c23e25f4562310353d72ca7536b222b0d5c7cd1bc28e5185ef6caa336f2b6ee5c2fd9392eef471f4673248bec0ead8593662e8f33803433d6091f5878a812be4e0946e3557148905fbf8e915c78d9396336d4a624d3a37c05679289a7710be0a95522daf06e975baaefa541b4e0eaa3f7e777dddf828b1385596400271ccd12731113e02b0c82f07d6bd3b35e3bdda70e47d6899d1ecb1af83a16a674bf625dea8d768759d595481611912b1a4cb79dff79c098eddbde8f6972af41106ce47bcdd65b1a7fc591a1cdf9fa64565b5bd4928415b172d8a1c9d72e93093142d9733f0eef068e3f88dc34706c0e3863d46f1f81298fd09ae9c0e730e236ea4f0923dade0c352bdf9d182ec5a64bbe7265ccf85d6d2a9b8b748647a026254b0dde1243dac017954af7b795c4997f8247efb78915f45a7103347f47a266a495ecb320361538d6696d287b75880183c2104daae7e151e5a9eaf08ae46a2820b486bd1183ad04da163e44c7e1408d094bfe054e13cfc5eb94f42ec47a56e62d32af36d3e1c5f96ba5ed731c182acf32462546046d53daf9c5822e3351969372d0034b75ff8ec14ec0dbaad4d27b8fe1adb15dadb8648b54b9241e7a143030716a08947c35e2122cb44fab499c754694c8558180c2982b88a9a371f93d3afca18ca30543c5864f5e143d6d60625bfb62e1c6f2368003799481886ab1220584f8b2048360ca9305f0bfb9c77a8048339b2fc2b40aa2ab88b21d45990f362260a8d63a441f2964ab195fea5dcb0bb5949b5f13e1c7cf84690614de6aebfab2bd67a55a49ce6975d48f5d46a68020c89432c3726c1c4e263cd9c14779efb0cbdc5d756d6e2f13561e74c8082f52bce8bd004c5cd92833afbb6056e7fa6dadf99f83d4ef34f804012cf5c5ce221e0b9a9d5951be9b448166595f993520f3514b01d8519e9eef162ca1e440a8d7a07ce2f65200615fc44f38f1f82366007d784e80f6733759ceb9990de17693158d126fda2017acbd7467d9daf9a3912e2dd4affb9ff8c97d9d4dd50c3d9b8ace7d7b2db86874400240206c9597359edb8b2c7d533679883ab198dded060a08e23f476a1b958add1ecf1768937fb058a7a2590fb1a64a71d320ee1e785e0e38c55ea0d8ef59a23a90a07bfef62f2f115c366cd48dc32f684524a042c478f51a6daa74d7e62dd3b393ada3d89555b8ec164069e0b0c415f95cbc2571001ae6f773598dc9faa1d0db3a678c8180b9003d8e77f3e20d090d2b6f1c03f4c651ab4d9f8f31467921cbc3a6be0df95c9df8f94e6ac1723e334605ded15ab93cc2ccc1b0957c53cfc4e99f4985d068114bce3032bc0aa402abd8bd73e27154120736672ee1be0557ccf579856c9e7e85a2d5a55890e3f89c0dcf4d809e3a61447fe617ae4758a4e141c53ecdeaf028ced1bfcabd20140ea0886cc0b601cee2bb5572df73ad07bb5e01e8d735f3152432a72b2883f66f77dc869e1e5a53b22a9447ce", 0xe6f}], 0x1}, 0x2000c0d4) 17:26:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x19, 0x1, &(0x7f00000007c0)=@raw=[@func], &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:26:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x46, 0x1c, 0x2}, 0x1c) listen(r0, 0x62) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x289}, 0x98) 17:26:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000000), 0x80, 0x0}, 0x20000000) 17:26:03 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000004c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 17:26:03 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000480)={@broadcast}, 0x0) 17:26:04 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r1, 0x7e2780e3) mlockall(0x2) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x1, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x20011, r0, 0x0) mmap(&(0x7f000015f000/0x3000)=nil, 0x3000, 0x6, 0x12, r2, 0x0) 17:26:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 17:26:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x8}, 0x98) 17:26:04 executing program 5: shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 17:26:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 17:26:04 executing program 0: getresuid(&(0x7f00000001c0), 0x0, 0x0) 17:26:04 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000001740)={@local, @empty, @val, {@ipv4}}, 0x0) 17:26:05 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) unlink(&(0x7f00000000c0)='./bus\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) 17:26:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 17:26:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r0) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000140)=0xb0) 17:26:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 17:26:05 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 17:26:05 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 17:26:05 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="49c51988df91", @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @loopback, @broadcast, @multicast1}}}}, 0x0) 17:26:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 17:26:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x9) 17:26:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:26:06 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) setitimer(0x2, &(0x7f0000000040)={{0x0, 0xea60}}, &(0x7f0000000080)) 17:26:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x401}, 0x8) 17:26:06 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1411c2, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) 17:26:06 executing program 1: syz_usb_connect(0x0, 0x12e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd0, 0x72, 0x9, 0x40, 0x451, 0x5053, 0x792, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x11c, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x44, 0x29, 0xc4, 0x0, [@uac_control, @hid_hid={0x9}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xdd, 0x0, "afdeb729306906e0e84ad14ff07469395b78841c846f47cc4c7318581867b80f0de705923fe2a9bf4d3e6c566d75ec3e606af1e2bf409f7f5c92ad8e950c35ce8a50e4edff823a3bb1b6e125ba84920c0c6c9831953459d277072bb9a92318430b1088eaa52315a09a9fdf5e42d72cbf228c9e2976975069ef91c77379679cb026a681591a2ff30030ae1abaf5136a69450512f915495d32f49045b401f33ff428f63c54c4c8ce4bebf7ca2e19884ea0172800a87f9c6971324645a1da004c9111af52a0125f0d8efabbf0c16e8887d01146b94b24c426c12f363a"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x400, 0x5, 0x0, 0x7f}}, {}]}}]}}]}}, 0x0) 17:26:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, "00105400"}) 17:26:06 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @remote, @val, {@ipv4}}, 0x0) 17:26:07 executing program 4: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/67) 17:26:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000200)) 17:26:07 executing program 2: getuid() sync() 17:26:07 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) 17:26:07 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x9}, {0x0, 0x7fff}], 0x2, 0x0) [ 642.917379][ T2062] usb 2-1: new high-speed USB device number 15 using dummy_hcd 17:26:07 executing program 4: syz_io_uring_setup(0x1000720c, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000002c0)) 17:26:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e21, @dev}, 0x10, 0x0}, 0x0) 17:26:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r2, r3, 0xffffffffffffffff]}}], 0x40}, 0x0) [ 643.346885][ T2062] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 4, skipping [ 643.359138][ T2062] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 643.370372][ T2062] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 17:26:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1\x00', &(0x7f0000000640)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) [ 643.756176][ T2062] usb 2-1: New USB device found, idVendor=0451, idProduct=5053, bcdDevice= 7.92 [ 643.766133][ T2062] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 643.774645][ T2062] usb 2-1: Product: syz [ 643.779137][ T2062] usb 2-1: Manufacturer: syz [ 643.786771][ T2062] usb 2-1: SerialNumber: syz [ 643.915296][ T2062] usb 2-1: config 0 descriptor?? [ 643.936860][T18631] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 643.971426][ T2062] ti_usb_3410_5052 2-1:0.0: required endpoints missing 17:26:08 executing program 1: r0 = io_uring_setup(0x743b, &(0x7f0000000040)) io_uring_enter(r0, 0x1e66, 0x0, 0x0, &(0x7f0000000000), 0x8) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 17:26:08 executing program 0: syz_io_uring_setup(0x4102, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3efb, &(0x7f00000001c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 17:26:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) 17:26:08 executing program 2: syz_io_uring_setup(0xdb7, &(0x7f0000000140), &(0x7f0000fd5000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x41f4, &(0x7f00000002c0), &(0x7f0000c76000/0x3000)=nil, &(0x7f0000f29000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 17:26:08 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/114) fork() sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) 17:26:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r2, r3]}}], 0x38}, 0x0) [ 644.246811][ T7] usb 2-1: USB disconnect, device number 15 17:26:09 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000022c0)) 17:26:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x429}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_BEARER={0xf8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'virt_wifi0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'wlan1\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0xa50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa49, 0x3, "5cec747a73bcc0fb551ccd1039d8da4428d8b11bfcea473312642c65485074637d8e166bdc9887bc1dc74f66823d40fd8983896c3e961a35b03ca7ca2806d08643272a3d7327c22940cf48d10c3467de4eb1cebe1010d78fa26dcaf1289f623dc864a291b503f6b6b62f120926b2b7c2159b01c7bcb75712ce0cb91a82f46d56a732eec88046a4401aa5a63582d2737ea0194b926231ef887362fb4411fb8c672d33a25470cbefd113b6246d50b585e44a83986de3ee30efb2c85b03d473a8048897b2b6c3eba65bef6786e479dd7c3fdf05c7de3af24f7994753ff582429455931a7021475d256183b9842241593850e7da5c7a2d0525ae4e3214acd8c474178364d0f612c2745de948b41eb80b5e65fd85099edffd72224085617cd1a27e762cd6dc571ba349dbce9e4d1c45afe7537ee8ddebb269347003698acd231c40f3a24e0b8edfdc2dcf67098d85d41ca0f1136dedc56e05508aa2d1da8795a073a8221356cd92f3ad781de9d385a74a3bd2b3e7ab7c5767601bdd48a75d05761b0055dc4cd302a6c0e4afa2e5f89ca9bb929a894d7f9bc668d9f1c7141b70b60ff93999f6fbd07f4b768b7e5cd096dcb9e8992e2370c0820565f75f4960619b368e53f8d4a7e02543d19de527dbece3bfe3081ca92d60b139faeaa08c07bdfd506dd99b07698f70ac74202016e683967604e586af6099eabe5fddcd6ac02f1f08b77ef3a417afef7bb83a544af43f4d988201399cbd20e69e0b83a3e943b27ea1c130849e4c4a9a1527b41aa26292a5f083cf892711f8fde0c5614b0d4d70ff18736c3a558cdcf09534cce58f2330ace7f74d6d269d6afdb0810413050fb4f0d9fcde87e761812e01a5a670e2145f6fe59b80d32f52b7d926bfdc4a4f1cd51cadb861ca538715df237ee22caf2a9b4574a484df488a691ddb7120576c0dfe6c30ffbac5c7c0a65ef0a8a839982150d7945eaa0858070ba80feee355708470f91a814d3bbfd974b738bc9409697012185d4b2955bf915e373811de56ffa9d05a396715f7e52a7305f253a091d50fd9317cf086242d6a9b7ff91fd71b6527e10ffea43788da1f2b88bcd215013bbb76b403523b17618806e0df2e8196581e68e8522019b4ef60a8c7418d720a8863212ebe81c7f862d93f9914a99cf41025a427fb839e40ab6f6f1e5e637fe66e4fa6a84fff4ec8b58392019ee466e19167e8a5c36a5c1e63395fdf5b9ac9b931be1a1256d781e726c75ff451422b08ecb4b6dde611725d2a4bf601b5f45e296694cbbd702ca03eb505f14a5027e86df9d346db3816f38f6d286697ec427aaedd402a9e5e436ca78a35c6f7e8937a83c12ec1c37fb77201d6ebfab8202dd7b7da18ceabcccd69f8b81740d4d315053c676ee62d19b3287628c1381f1ce8b3c34f9c538bedd4f0637780f1dcdfe41ab4ac46c5e92ab6897d1ffee9e7f5849e33ecfb039af897d25bf99ba231edb3315f629c56ac42574a10be42ae49b17c13a872450227cb5b3dc3e15012e2c12b2dff114561719b971dcf62f149eb0e34cab3da93bc1a2be10a4da044592d7d3c31e9a69d6fae60cef3f2e064730db9d938b1d5d1b48027c5a3f9db831ffdeadf3eb3fde33cbcd4875b20347161741b065ccd6a7e5aa660b69b9a6e2348d6c716406b76d793e431dc67f6cb91f6867e1d0c77912a7f2dd385831a2dd8261718f15680bd9131039b3ccb53080c64c79d8f035c97209da75f008ba1548ec42078fc7726d3b0347c642d97bc80cdf66452b642b56602b35ad29e92710092df14903d4020d14e08838ba79ab7241edee184871db3d6fc1d5a47d5bfe2842ba6f9d5d9da0fb85cf41d1c45d291356d52daed82bc9acf75b5b4f86cad0aa11d7ae75a90d3135242a03c8fe05223ed5556053661bc030eeb76dd6221bc4b39fd71430be6502fdabba3bbbe6369e46dcbcd16ff933e6ca41d5173009be5547be644523b3b6f91d03db907a1407a9359844b608b5de9c6171e12fa3e9b7fbef9730b761eb8fa6df30fa5552afef64609dd41a63a47fdaeba1c7fe3e37fa51c7a5d92946ae5ff9ede7acf429830a3e6538db881b2e2aa883fd8a487db1c24f21a6701b509c897ef104dfe84b9d25db6ec4b907a15d626debb9f6ea5a8056b4cc27118478b3a233c88addeeb71c62e00996729cb570beb1d60fbec67c7f74e25edea16c774fe0adee198c09d12b9d695cd7ee4c626ac90b5278608c1eb863d8aa8754226f0f2bf2309b6a3cf6720e2d6ccd93c96d00e5423afa5ce8d108044caa4de3135e951166849d4d4a194ec9fdc4923e466c8aa1a3d2bde569b5291bf62800ffdbbc930f2a009fbca94ca4baba4962a30f6cf4fe4e1d6d2658562df045be46c670c8cb95dfb0c7890ad925b6ae1b0435f1aabe86bd400af2ad136344c968a630abee36b30a44b29cbdfb1d7728680ed6b4c6ea396d46f93fbf7083c297f6a738ba360f096a76c7b94780e363d58637cdb1cbb6696026d6af45e3a546cccd93422579055429db54f83a0810ffb36deb8f8976598b2b56607dbb171f4e05bd8bf7f42bcad8ca8ae91ff88a4934b563151b2b356775ba1ff7f3f1f9e9d5b2b24929f5dc39dd363665c026cee8342bd589fda95dc33a82626bc10756df991e368abedcdd3102e2571b8295935aa3868e982bfb6bc0704ec65672e1c7653ce2307f01cba3fa3b9d29920fc73e02522f4d0d3eaea3e86cbc215bfafc20178554cc110118a87a3623624760ff566b502f1b13a719d6e48bd6ce68356f3cf4ea6a4df21876b00fc184590a36be934a019b96258790a5221d8d5c19d9dcb7a962bee6cc540a688dd346612299b9c3882d08304b5d416004ab6adc67e76d3138ef537cc6ef3f9d4b6d38a1113c01e5d319a76a91bdb5c9e8d04fdb934326720272b7694714d627c6436912f364a73e115db34e8904131246736cb815219daa5c88566be3307bc7cee666beffd04f8f2fb534776b40cb533ea7b8e03d401ab725ad0052e71e765d0006f30d304a8823c9bfa2b4b927644d8be2d8f205e1ff05183cf2552ff4a34b5c7e6e684250541d54ce99ba2ecb74367d058e059a2e1e7f91db0cb6a12f9dbddfdaad478b98e17e3e44e2126fda7e299dbc611dbf3041f75aa7fa6d0e3705bee84b10740bb24eadf6e2bf0c8c4874f151a394324e73fbd7af30399c95f13433a44c1e2d08c316717253ac2199cbc0ff66cbf0b3978affd7b3cdeb4ef6bc260d05e45c325572c092e7e70a57a2b889fe2408bd4393ce4f653aac825dab4dabec8cf324f278514e33e92adac63ffbdbb061239a6252b2d53b00b9445a87433a221ba0ea24715ca2811e221e8e3994fc22213f0d4d6e35c3f4d5fc82d7c980c9d0b768731dd877483ba6e91aebd26084cfe82b5d538aeb619761cf6d2eacbd433f26467dc211fe6c3849cda017604b3a1ab1069e666c445a3de30770d2e41497ae03a34be3c5c0ecf6a3cda096a44a8d50e8523d091892ffb1175c7b7cc14cb7af2c80037ca044d39caad126929909a2c63f371166e6fd79a3eae9233e0e57ec7f2ceedd364205a1fe39de8d36cb34a52c90606d7a1804f32e06d72fcd32a2743b358a2e482486e15b27e2e90ef610830a88eca2c467c4afb58d4224fc60296899bfa861c78a42519976d642b7d54be2cdfa1a4f3edc4518e7a6a811a72a3a646993b794cd0c0c766d5808e98fb7c8b"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40c1}, 0x20000040) 17:26:09 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000002100)='ns/uts\x00') 17:26:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="ff", 0x1}, {&(0x7f00000000c0)='<', 0x1}, {0x0}, {&(0x7f00000001c0)=',', 0x1}], 0x4, &(0x7f0000000440)=[{0x28, 0x0, 0x0, "4f18255b0b70731cb0c693895cc95628ac"}], 0x28}}, {{&(0x7f0000000540)=@l2tp={0x2, 0x0, @private}, 0x80, 0x0, 0x0, &(0x7f0000002c40)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 17:26:09 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000180)) 17:26:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffffbff}]}) 17:26:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000006500090125bd7000ffdbdf2500000000", @ANYRES32, @ANYBLOB="0e000e00070010000100044006"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4008004) 17:26:09 executing program 2: clock_gettime(0xb6431cbe7c37d90f, 0x0) 17:26:09 executing program 4: syz_io_uring_setup(0x367c, &(0x7f0000000000)={0x0, 0x0, 0x22}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 645.331012][T18701] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:26:09 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 17:26:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="f7"]) 17:26:10 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000100), 0xffffffffffffff74) 17:26:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev}}) 17:26:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00e\x00\t'], 0x34}}, 0x0) 17:26:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f00000003c0)={'gre0\x00', 0x0}) 17:26:10 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}}, 0x20004000) 17:26:10 executing program 3: renameat2(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0xffffffffffffffff, 0x0, 0x0) 17:26:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000006500090125bd7000ffdbdf2500000000", @ANYRES32], 0x34}}, 0x0) [ 646.276447][T18721] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 17:26:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000008e00)=[{{&(0x7f0000000380)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-neon\x00'}, 0x80, 0x0}}], 0x1, 0x0) 17:26:11 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/ipc\x00') 17:26:11 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000580)) timer_gettime(0x0, 0x0) 17:26:11 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x400, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) [ 646.680803][T18729] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 17:26:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @rand_addr=0x64010102}, 0x80) 17:26:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000001140)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x80108906, 0x0) r1 = socket$inet(0x2, 0x800, 0x8) sendto(r1, &(0x7f0000000000)="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", 0xe94, 0x2, &(0x7f0000001000)=@nl=@unspec, 0x80) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x800, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 17:26:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 17:26:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1\x00', &(0x7f0000000640)=@ethtool_sfeatures={0x3b, 0x2, [{0x2}, {}]}}) 17:26:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x4e21, @private}, 0x10, 0x0}, 0x0) 17:26:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0, 0x142c}}, 0x0) 17:26:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}], 0x20}, 0x48010) 17:26:12 executing program 4: bpf$OBJ_GET_PROG(0x8, 0x0, 0x0) 17:26:12 executing program 1: r0 = syz_io_uring_setup(0x9e0, &(0x7f0000000200), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_setup(0x16a8, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 17:26:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000006500090125bd", @ANYRES32, @ANYBLOB="0e000e"], 0x34}}, 0x0) 17:26:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 17:26:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x34, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_AF_SPEC={0x4}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb69d}, @IFLA_MASTER={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x2000c88c) [ 648.148444][T18770] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 17:26:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000004880)={'ip6tnl0\x00', &(0x7f0000004800)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) [ 648.320559][T18775] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:26:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000000c0)='<', 0x1}, {0x0}, {&(0x7f00000001c0)=',', 0x1}], 0x4, &(0x7f0000000440)=[{0x28, 0x0, 0x0, "4f18255b0b70731cb0c693895cc95628ac"}], 0x28}}, {{&(0x7f0000000540)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002c40)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 17:26:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000004880)={'ip6tnl0\x00', &(0x7f0000004800)={'syztnl0\x00', 0x0, 0x0, 0x3, 0x1c, 0x2ef8, 0x72, @mcast1, @mcast1, 0x7, 0xff49, 0x7, 0x20}}) 17:26:13 executing program 0: bpf$OBJ_GET_PROG(0x23, 0x0, 0x0) 17:26:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000540)=@l2tp={0x2, 0x0, @private}, 0x80, 0x0}}], 0x2, 0x0) 17:26:13 executing program 3: syz_io_uring_setup(0xafe, &(0x7f0000000000)={0x0, 0xc4e9, 0xa}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:26:13 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) 17:26:13 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 17:26:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000006500090125bd7000ffdbdf2500000000", @ANYBLOB="0e000e"], 0x34}}, 0x0) 17:26:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x200}}, 0x20}}, 0x0) 17:26:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private, @local}, 0xc) 17:26:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002880)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002680)=[@ip_retopts={{0x10}}], 0x10}, 0x0) [ 649.361326][T18798] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 649.372878][T18797] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:26:14 executing program 4: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:26:14 executing program 1: select(0xe, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x2710}) 17:26:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000180)) 17:26:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, 'team0\x00'}, @IFA_LOCAL={0x8, 0x2, @local}]}, 0x34}}, 0x0) 17:26:14 executing program 2: pipe2(&(0x7f00000009c0), 0x0) 17:26:14 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 17:26:14 executing program 4: getuid() syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) sync() 17:26:14 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:26:14 executing program 5: syz_io_uring_setup(0x45ba, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x5512, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000200)) 17:26:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ea5b675dfbfa"}, 0x14) 17:26:15 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 17:26:15 executing program 3: r0 = epoll_create1(0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000000040)=@v2, 0x14, 0x0) 17:26:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x7fff}]}) 17:26:15 executing program 0: pipe2$9p(&(0x7f0000002140), 0x0) 17:26:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x10}, @local}}}], 0x20}, 0x0) 17:26:15 executing program 5: r0 = getpid() setpriority(0x0, r0, 0x5) 17:26:15 executing program 1: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 17:26:15 executing program 3: bpf$OBJ_GET_PROG(0x5, 0x0, 0x0) 17:26:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0xfac, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x36e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb70}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0xee8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd6c, 0x3, "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"}, @TIPC_NLA_NODE_ID={0xeb, 0x3, "27736a92f6767d5174ac024f9bda022e8193e266e1713071161a35e914610d818f2868d894c8adc573dbf897fc8a32ecf1428556f44a081a52e2e187a852434c81569067077295c3d45f7dab10a332e10959e569250540eae963a4927fdbfd9fb0ce88010ad139639eeb6bbed784fc2a5a133edd2c93993989e29b2d6108ecc4945e20dce9a6a7907dc608a078cb496f0b66739e7fbdffa0d0bbfe62cd73e56fc1bdc12b8ac9bf88e536876ce2342efd5819f34a3a767611785e0d682f516edbed052be4dd524b6bf57d15edaeadd4e67a5453483cbbec3b07f841243feb61b00627089d113c3d"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "63f46da9bda71305863420e584e1190ffcbc681aac980bde"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "203d708f72ffbe7bf54704e8fd5ce42945ce9b7c"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xfac}}, 0x0) 17:26:16 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x2c0) 17:26:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast2}}}}) 17:26:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8912, &(0x7f00000003c0)={'gre0\x00', 0x0}) 17:26:16 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c00000005304"], 0xc0}}, 0x0) 17:26:16 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040), 0x400, 0x0) 17:26:16 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x2003) 17:26:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f00000004c0)=@nl=@unspec, 0x80) 17:26:16 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0xffffffffffffffff, 0x0) 17:26:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004a00), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x8000000) 17:26:16 executing program 1: clock_gettime(0x3, &(0x7f00000010c0)) 17:26:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8914, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @local}}) 17:26:17 executing program 4: r0 = eventfd2(0xffffffd8, 0x80001) read$eventfd(r0, &(0x7f00000002c0), 0x8) 17:26:17 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 17:26:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x200b4}}, 0x20}}, 0x0) 17:26:17 executing program 5: bpf$OBJ_GET_PROG(0x12, 0x0, 0x0) 17:26:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000400)) 17:26:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 17:26:17 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001180)) timer_delete(0x0) 17:26:18 executing program 1: select(0xe, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x0, 0x2710}) 17:26:18 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev, {[@ssrr={0x89, 0x3}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 17:26:18 executing program 3: bpf$OBJ_GET_PROG(0x1b, 0x0, 0x0) 17:26:18 executing program 0: syz_io_uring_setup(0x3, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:26:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r1, &(0x7f0000000000)=@rc={0x1f, @any, 0x3}, 0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000b80)=ANY=[]}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@dev, @broadcast}, 0xc) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000040)={@dev, @broadcast, r5}, 0xc) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000040)={@dev, @broadcast, r7}, 0xc) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl1\x00', r9, 0x0, 0x7f, 0x6, 0x7, 0x30, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10, 0x80, 0x7}}) setsockopt$inet_mreqn(r8, 0x0, 0x20, &(0x7f0000000040)={@empty, @broadcast, r10}, 0xc) getsockname(r0, &(0x7f0000000800)=@can={0x1d, 0x0}, &(0x7f0000000880)=0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'gre0\x00', &(0x7f0000000940)={'ip_vti0\x00', 0x0, 0x7800, 0x8, 0xfffffeff, 0x0, {{0x16, 0x4, 0x0, 0x6, 0x58, 0x68, 0x0, 0x8, 0x2f, 0x0, @loopback, @remote, {[@cipso={0x86, 0x18, 0x3, [{0x6, 0x6, "19a6142d"}, {0x6, 0xc, "cd88a04f8fabfb50793b"}]}, @timestamp_addr={0x44, 0x2c, 0x68, 0x1, 0x9, [{@broadcast, 0x1a}, {@local, 0x40000000}, {@broadcast, 0x7fff}, {@broadcast}, {@empty, 0x14000}]}]}}}}}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000400)={0x220, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x220}}, 0x20004800) 17:26:18 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000001500)='./file0\x00', 0x0, 0x0, 0x400) 17:26:18 executing program 3: syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 17:26:18 executing program 2: bpf$OBJ_GET_PROG(0x1e, 0x0, 0x0) 17:26:18 executing program 0: r0 = getpgrp(0x0) sched_setparam(r0, &(0x7f0000000600)=0x1) 17:26:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001300)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="1c01"], 0x120}, 0x0) 17:26:19 executing program 5: mmap$perf(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x0, 0x10, 0xffffffffffffffff, 0x1d) 17:26:19 executing program 1: bpf$MAP_CREATE(0x23, &(0x7f0000000340), 0x40) 17:26:19 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000012c0)=""/226) 17:26:19 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x230000, 0x0) 17:26:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001200)=@file={0x0, './file0/file0\x00'}, 0x6e) 17:26:19 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040), 0x400, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0xea60}}) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x114, &(0x7f0000000100)=0x1, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7ac, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x24b}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 17:26:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f00000003c0)={'gre0\x00', 0x0}) 17:26:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}, 0x0) 17:26:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000034c0)={0x0, 0x0, 0x0}, 0x40001) 17:26:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4001) 17:26:20 executing program 2: migrate_pages(0x0, 0x1029, &(0x7f00000000c0), &(0x7f0000000100)=0x2) 17:26:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x10100, 0x0, 0xffffffffffffffad) 17:26:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x3) 17:26:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002880)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002680)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @loopback}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@generic={0x7, 0xd, "872768da13eaef289edb47"}, @cipso={0x86, 0xa, 0xffffffffffffffff, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x60}, 0x0) 17:26:20 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5452, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @local}}) 17:26:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012080)={0x0, 0x0, &(0x7f0000012040)={&(0x7f0000003640)=@newtaction={0xed0, 0x30, 0x0, 0x0, 0x0, {}, [{0xebc, 0x1, [@m_pedit={0xeb8, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{0x8001, 0x5, 0xc1c6, 0x18e7, 0x6b, 0x5}, {}, {}, {}, {}, {0xc2bf}, {0x0, 0x0, 0x0, 0x0, 0x6, 0x6}, {0x9}, {0x6718, 0xfffffff8, 0x1, 0x0, 0x2, 0x1}, {0x0, 0x6, 0x2, 0x9, 0x1000, 0xaf9}, {0x6, 0x2, 0xd62, 0x8, 0x2, 0x8}, {0x0, 0x0, 0x0, 0xe11b2c9, 0x8, 0x6e}, {0x0, 0x3}, {0x8, 0x0, 0x1}, {0x0, 0x0, 0xb1}, {}, {0x2, 0x8001, 0x7, 0x40}, {0x8, 0x6, 0x0, 0x6, 0x3, 0x101}, {0x6, 0x7f, 0x5, 0xffff7fff, 0x80000001, 0x7}, {}, {0x7, 0x72, 0x1000}, {0x0, 0xb8, 0x168, 0x3, 0x1, 0x4}, {0x9, 0x5, 0xfff, 0xfff, 0x3}, {0x3, 0x8ec4, 0x8, 0x10000, 0x7fffffff, 0x5}, {0x3d, 0x8, 0x6, 0x80, 0x1, 0x7}, {0x2, 0xf4, 0x0, 0x9, 0x81, 0x480}, {0xd2, 0x5, 0x1f, 0x7, 0x8, 0x200}, {0xc00000, 0x3f, 0x5, 0x7, 0x9, 0x12}, {0x9, 0xff, 0x7fff, 0x4, 0x80, 0x5}, {0x18, 0xfffff000, 0x1, 0x4, 0x7fffffff, 0x4}, {0x72, 0xc95a, 0x76, 0x0, 0x0, 0x1}, {0x4, 0x3ff, 0x2, 0x0, 0x40, 0x4}, {0x6, 0x8, 0xe5, 0x4, 0x1, 0xfffffff7}, {0x8, 0x0, 0x8, 0x800, 0x3, 0xc1}, {0x40000, 0x1, 0x1, 0x2, 0x6, 0x5}, {0x1ff, 0x1, 0x800000, 0x9, 0xe9f9, 0x7fff}, {0x400, 0x4, 0x8200, 0xffff, 0x970, 0x7}, {0x1ff, 0x0, 0x4, 0x38d, 0x1, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x8, 0x7}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9, 0xaded}, {0x8, 0x100, 0x2, 0xf6, 0x2}, {0x1, 0x3f, 0x0, 0x1f, 0x0, 0x47}, {0x7, 0xffffffff, 0x7, 0x7, 0x400, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x200}, {}, {}, {}, {}, {}, {0xffffff9a}, {0x6, 0x4, 0x4, 0x8001, 0x8000}, {0xffff, 0x3c8, 0x3, 0x66, 0x18fd, 0x2}, {0x1f, 0x0, 0x7fffffff, 0x8000, 0x3, 0x1f}, {0x543144ee, 0xe49, 0x7, 0x6, 0x1ff, 0x40}, {0x6, 0xffffffff, 0xfffffff9, 0x8, 0x2d, 0x1ff}, {0x8000, 0xffffffff, 0x97f9, 0x6, 0x7fffffff, 0x3}, {0x0, 0x8, 0x6, 0x3f, 0x7fffffff, 0x100}, {}, {0x0, 0x0, 0x0, 0xe0}, {}, {}, {0x0, 0x1}, {}, {0x53c}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, {}, {0xfffff91d, 0x20, 0x1, 0x5, 0x9407}, {0xcaf, 0x800, 0x7fff, 0x1, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x1000, 0xce, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x8, 0x1}, {0x501a, 0xffffc505, 0x10000, 0x5, 0x8000, 0x4}, {0x1, 0xed35, 0x1, 0x1f, 0x7f, 0x4}, {0x0, 0x100, 0xeb, 0x1, 0x79f1, 0x8}, {}, {}, {}, {}, {}, {}, {0x8, 0x2, 0xfffff204, 0xfffffffc, 0x6}, {0x9, 0x9b, 0x81, 0x3, 0x80000000, 0x3}, {0x7, 0x5, 0x569d0cff, 0x9, 0x3, 0x8}, {0x10000, 0x80, 0x9, 0xffffff81, 0xfff, 0x7fffffff}, {0x2e, 0x6, 0xff32, 0xffffff01, 0x9, 0x9147}, {0x8a19, 0xffffffff, 0x7, 0xe30, 0x6, 0x9}, {0x5a, 0x6, 0xad2, 0x3, 0xffffffff, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x8, 0x7ff}], [{}, {}, {}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {0x4}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {0xeac248bd1a9911d3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x5}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {}, {}, {0x4}, {0x4}, {0x1}, {0x5}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {}, {}, {0x85130c51f7c80991, 0x1}, {}, {0x3, 0x1}, {0x3}, {0x5}, {0x2, 0x1}, {0x5}, {0x7, 0x1}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x88492281b005407d, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x2}, {0x3}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}]}}]}, {0x6c, 0x6, "e0d50120fca188f7c8fd639929717dd2c8da3cf59164e24865c5d695c4d3c4d7d708bfa93abaedc96d151901e00a7de82f0eb0d2bac0f27424f0077c7d144545dc2cc03f3d46003dfeee7db875cf7394005a6bbc553354391311c0b3ca46dbb9ce260ecdaee8831d"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0xed0}, 0x1, 0x0, 0x0, 0x20000040}, 0x840) 17:26:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa33}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x429}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xacc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5b96}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}]}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @mcast1, 0x8}}, {0x20, 0x2, @in6={0xa, 0x9, 0x2, @mcast2, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x43}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_BEARER={0xf8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x417}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x480000}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10b4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5936}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'virt_wifi0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'wlan1\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0xa50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa49, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40c1}, 0x20000040) 17:26:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x0, 0x0}) 17:26:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004a00), 0x0, 0x0) syz_io_uring_setup(0x11d1, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:26:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 17:26:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x856ff2d51e7a11b7}, 0x14}}, 0x0) 17:26:21 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) 17:26:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012080)={0x0, 0x0, &(0x7f0000012040)={&(0x7f0000003640)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_pedit={0xeac, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{0x8001, 0x5, 0xc1c6, 0x18e7, 0x6b, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x8000, 0x3, 0x7}, {0x8, 0x0, 0x1, 0x8, 0x2, 0x35}, {0x5, 0x9, 0xb1, 0x3, 0x4, 0xffffffff}, {0x0, 0x0, 0x0, 0xffffffff, 0x200, 0x9}, {}, {}, {}, {}, {}, {}, {}, {0x3, 0x8ec4, 0x8, 0x10000, 0x7fffffff}, {0x3d, 0x8, 0x6, 0x80, 0x1, 0x7}, {0x2, 0xf4, 0x0, 0x9, 0x81, 0x480}, {0x0, 0x0, 0x0, 0x7, 0x8, 0x200}, {}, {}, {}, {}, {}, {}, {0x8, 0x0, 0x8, 0x800, 0x3}, {0x40000, 0x1, 0x1, 0x2, 0x6, 0x5}, {0x1ff, 0x1, 0x800000, 0x9, 0xe9f9, 0x7fff}, {0x400, 0x4, 0x8200, 0xffff, 0x970, 0x7}, {0x1ff, 0x0, 0x4, 0x38d, 0x1, 0x2}, {0x5, 0x1f, 0xcb31fe7c, 0x4, 0x8, 0x7}, {0x9, 0x3, 0x7, 0x4662, 0x9, 0x6}, {0xd13, 0x6, 0xc4, 0x67d, 0x20, 0xfff}, {0xad, 0x7ff, 0x5, 0x8, 0x9, 0x8}, {0x0, 0x100, 0x800, 0x4, 0x8f, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x857}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x2, 0x557, 0x9}, {0x8, 0x3, 0x2, 0x1, 0x96e2, 0x541}, {0x2, 0x9, 0x7ff, 0x86, 0x1ff, 0x3ff}, {0xffffffff, 0x1, 0x3, 0x1, 0xf8, 0x4}, {0x0, 0x0, 0x0, 0x2, 0x40fa890a, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xc3, 0x4, 0x1}, {0x7fffffff, 0x2, 0x8, 0x10000, 0x5, 0x6d5}, {0x5, 0x2, 0x5, 0x3, 0xff, 0x9}, {0x820, 0x0, 0xa64, 0x80000001, 0x5, 0xe12}, {0x7f, 0xa0d7, 0x0, 0x4, 0xffff2fe3, 0x55ada922}, {0x4452, 0x3b6, 0x5, 0x61, 0x1ff, 0x5}, {0xfffffff9, 0x81, 0x8, 0xfffffe01, 0x8, 0x8}, {0x52, 0x7, 0x5, 0xfffffffc, 0x400, 0x400}, {0xffc000, 0x7, 0x7ff, 0xb5c, 0x5, 0x6}, {0xaf3, 0x733f, 0xc5, 0x3, 0x1, 0x8001}, {0x282, 0x6, 0x7ff, 0x1, 0x7}, {0x3, 0xa1, 0x2, 0x2, 0x10001, 0x7}, {0x3ff, 0x7, 0x5, 0x9, 0xc47, 0x7fffffff}, {0x8, 0x1, 0x8, 0x1, 0x7, 0x3}, {0x501a, 0xffffc505, 0x10000, 0x5, 0x8000, 0x4}, {0x1, 0xed35, 0x1, 0x1f, 0x7f, 0x4}, {0x1f, 0x100, 0xeb, 0x1, 0x79f1, 0x8}, {0x5, 0x81, 0x9, 0x80000000, 0x81, 0x2}, {0x800, 0x3, 0x0, 0xfffffffc, 0x20, 0x10000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffec60}, {}, {}, {}, {}, {0x0, 0xffffffff}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x1}, {0xeac248bd1a9911d3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x5}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3, 0x1}, {0x5, 0x1}, {0x2}, {}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x5, 0x1}, {}, {0x4, 0x1}, {0xc}, {0x5}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x1}, {0x4, 0x1}, {0x6, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}]}}]}, {0x5d, 0x6, "e0d50120fca188f7c8fd639929717dd2c8da3cf59164e24865c5d695c4d3c4d7d708bfa93abaedc96d151901e00a7de82f0eb0d2bac0f27424f0077c7d144545dc2cc03f3d46003dfeee7db875cf7394005a6bbc5533543913"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 17:26:21 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x4) 17:26:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 17:26:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@dev, @broadcast, r1}, 0xc) 17:26:21 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x71, 0xffffffffffffffff, 0x8000000) 17:26:21 executing program 0: bpf$OBJ_GET_PROG(0x18, 0x0, 0x0) 17:26:22 executing program 4: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 17:26:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000280)) 17:26:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x800, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 17:26:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 17:26:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8912, &(0x7f0000000040)={'gre0\x00', 0x0}) 17:26:22 executing program 3: syz_io_uring_setup(0x507a, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 17:26:22 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000000340), 0x40) 17:26:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x141, 0x0) 17:26:22 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000580)) timer_gettime(0x0, &(0x7f00000005c0)) 17:26:22 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000140)=""/40) 17:26:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYRES32], 0xe0}, 0x0) 17:26:23 executing program 4: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x5, @thr={0x0, 0x0}}, 0x0) 17:26:23 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000e80)) 17:26:23 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000001000)=[{0x0, 0x1}, {0x2}], 0x2, 0x0) 17:26:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}) 17:26:23 executing program 2: io_setup(0xcd, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) io_setup(0xf3b, &(0x7f0000000080)) io_getevents(0x0, 0x1, 0x1, &(0x7f00000001c0)=[{}], &(0x7f0000000240)={0x0, r1+60000000}) io_destroy(r0) 17:26:23 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x528041, 0x0) 17:26:23 executing program 4: add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 17:26:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, @ax25={0x3, @default}, @hci, 0x4, 0x0, 0x0, 0x0, 0xff}) 17:26:23 executing program 1: syz_io_uring_setup(0x7ac, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 17:26:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8970, &(0x7f00000003c0)={'gre0\x00', 0x0}) 17:26:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f00000004c0)=[{0x2, 0x0, 0x0, 0xa875}]}) 17:26:24 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) 17:26:24 executing program 4: timer_create(0x0, &(0x7f0000001500)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001540)) 17:26:24 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = io_uring_setup(0x2e99, &(0x7f0000000100)={0x0, 0x471d, 0x1a}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 17:26:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFA_ADDRESS={0x14, 0x1, @private2}]}, 0x40}}, 0x0) 17:26:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f00000003c0)={'gre0\x00', 0x0}) 17:26:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x890b, &(0x7f0000000080)={'veth1_to_batadv\x00', {0x2, 0x0, @local}}) 17:26:24 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000a09000/0x1000)=nil, 0x1000, 0x0, 0x128032, 0xffffffffffffffff, 0x0) 17:26:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random="fd8cd50d153b"}}, 0x80) 17:26:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @hci, @tipc=@id}) 17:26:25 executing program 1: timer_create(0x0, &(0x7f0000001280)={0x0, 0x0, 0x1}, &(0x7f00000035c0)) timer_settime(0x0, 0x0, &(0x7f0000003600)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000003680)) 17:26:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @local}}}], 0x20}, 0x0) 17:26:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8982, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @local}}) 17:26:25 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f0000000340), 0x40) 17:26:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x890b, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @local}}) 17:26:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012080)={0x0, 0x0, &(0x7f0000012040)={&(0x7f0000003640)=@newtaction={0xf38, 0x30, 0x0, 0x0, 0x0, {}, [{0xf24, 0x1, [@m_pedit={0xf20, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{0x8001, 0x5, 0xc1c6, 0x18e7, 0x6b, 0x5}, {0x6, 0x1, 0x7, 0x1, 0x5, 0x3}, {0xc13, 0x5, 0x2, 0x7, 0x800, 0x5}, {0x0, 0x8}, {}, {0xc2bf, 0x0, 0x0, 0x5, 0x80}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {0x0, 0x6, 0x2, 0x9, 0x1000}, {0x6, 0x2, 0xd62, 0x8, 0x2, 0x8}, {0x0, 0x0, 0x6, 0xe11b2c9, 0x8, 0x6e}, {0x8000, 0x3}, {0x8, 0x0, 0x1, 0x8, 0x2, 0x35}, {0x5, 0x9, 0xb1, 0x3, 0x4, 0xffffffff}, {0x175, 0x9, 0xfffffff8, 0xffffffff, 0x200, 0x9}, {0x2, 0x8001, 0x7, 0x40, 0x7f04, 0x6}, {0x8, 0x6, 0x0, 0x6, 0x3, 0x101}, {0x6, 0x7f, 0x5, 0xffff7fff, 0x80000001, 0x7}, {0x7, 0xc4, 0x2, 0x2, 0x5, 0x9}, {0x7, 0x72, 0x1000, 0x0, 0x1f, 0x4}, {0x0, 0xb8, 0x168, 0x3, 0x1, 0x4}, {0x9, 0x5, 0xfff, 0xfff, 0x3}, {0x3, 0x8ec4, 0x8, 0x10000, 0x7fffffff, 0x5}, {0x3d, 0x8, 0x6, 0x80, 0x1, 0x7}, {0x2, 0xf4, 0x0, 0x9, 0x81, 0x480}, {0xd2, 0x5, 0x1f, 0x7, 0x8, 0x200}, {0xc00000, 0x3f, 0x5, 0x7, 0x9, 0x12}, {0x9, 0xff, 0x7fff, 0x4, 0x80, 0x5}, {0x18, 0xfffff000, 0x1, 0x4, 0x7fffffff, 0x4}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x8}, {0x2, 0x10000, 0x0, 0x6, 0x59, 0x3}, {0x80000001, 0x1, 0x0, 0x9, 0xc82, 0x8}, {0x80, 0x101, 0x0, 0x3, 0x2, 0xff}, {0x0, 0x0, 0x1, 0x5, 0x938, 0xa09b}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x5, 0x0, 0x200, 0x1, 0x9}, {0x2, 0x2, 0x620, 0x7, 0x8, 0xb294}, {0x2, 0x557, 0x9, 0xdda6dcf7, 0x3, 0xc9}, {0x8, 0x3, 0x2, 0x1, 0x96e2, 0x541}, {0x2, 0x9, 0x7ff, 0x86, 0x1ff, 0x3ff}, {0xffffffff, 0x1, 0x3, 0x1, 0xf8, 0x4}, {0xffffff9a, 0x4, 0x2, 0x2, 0x40fa890a, 0x4}, {}, {0xffff, 0x0, 0x0, 0x66}, {}, {}, {0x6, 0x0, 0x0, 0x0, 0x2d}, {0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0xfbb, 0x9, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0xad}, {}, {}, {}, {0x53c, 0x20, 0x0, 0x0, 0x0, 0xffff}, {0x2, 0x6, 0x1, 0x7fff, 0x4, 0xfffff520}, {0x0, 0x7, 0x2, 0x4, 0x47070479, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xaf3, 0x733f, 0xc5, 0x3, 0x1, 0x8001}, {0x282, 0x6, 0x7ff, 0x1, 0x7}, {0x3, 0xa1, 0x2, 0x2, 0x10001, 0x7}, {0x0, 0x0, 0x0, 0x0, 0xc47, 0x7fffffff}, {}, {}, {}, {}, {}, {0x800, 0x3, 0x43005744, 0xfffffffc, 0x20, 0x10000}, {0x5, 0x4, 0x4, 0x1, 0x101, 0xfff}, {0x5, 0x2, 0x7800000, 0x8, 0xfffffffc, 0x9}, {0x1, 0x2, 0x0, 0x1, 0xffffffff, 0xfffffff9}, {0xa4, 0x80000000, 0x1, 0x1, 0x0, 0xca1}, {0x8, 0x2, 0xfffff204, 0xfffffffc, 0x6, 0xffffec60}, {0x0, 0x9b, 0x81, 0x3, 0x80000000, 0x3}, {}, {0x0, 0x0, 0x9}], [{}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x1}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {0x4}, {0x2}, {0x5, 0x1}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x1}, {0xeac248bd1a9911d3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x5}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {0x4}, {0x1}, {0x5}, {0x1, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x88492281b005407d, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x2}, {0x3}, {0x4, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3, 0x1}, {}, {}, {}, {}, {}, {0x5, 0x1}]}}]}, {0xd4, 0x6, "e0d50120fca188f7c8fd639929717dd2c8da3cf59164e24865c5d695c4d3c4d7d708bfa93abaedc96d151901e00a7de82f0eb0d2bac0f27424f0077c7d144545dc2cc03f3d46003dfeee7db875cf7394005a6bbc553354391311c0b3ca46dbb9ce260ecdaee8831d30fe07dc7f0b2b5e005947b506c02a325cfd6b03a63c543a986e234195bbf3b30527c0d012df0549fd1d3d30cc260b1859ccb6679540f8d9ee0812f5855ae94c027bd7313d56babc1a0f06272bd7c3a89a326b7512769c00f9da28dfb48af18447a92c41a8745b2f"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0xf38}, 0x1, 0x0, 0x0, 0x20000040}, 0x840) 17:26:25 executing program 1: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x71, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 17:26:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @dev}, @ax25={0x3, @default}, @hci, 0x4, 0x0, 0x0, 0x0, 0xff}) 17:26:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f00000001c0)="1a", 0x1}], 0x3, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x10}, @local}}}], 0x20}, 0x20008000) 17:26:26 executing program 4: socket$inet(0x2, 0x802, 0x2) 17:26:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000040)='Q', 0x1}, {&(0x7f0000000100)="99", 0x1}, {&(0x7f00000001c0)="1a", 0x1}], 0x3, &(0x7f0000000680)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x10}, @local}}}], 0x50}, 0x20008000) 17:26:26 executing program 0: semctl$GETNCNT(0x0, 0x0, 0x11, 0x0) 17:26:26 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 17:26:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012080)={0x0, 0x0, &(0x7f0000012040)={&(0x7f0000003640)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_pedit={0xeac, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xffffffff}], [{}, {}, {}, {}, {0x3}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}]}, {0x5d, 0x6, "e0d50120fca188f7c8fd639929717dd2c8da3cf59164e24865c5d695c4d3c4d7d708bfa93abaedc96d151901e00a7de82f0eb0d2bac0f27424f0077c7d144545dc2cc03f3d46003dfeee7db875cf7394005a6bbc5533543913"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20000040}, 0x840) 17:26:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa33}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x429}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xacc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5b96}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}]}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @mcast1, 0x8}}, {0x20, 0x2, @in6={0xa, 0x9, 0x2, @mcast2, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x43}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_BEARER={0xf8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x417}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x480000}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10b4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5936}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'virt_wifi0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'wlan1\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0xa50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa49, 0x3, "5cec747a73bcc0fb551ccd1039d8da4428d8b11bfcea473312642c65485074637d8e166bdc9887bc1dc74f66823d40fd8983896c3e961a35b03ca7ca2806d08643272a3d7327c22940cf48d10c3467de4eb1cebe1010d78fa26dcaf1289f623dc864a291b503f6b6b62f120926b2b7c2159b01c7bcb75712ce0cb91a82f46d56a732eec88046a4401aa5a63582d2737ea0194b926231ef887362fb4411fb8c672d33a25470cbefd113b6246d50b585e44a83986de3ee30efb2c85b03d473a8048897b2b6c3eba65bef6786e479dd7c3fdf05c7de3af24f7994753ff582429455931a7021475d256183b9842241593850e7da5c7a2d0525ae4e3214acd8c474178364d0f612c2745de948b41eb80b5e65fd85099edffd72224085617cd1a27e762cd6dc571ba349dbce9e4d1c45afe7537ee8ddebb269347003698acd231c40f3a24e0b8edfdc2dcf67098d85d41ca0f1136dedc56e05508aa2d1da8795a073a8221356cd92f3ad781de9d385a74a3bd2b3e7ab7c5767601bdd48a75d05761b0055dc4cd302a6c0e4afa2e5f89ca9bb929a894d7f9bc668d9f1c7141b70b60ff93999f6fbd07f4b768b7e5cd096dcb9e8992e2370c0820565f75f4960619b368e53f8d4a7e02543d19de527dbece3bfe3081ca92d60b139faeaa08c07bdfd506dd99b07698f70ac74202016e683967604e586af6099eabe5fddcd6ac02f1f08b77ef3a417afef7bb83a544af43f4d988201399cbd20e69e0b83a3e943b27ea1c130849e4c4a9a1527b41aa26292a5f083cf892711f8fde0c5614b0d4d70ff18736c3a558cdcf09534cce58f2330ace7f74d6d269d6afdb0810413050fb4f0d9fcde87e761812e01a5a670e2145f6fe59b80d32f52b7d926bfdc4a4f1cd51cadb861ca538715df237ee22caf2a9b4574a484df488a691ddb7120576c0dfe6c30ffbac5c7c0a65ef0a8a839982150d7945eaa0858070ba80feee355708470f91a814d3bbfd974b738bc9409697012185d4b2955bf915e373811de56ffa9d05a396715f7e52a7305f253a091d50fd9317cf086242d6a9b7ff91fd71b6527e10ffea43788da1f2b88bcd215013bbb76b403523b17618806e0df2e8196581e68e8522019b4ef60a8c7418d720a8863212ebe81c7f862d93f9914a99cf41025a427fb839e40ab6f6f1e5e637fe66e4fa6a84fff4ec8b58392019ee466e19167e8a5c36a5c1e63395fdf5b9ac9b931be1a1256d781e726c75ff451422b08ecb4b6dde611725d2a4bf601b5f45e296694cbbd702ca03eb505f14a5027e86df9d346db3816f38f6d286697ec427aaedd402a9e5e436ca78a35c6f7e8937a83c12ec1c37fb77201d6ebfab8202dd7b7da18ceabcccd69f8b81740d4d315053c676ee62d19b3287628c1381f1ce8b3c34f9c538bedd4f0637780f1dcdfe41ab4ac46c5e92ab6897d1ffee9e7f5849e33ecfb039af897d25bf99ba231edb3315f629c56ac42574a10be42ae49b17c13a872450227cb5b3dc3e15012e2c12b2dff114561719b971dcf62f149eb0e34cab3da93bc1a2be10a4da044592d7d3c31e9a69d6fae60cef3f2e064730db9d938b1d5d1b48027c5a3f9db831ffdeadf3eb3fde33cbcd4875b20347161741b065ccd6a7e5aa660b69b9a6e2348d6c716406b76d793e431dc67f6cb91f6867e1d0c77912a7f2dd385831a2dd8261718f15680bd9131039b3ccb53080c64c79d8f035c97209da75f008ba1548ec42078fc7726d3b0347c642d97bc80cdf66452b642b56602b35ad29e92710092df14903d4020d14e08838ba79ab7241edee184871db3d6fc1d5a47d5bfe2842ba6f9d5d9da0fb85cf41d1c45d291356d52daed82bc9acf75b5b4f86cad0aa11d7ae75a90d3135242a03c8fe05223ed5556053661bc030eeb76dd6221bc4b39fd71430be6502fdabba3bbbe6369e46dcbcd16ff933e6ca41d5173009be5547be644523b3b6f91d03db907a1407a9359844b608b5de9c6171e12fa3e9b7fbef9730b761eb8fa6df30fa5552afef64609dd41a63a47fdaeba1c7fe3e37fa51c7a5d92946ae5ff9ede7acf429830a3e6538db881b2e2aa883fd8a487db1c24f21a6701b509c897ef104dfe84b9d25db6ec4b907a15d626debb9f6ea5a8056b4cc27118478b3a233c88addeeb71c62e00996729cb570beb1d60fbec67c7f74e25edea16c774fe0adee198c09d12b9d695cd7ee4c626ac90b5278608c1eb863d8aa8754226f0f2bf2309b6a3cf6720e2d6ccd93c96d00e5423afa5ce8d108044caa4de3135e951166849d4d4a194ec9fdc4923e466c8aa1a3d2bde569b5291bf62800ffdbbc930f2a009fbca94ca4baba4962a30f6cf4fe4e1d6d2658562df045be46c670c8cb95dfb0c7890ad925b6ae1b0435f1aabe86bd400af2ad136344c968a630abee36b30a44b29cbdfb1d7728680ed6b4c6ea396d46f93fbf7083c297f6a738ba360f096a76c7b94780e363d58637cdb1cbb6696026d6af45e3a546cccd93422579055429db54f83a0810ffb36deb8f8976598b2b56607dbb171f4e05bd8bf7f42bcad8ca8ae91ff88a4934b563151b2b356775ba1ff7f3f1f9e9d5b2b24929f5dc39dd363665c026cee8342bd589fda95dc33a82626bc10756df991e368abedcdd3102e2571b8295935aa3868e982bfb6bc0704ec65672e1c7653ce2307f01cba3fa3b9d29920fc73e02522f4d0d3eaea3e86cbc215bfafc20178554cc110118a87a3623624760ff566b502f1b13a719d6e48bd6ce68356f3cf4ea6a4df21876b00fc184590a36be934a019b96258790a5221d8d5c19d9dcb7a962bee6cc540a688dd346612299b9c3882d08304b5d416004ab6adc67e76d3138ef537cc6ef3f9d4b6d38a1113c01e5d319a76a91bdb5c9e8d04fdb934326720272b7694714d627c6436912f364a73e115db34e8904131246736cb815219daa5c88566be3307bc7cee666beffd04f8f2fb534776b40cb533ea7b8e03d401ab725ad0052e71e765d0006f30d304a8823c9bfa2b4b927644d8be2d8f205e1ff05183cf2552ff4a34b5c7e6e684250541d54ce99ba2ecb74367d058e059a2e1e7f91db0cb6a12f9dbddfdaad478b98e17e3e44e2126fda7e299dbc611dbf3041f75aa7fa6d0e3705bee84b10740bb24eadf6e2bf0c8c4874f151a394324e73fbd7af30399c95f13433a44c1e2d08c316717253ac2199cbc0ff66cbf0b3978affd7b3cdeb4ef6bc260d05e45c325572c092e7e70a57a2b889fe2408bd4393ce4f653aac825dab4dabec8cf324f278514e33e92adac63ffbdbb061239a6252b2d53b00b9445a87433a221ba0ea24715ca2811e221e8e3994fc22213f0d4d6e35c3f4d5fc82d7c980c9d0b768731dd877483ba6e91aebd26084cfe82b5d538aeb619761cf6d2eacbd433f26467dc211fe6c3849cda017604b3a1ab1069e666c445a3de30770d2e41497ae03a34be3c5c0ecf6a3cda096a44a8d50e8523d091892ffb1175c7b7cc14cb7af2c80037ca044d39caad126929909a2c63f371166e6fd79a3eae9233e0e57ec7f2ceedd364205a1fe39de8d36cb34a52c90606d7a1804f32e06d72fcd32a2743b358a2e482486e15b27e2e90ef610830a88eca2c467c4afb58d4224fc60296899bfa861c78a42519976d642b7d54be2cdfa1a4f3edc4518e7a6a811a72a3a646993b794cd0c0c766d5808e98fb7c8b"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40c1}, 0x20000040) 17:26:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000e80)) 17:26:26 executing program 0: socket(0x2, 0xf, 0x0) 17:26:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012080)={0x0, 0x0, &(0x7f0000012040)={&(0x7f0000003640)=@newtaction={0xed0, 0x30, 0x0, 0x0, 0x0, {}, [{0xebc, 0x1, [@m_pedit={0xeb8, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9, 0xff, 0x7fff, 0x4, 0x80}, {0x18, 0xfffff000, 0x1, 0x4, 0x7fffffff, 0x4}, {0x72, 0xc95a, 0x76, 0x0, 0x0, 0x1}, {0x4, 0x3ff, 0x2, 0x0, 0x40, 0x4}, {0x6, 0x8, 0xe5, 0x4, 0x1, 0xfffffff7}, {0x8, 0x0, 0x8, 0x800, 0x3, 0xc1}, {0x40000, 0x1, 0x1, 0x2, 0x6, 0x5}, {0x1ff, 0x1, 0x800000, 0x9, 0xe9f9, 0x7fff}, {0x400, 0x4, 0x8200, 0xffff, 0x970, 0x7}, {0x1ff, 0x0, 0x4, 0x38d, 0x1, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x8, 0x7}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9, 0xaded}, {0x8, 0x100, 0x2, 0xf6, 0x2}, {0x1, 0x3f, 0x0, 0x1f, 0x0, 0x47}, {0x7, 0xffffffff, 0x7, 0x7, 0x400, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x200}, {}, {}, {}, {}, {}, {0xffffff9a}, {0x6, 0x4, 0x4, 0x8001, 0x8000}, {0xffff, 0x3c8, 0x3, 0x66, 0x18fd, 0x2}, {0x1f, 0x0, 0x7fffffff, 0x8000, 0x3, 0x1f}, {0x543144ee, 0xe49, 0x7, 0x6, 0x1ff, 0x40}, {0x6, 0xffffffff, 0xfffffff9, 0x8, 0x2d, 0x1ff}, {0x8000, 0xffffffff, 0x97f9, 0x6, 0x7fffffff, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x100}], [{}, {}, {}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {0x4}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {0xeac248bd1a9911d3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x5}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {}, {}, {0x4}, {0x4}, {0x1}, {0x5}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {}, {}, {0x85130c51f7c80991, 0x1}, {}, {0x3, 0x1}, {0x3}, {0x5}, {0x0, 0x1}]}}]}, {0x6c, 0x6, "e0d50120fca188f7c8fd639929717dd2c8da3cf59164e24865c5d695c4d3c4d7d708bfa93abaedc96d151901e00a7de82f0eb0d2bac0f27424f0077c7d144545dc2cc03f3d46003dfeee7db875cf7394005a6bbc553354391311c0b3ca46dbb9ce260ecdaee8831d"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0xed0}}, 0x840) 17:26:27 executing program 1: r0 = getpgrp(0x0) tkill(r0, 0x41) 17:26:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 17:26:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5452, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @local}}) 17:26:27 executing program 2: socketpair(0x0, 0x9ee9e6bbcdc3ab38, 0x0, 0x0) 17:26:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{}]}) 17:26:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 17:26:27 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc02) 17:26:27 executing program 3: r0 = semget(0x2, 0x263ec5921ce75908, 0x626) r1 = semget(0x3, 0x4, 0x627) r2 = semget$private(0x0, 0x3, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000000)=""/4096) semctl$GETNCNT(r0, 0x4, 0xe, 0x0) r3 = semget$private(0x0, 0x3, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000000)=""/4096) r4 = semget$private(0x0, 0x3, 0x0) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000000)=""/4096) semctl$GETPID(r4, 0x3, 0xb, &(0x7f0000001240)=""/1) semctl$GETPID(r3, 0x0, 0xb, &(0x7f0000001100)=""/194) semctl$GETNCNT(r1, 0x4, 0xe, &(0x7f0000001000)=""/216) syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), 0xffffffffffffffff) r5 = semget$private(0x0, 0x3, 0x0) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000000)=""/4096) semctl$GETVAL(r0, 0x4, 0xc, &(0x7f0000001280)) semctl$IPC_INFO(r5, 0x2, 0x3, &(0x7f0000001200)=""/29) semctl$GETZCNT(r3, 0x3, 0xf, &(0x7f0000000000)=""/141) 17:26:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f00000003c0)={'gre0\x00', 0x0}) 17:26:27 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, 0x0) 17:26:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f00000003c0)={'gre0\x00', 0x0}) 17:26:28 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{0x0, 0xea60}, {0x0, r0/1000+60000}}, &(0x7f0000000080)) 17:26:28 executing program 4: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000002000/0x3000)=nil) 17:26:28 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000040)) 17:26:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000005c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x3, 0x1c, "4350461a90525a3882931477a02d24677afa76d81c67c421b5e7743361978b41259fd43a46eaf598cf777c746d6ea4b3cdd5a3612b9a84b4601a1db6d7316bc7", "7f5722726e9d95e2ff7547c4f98538fb6245ae40213d142234647132ea4b019d"}) 17:26:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000006500090125bd7000ff", @ANYRES32], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4008004) 17:26:28 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x40000) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000980), 0x1, 0x0) 17:26:28 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 17:26:28 executing program 4: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) [ 664.284612][T19140] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 17:26:29 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fstat(r0, &(0x7f0000001a80)) 17:26:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0xfffffffffffffd44) 17:26:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002c00), 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x1024, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x100c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "5cec747a73bcc0fb551ccd1039d8da4428d8b11bfcea473312642c65485074637d8e166bdc9887bc1dc74f66823d40fd8983896c3e961a35b03ca7ca2806d08643272a3d7327c22940cf48d10c3467de4eb1cebe1010d78fa26dcaf1289f623dc864a291b503f6b6b62f120926b2b7c2159b01c7bcb75712ce0cb91a82f46d56a732eec88046a4401aa5a63582d2737ea0194b926231ef887362fb4411fb8c672d33a25470cbefd113b6246d50b585e44a83986de3ee30efb2c85b03d473a8048897b2b6c3eba65bef6786e479dd7c3fdf05c7de3af24f7994753ff582429455931a7021475d256183b9842241593850e7da5c7a2d0525ae4e3214acd8c474178364d0f612c2745de948b41eb80b5e65fd85099edffd72224085617cd1a27e762cd6dc571ba349dbce9e4d1c45afe7537ee8ddebb269347003698acd231c40f3a24e0b8edfdc2dcf67098d85d41ca0f1136dedc56e05508aa2d1da8795a073a8221356cd92f3ad781de9d385a74a3bd2b3e7ab7c5767601bdd48a75d05761b0055dc4cd302a6c0e4afa2e5f89ca9bb929a894d7f9bc668d9f1c7141b70b60ff93999f6fbd07f4b768b7e5cd096dcb9e8992e2370c0820565f75f4960619b368e53f8d4a7e02543d19de527dbece3bfe3081ca92d60b139faeaa08c07bdfd506dd99b07698f70ac74202016e683967604e586af6099eabe5fddcd6ac02f1f08b77ef3a417afef7bb83a544af43f4d988201399cbd20e69e0b83a3e943b27ea1c130849e4c4a9a1527b41aa26292a5f083cf892711f8fde0c5614b0d4d70ff18736c3a558cdcf09534cce58f2330ace7f74d6d269d6afdb0810413050fb4f0d9fcde87e761812e01a5a670e2145f6fe59b80d32f52b7d926bfdc4a4f1cd51cadb861ca538715df237ee22caf2a9b4574a484df488a691ddb7120576c0dfe6c30ffbac5c7c0a65ef0a8a839982150d7945eaa0858070ba80feee355708470f91a814d3bbfd974b738bc9409697012185d4b2955bf915e373811de56ffa9d05a396715f7e52a7305f253a091d50fd9317cf086242d6a9b7ff91fd71b6527e10ffea43788da1f2b88bcd215013bbb76b403523b17618806e0df2e8196581e68e8522019b4ef60a8c7418d720a8863212ebe81c7f862d93f9914a99cf41025a427fb839e40ab6f6f1e5e637fe66e4fa6a84fff4ec8b58392019ee466e19167e8a5c36a5c1e63395fdf5b9ac9b931be1a1256d781e726c75ff451422b08ecb4b6dde611725d2a4bf601b5f45e296694cbbd702ca03eb505f14a5027e86df9d346db3816f38f6d286697ec427aaedd402a9e5e436ca78a35c6f7e8937a83c12ec1c37fb77201d6ebfab8202dd7b7da18ceabcccd69f8b81740d4d315053c676ee62d19b3287628c1381f1ce8b3c34f9c538bedd4f0637780f1dcdfe41ab4ac46c5e92ab6897d1ffee9e7f5849e33ecfb039af897d25bf99ba231edb3315f629c56ac42574a10be42ae49b17c13a872450227cb5b3dc3e15012e2c12b2dff114561719b971dcf62f149eb0e34cab3da93bc1a2be10a4da044592d7d3c31e9a69d6fae60cef3f2e064730db9d938b1d5d1b48027c5a3f9db831ffdeadf3eb3fde33cbcd4875b20347161741b065ccd6a7e5aa660b69b9a6e2348d6c716406b76d793e431dc67f6cb91f6867e1d0c77912a7f2dd385831a2dd8261718f15680bd9131039b3ccb53080c64c79d8f035c97209da75f008ba1548ec42078fc7726d3b0347c642d97bc80cdf66452b642b56602b35ad29e92710092df14903d4020d14e08838ba79ab7241edee184871db3d6fc1d5a47d5bfe2842ba6f9d5d9da0fb85cf41d1c45d291356d52daed82bc9acf75b5b4f86cad0aa11d7ae75a90d3135242a03c8fe05223ed5556053661bc030eeb76dd6221bc4b39fd71430be6502fdabba3bbbe6369e46dcbcd16ff933e6ca41d5173009be5547be644523b3b6f91d03db907a1407a9359844b608b5de9c6171e12fa3e9b7fbef9730b761eb8fa6df30fa5552afef64609dd41a63a47fdaeba1c7fe3e37fa51c7a5d92946ae5ff9ede7acf429830a3e6538db881b2e2aa883fd8a487db1c24f21a6701b509c897ef104dfe84b9d25db6ec4b907a15d626debb9f6ea5a8056b4cc27118478b3a233c88addeeb71c62e00996729cb570beb1d60fbec67c7f74e25edea16c774fe0adee198c09d12b9d695cd7ee4c626ac90b5278608c1eb863d8aa8754226f0f2bf2309b6a3cf6720e2d6ccd93c96d00e5423afa5ce8d108044caa4de3135e951166849d4d4a194ec9fdc4923e466c8aa1a3d2bde569b5291bf62800ffdbbc930f2a009fbca94ca4baba4962a30f6cf4fe4e1d6d2658562df045be46c670c8cb95dfb0c7890ad925b6ae1b0435f1aabe86bd400af2ad136344c968a630abee36b30a44b29cbdfb1d7728680ed6b4c6ea396d46f93fbf7083c297f6a738ba360f096a76c7b94780e363d58637cdb1cbb6696026d6af45e3a546cccd93422579055429db54f83a0810ffb36deb8f8976598b2b56607dbb171f4e05bd8bf7f42bcad8ca8ae91ff88a4934b563151b2b356775ba1ff7f3f1f9e9d5b2b24929f5dc39dd363665c026cee8342bd589fda95dc33a82626bc10756df991e368abedcdd3102e2571b8295935aa3868e982bfb6bc0704ec65672e1c7653ce2307f01cba3fa3b9d29920fc73e02522f4d0d3eaea3e86cbc215bfafc20178554cc110118a87a3623624760ff566b502f1b13a719d6e48bd6ce68356f3cf4ea6a4df21876b00fc184590a36be934a019b96258790a5221d8d5c19d9dcb7a962bee6cc540a688dd346612299b9c3882d08304b5d416004ab6adc67e76d3138ef537cc6ef3f9d4b6d38a1113c01e5d319a76a91bdb5c9e8d04fdb934326720272b7694714d627c6436912f364a73e115db34e8904131246736cb815219daa5c88566be3307bc7cee666beffd04f8f2fb534776b40cb533ea7b8e03d401ab725ad0052e71e765d0006f30d304a8823c9bfa2b4b927644d8be2d8f205e1ff05183cf2552ff4a34b5c7e6e684250541d54ce99ba2ecb74367d058e059a2e1e7f91db0cb6a12f9dbddfdaad478b98e17e3e44e2126fda7e299dbc611dbf3041f75aa7fa6d0e3705bee84b10740bb24eadf6e2bf0c8c4874f151a394324e73fbd7af30399c95f13433a44c1e2d08c316717253ac2199cbc0ff66cbf0b3978affd7b3cdeb4ef6bc260d05e45c325572c092e7e70a57a2b889fe2408bd4393ce4f653aac825dab4dabec8cf324f278514e33e92adac63ffbdbb061239a6252b2d53b00b9445a87433a221ba0ea24715ca2811e221e8e3994fc22213f0d4d6e35c3f4d5fc82d7c980c9d0b768731dd877483ba6e91aebd26084cfe82b5d538aeb619761cf6d2eacbd433f26467dc211fe6c3849cda017604b3a1ab1069e666c445a3de30770d2e41497ae03a34be3c5c0ecf6a3cda096a44a8d50e8523d091892ffb1175c7b7cc14cb7af2c80037ca044d39caad126929909a2c63f371166e6fd79a3eae9233e0e57ec7f2ceedd364205a1fe39de8d36cb34a52c90606d7a1804f32e06d72fcd32a2743b358a2e482486e15b27e2e90ef610830a88eca2c467c4afb58d4224fc60296899bfa861c78a42519976d642b7d54be2cdfa1a4f3edc4518e7a6a811a72a3a646993b794cd0c0c766d5808e98fb7c8b34ecd868d521bde8deb60619ed57d6932479f69d02e89602ba70e7d6724958f5ab2a0f73416610ee95aae6e4251f0a8984b03513e50c8222982e5151df632bfcf99a2830e92e3afa8b8b090398347dc1308f127c58e36bbd379f3278eec13af67d655cc937933e0780293a41097a52aa78d57db5f7d5390b6b960ba013494359a3391f572195e9f59ebc9ad3656873c450f449daf63c73b0ade72749341f9728e5974baf46754507533c946852e6668e274f73db7e902f9732162e8f99f97a0cc11e7a6a7dd88668e3bf3224fe745fbdf7b559950be86a672a6a83c5eb144e51aca4d43eaa03b7629f0c9a072d8b9197f970a183757f1e2c68b4b42c9ab72eb39cb25947b2c47fbd43a2b4347e04bddc5b93329b8d2c4dc7175c26ab9419df75756404cbd73ecd8d5664390db0272317be7a5d5f9ac67af32d2857934725ddc69097eadc38103ad5d2a3c397f95396ce1eb4a8cb77fef9630b6eadf2e6318440e34380e7533c40aa0a976760f486ced702f3ec8ea7be08c1c2efbbe9fe2f839ea8fa8b53eda58c5381888ddd8bde1e764c08a1fb78417cac793b979c4a691c1470605d2f41ba81178fdd5e35787668120820cb0aeca38315728f179dd3968e3b9cad73446c07bf2ba9a8dee65caec4f5ff891fb1348225bf3391d29b4e8e0e8c20eb2770047abf05a5d8fcb6a5d09215447b91a7a3ca5ed6463cf46e74e0d5e46100777925f6ce510cd627b0ffc5df7167f5543dc9fb329470c1d14424df0cee85ea5d5fe10a77481fec7f767297b0691170eb20437c64e625c3c8648b04e64ff75f1f504c5f17086d98a97205ebcb235fcb1036acf8d8a0ab52325c9375decbbaf61c7eec35e7d71a11889b49bdc5a9badae082d0ea3ffa1af26dd9a94d7c790211672df4b7ad9d6ba9d3e00909b8074fdd0d715f70c82582d3d96d41b7da171075388a2ab33b0738823e2fd1c72b4ca483ddb613ac77b9b6c1564cf7b26de57765e9039d2aaa043fadd12018254007111a636a1aa6132bc1b448f12f9f07682f1ee140471e77c47cce643704c1525e806ac51dac772b6ceccc2230d53cf878ad902ad81ce9d2b213daa54755da6ffd33d5dbf609548e01683b65c1aa7ad2a090e160d2164f641654a2e6cfb8839d04a4df7f68474c71a1b2a2b16a8ac1e95c0de5af9524fbde04f3bfcaf5ef1d9ce0c098e395d06b8b7fbd22c44329339f68d5b812c3fb2bb61c435f87b06050523a5eed91aaaa39fcff3440bd1cb429323a0ebea6b7c19d78955f53ff1d00cc643af35f7002f36eabdbc5c33c1b05e6cf489f39ba468199469ac9466bd2c1d785f9ccb940af8924174775e675256156080f90246a31f3535681501e224ad3c58a6fd963f391c1a5eb6cf3fa97cf509cc3e9019c6e5010a7fa95b34f92d3cf4e165470d01a5a82c3cbf0ff146aaea120d6c2bfde9907d82e8fba4a4a029aa73d4f0198799a167ba0fe44422b7878dde4160baaa61a48fec97f37a94621c16f6f6fd12ab09395553b0f97a8263d345dc710bdefcb4f83e307511679af59563a1dd72dd89e8d525f82d22540e82e3fd6c501fee03711088b9fbc9756e4d3c40909a5065e2af6dcbf2ec026dd14a4ab906d3fd724bc4d73b421821bebb3b72fb4659343abf9dfe93425849d5927b88a22e61c5b9a13b0bd610b7719736e354106d10a2e14af6f663f5a3af1edfba2fe489fa340efe8372ce471fc3158fd81bfe226ffc3e970a73a1b324e7174bef7cb974f3e8c804091e7496f435616c7dba0d909a413c70f0ecdc1d8cc7c688cbcd38baa6627c9a95b450ebecb04733e433c76cc6d7b469d94adb34fe8457ca097f94c1423c666827c374026a53ef2134b919d1eeb27260e1035ef11f441ebf238516177d89ef00cf1dab4cdff8c650c5d42f6b0269027b5e9fcfb0e743de39ce02e93329584be0277a93b3134e6ffe62f831945c334d3bc2d1b5d1aa124d3bba57e3edba936e7bffd0c2c234415c9c4e35d2f2e71e4b6a42495bf25c335be9d1e42f09dc2a0295a8e03e41229775d241da8a7bfc6dcf37ea88128ec8b343b37b2"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1024}}, 0x0) 17:26:29 executing program 0: syz_io_uring_setup(0xdb7, &(0x7f0000000140), &(0x7f0000fd5000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x41f4, &(0x7f00000002c0), &(0x7f0000c76000/0x3000)=nil, &(0x7f0000f29000/0x3000)=nil, 0x0, 0x0) 17:26:29 executing program 4: io_uring_setup(0x1bc8, &(0x7f0000000080)={0x0, 0x0, 0x2}) 17:26:29 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x400, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 17:26:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x69) 17:26:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) 17:26:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001300)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="1c"], 0x120}, 0x0) 17:26:30 executing program 4: select(0x40, &(0x7f0000000100)={0x7}, 0x0, 0x0, 0x0) 17:26:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa33}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x429}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xacc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5b96}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}]}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @mcast1, 0x8}}, {0x20, 0x2, @in6={0xa, 0x9, 0x2, @mcast2, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x43}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_BEARER={0xf8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x417}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x480000}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10b4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5936}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'virt_wifi0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'wlan1\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0xa50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa49, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40c1}, 0x20000040) 17:26:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 17:26:30 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 17:26:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ea5b675dfbfa"}, 0x14) 17:26:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002800)=[{{&(0x7f0000000000)=@l2={0x1f, 0x0, @none}, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/130}, {&(0x7f0000000140)=""/181}, {&(0x7f0000000200)=""/207}], 0x0, &(0x7f0000000340)=""/4096}}, {{&(0x7f0000001340)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, &(0x7f0000002740)=[{&(0x7f00000013c0)=""/208}, {&(0x7f00000014c0)=""/230}, {&(0x7f00000015c0)=""/154}, {&(0x7f0000001680)=""/4096}, {&(0x7f0000002680)=""/103}, {&(0x7f0000002700)=""/3}], 0x0, &(0x7f00000027c0)=""/17}}], 0x5, 0x0, 0x0) 17:26:30 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001680)='./cgroup/syz0\x00', 0x200002, 0x0) 17:26:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000140)={'\x00', @ifru_ivalue}) 17:26:30 executing program 2: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_setup(0x7ac, &(0x7f00000002c0)={0x0, 0x0, 0x10, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 17:26:31 executing program 1: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xffffffffffffffff]) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x0, 0xee01, r0}}) 17:26:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) llistxattr(&(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 17:26:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012080)={0x0, 0x0, &(0x7f0000012040)={&(0x7f0000003640)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_pedit={0xeac, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{}, {}, {0xc13}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x200, 0x80000000, 0x9, 0x0, 0x0, 0xffffffff}, {0xc2bf, 0x7, 0x0, 0x5, 0x80, 0x9}, {0x0, 0x7, 0x7f, 0x8, 0x6, 0x6}, {0x9, 0x3ff, 0x7bd, 0x7, 0xfffffffc, 0x7}, {0x0, 0xfffffff8}, {0x0, 0x0, 0x2, 0x0, 0x1000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x1}, {0x8, 0x0, 0x1, 0x8, 0x2, 0x35}, {0x5, 0x9, 0xb1, 0x3, 0x4, 0xffffffff}, {0x0, 0x0, 0xfffffff8, 0xffffffff, 0x200, 0x9}, {}, {0x0, 0x6, 0x0, 0x6, 0x3}, {0x6, 0x7f, 0x5, 0xffff7fff, 0x80000001, 0x7}, {0x7, 0xc4, 0x2, 0x2, 0x5, 0x9}, {0x7, 0x72, 0x1000, 0x0, 0x1f, 0x4}, {0x0, 0xb8, 0x168, 0x3, 0x1, 0x4}, {0x9, 0x5, 0xfff, 0xfff, 0x3}, {0x3, 0x8ec4, 0x8, 0x10000, 0x7fffffff, 0x5}, {0x3d, 0x8, 0x6, 0x80, 0x1, 0x7}, {0x2, 0xf4, 0x0, 0x9, 0x81, 0x480}, {0xd2, 0x5, 0x1f, 0x7, 0x8, 0x200}, {0xc00000, 0x3f, 0x5, 0x7, 0x9}, {0x9, 0xff, 0x7fff, 0x4, 0x80, 0x5}, {0x18, 0xfffff000, 0x1, 0x4, 0x7fffffff, 0x4}, {0x72, 0xc95a, 0x76, 0x0, 0x0, 0x1}, {0x4, 0x3ff, 0x2, 0x0, 0x40, 0x4}, {0x6, 0x8, 0xe5, 0x4, 0x1, 0xfffffff7}, {0x8, 0x0, 0x8, 0x800, 0x3, 0xc1}, {0x40000, 0x1, 0x1, 0x2, 0x6, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x8, 0x100, 0x2}, {0x1, 0x3f, 0x0, 0x1f, 0x0, 0x47}, {0x7, 0xffffffff, 0x7, 0x7, 0x400, 0x9}, {0x0, 0x0, 0x200, 0x1, 0x9, 0x200}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6, 0xffffffff, 0xfffffff9}, {0x8000, 0xffffffff, 0x97f9, 0x6, 0x7fffffff, 0x3}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {0x4}, {0x4}, {0x1}, {0x5}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {0x5, 0x1}, {}, {0x4, 0x1}, {0xc}, {0x5}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x1}, {0x4, 0x1}, {0x6, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}]}}]}, {0x5d, 0x6, "e0d50120fca188f7c8fd639929717dd2c8da3cf59164e24865c5d695c4d3c4d7d708bfa93abaedc96d151901e00a7de82f0eb0d2bac0f27424f0077c7d144545dc2cc03f3d46003dfeee7db875cf7394005a6bbc5533543913"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 17:26:31 executing program 4: syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x114, &(0x7f0000000100)=0x1, 0x0, 0x4) syz_io_uring_setup(0x7ac, &(0x7f00000002c0)={0x0, 0x0, 0x10, 0x2, 0x24b}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 17:26:31 executing program 2: bpf$OBJ_GET_PROG(0xf, 0x0, 0x0) 17:26:31 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x0, &(0x7f0000000000), 0x0, 0x4) 17:26:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[{0x10}, {0x10, 0x1, 0x2}], 0x20}}], 0x1, 0x0) 17:26:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@can, 0x80) 17:26:32 executing program 0: syslog(0x3, &(0x7f0000000000)=""/57, 0x39) 17:26:32 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x77359400}, 0x0) 17:26:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8912, 0x0) 17:26:32 executing program 1: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)) 17:26:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x554, 0xc8, 0xc8, 0xc8, 0x0, 0x0, 0x4d4, 0x4d4, 0x4d4, 0x4d4, 0x4d4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @loopback, [], [], 'ip6erspan0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@uncond, 0x0, 0xec, 0x130, 0x0, {}, [@inet=@rpfilter={{0x24}}, @inet=@rpfilter={{0x24}}]}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@local}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "234cfb2b7fe5aedb3fc3d316dc79777e04f9784768077877c99a7b6380c3"}}, {{@ipv6={@mcast2, @private2, [], [], 'vlan1\x00', 'batadv0\x00'}, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@empty}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x5b0) 17:26:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000b80)=ANY=[]}) 17:26:33 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x77359400}, 0x0) 17:26:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:33 executing program 5: openat$bsg(0xffffff9c, &(0x7f0000000040), 0x410a82, 0x0) 17:26:33 executing program 1: socketpair(0x22, 0x0, 0x4, &(0x7f0000000080)) 17:26:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) [ 670.081672][T19245] veth1_macvtap: mtu less than device minimum 17:26:34 executing program 0: r0 = gettid() waitid(0x1, r0, 0x0, 0x2, 0x0) 17:26:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000001240)) 17:26:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x40) 17:26:34 executing program 1: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) 17:26:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5451, 0x0) 17:26:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 17:26:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000001140)="aa", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x4e24, 0x0, @local}, 0x1c) 17:26:35 executing program 5: process_vm_writev(0x0, &(0x7f0000001100)=[{&(0x7f0000000000)=""/212, 0xd4}], 0x1, &(0x7f0000001680)=[{&(0x7f0000001140)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 17:26:35 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 17:26:35 executing program 0: r0 = openat$mixer(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d10, &(0x7f0000000200)) 17:26:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8955, 0x0) 17:26:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x25c, 0x204, 0xffffffff, 0xffffffff, 0x204, 0xffffffff, 0x338, 0xffffffff, 0xffffffff, 0x338, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@loopback, @loopback, [], [], 'sit0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2b8) 17:26:36 executing program 1: socket(0x22, 0x0, 0x2) 17:26:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000001140)="aadc2e2415cb77", 0x7, 0x0, &(0x7f0000001240)={0xa, 0x4e24, 0x0, @local}, 0x1c) 17:26:36 executing program 0: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)) 17:26:36 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/pm_debug_messages', 0x1, 0x0) 17:26:36 executing program 4: socketpair(0x21, 0x0, 0x2, &(0x7f0000000080)) 17:26:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8936, 0x0) 17:26:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:36 executing program 0: process_vm_writev(0x0, &(0x7f00000026c0), 0x65, &(0x7f0000002a00)=[{&(0x7f0000002a40)=""/102400, 0x19000}], 0x1, 0x0) 17:26:36 executing program 2: r0 = gettid() wait4(r0, 0x0, 0x20000000, 0x0) 17:26:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000001a40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:26:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private1}]}, 0x38}}, 0x0) 17:26:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000a40)={&(0x7f00000008c0), 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:26:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8954, 0x0) 17:26:37 executing program 0: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) getpeername(r0, 0x0, 0x0) 17:26:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x80108907, 0x0) 17:26:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fedbdf250f00000008003b00", @ANYRES32=0x0, @ANYBLOB='\b\x00 '], 0x34}}, 0x0) 17:26:38 executing program 1: socket(0x11, 0x3, 0xeee) 17:26:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8902, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 17:26:38 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0xffffffff, 0x0) 17:26:38 executing program 1: r0 = openat$audio(0xffffff9c, &(0x7f0000001300), 0x1, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000001340)) 17:26:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x402c582a, 0x0) 17:26:38 executing program 2: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7ff) 17:26:39 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002180)={'wg0\x00'}) 17:26:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8941, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x3ff}, 0x40) 17:26:39 executing program 3: r0 = openat$mixer(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000080)) 17:26:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000180)={'nr0\x00', @ifru_data=0x0}) 17:26:39 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/8, 0x8}, {&(0x7f0000000180)=""/59, 0x3b}, {&(0x7f0000000540)=""/71, 0x47}, {&(0x7f00000005c0)=""/166, 0xa6}, {&(0x7f0000000680)=""/204, 0xcc}, {&(0x7f0000000780)=""/229, 0xe5}, {&(0x7f0000000240)=""/31, 0x1f}, {&(0x7f00000008c0)=""/118, 0x76}], 0x6c, &(0x7f0000000980)=""/71, 0x47}, 0x0) 17:26:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5450, 0x0) 17:26:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:26:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c010000", @ANYRES16=r1, @ANYBLOB="010625bd7000fbdbdf2502"], 0x14c}}, 0x0) 17:26:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000380)=ANY=[], 0xc0) 17:26:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$team(&(0x7f00000003c0), r0) 17:26:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8904, 0x0) 17:26:40 executing program 4: r0 = getpid() setpgid(0xffffffffffffffff, r0) 17:26:40 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) sched_rr_get_interval(0x0, &(0x7f0000000040)) 17:26:40 executing program 3: openat$sndseq(0xffffff9c, &(0x7f0000000100), 0x8401) 17:26:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'macvlan1\x00', @ifru_map}) 17:26:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000940)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:26:41 executing program 0: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)) 17:26:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000001a40)={0x6c, r1, 0x131, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x6c}}, 0x0) 17:26:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8983, 0x0) 17:26:41 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 17:26:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:41 executing program 5: socketpair(0x3b, 0x0, 0x0, &(0x7f00000000c0)) 17:26:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8901, 0x0) 17:26:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000140)={'ip6gre0\x00', @ifru_map}) 17:26:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'vlan0\x00', @ifru_hwaddr=@local}) 17:26:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000140)={'gre0\x00', @ifru_map}) 17:26:42 executing program 5: process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/159, 0xa1}, {&(0x7f0000000a00)=""/205, 0xcd}], 0x21af, &(0x7f0000000840)=[{&(0x7f0000000980)=""/68}, {&(0x7f00000001c0)=""/121}, {&(0x7f0000000240)=""/19}, {&(0x7f0000000400)=""/139}, {&(0x7f00000004c0)=""/179}, {&(0x7f0000000280)=""/124}, {&(0x7f0000000580)=""/195}, {&(0x7f0000000680)=""/8}, {&(0x7f00000006c0)=""/142}, {&(0x7f0000000780)=""/163}], 0x1, 0x0) 17:26:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x402c582b, 0x0) 17:26:42 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) getpeername(r0, 0x0, 0x0) 17:26:42 executing program 3: r0 = openat$mixer(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000080)) 17:26:42 executing program 1: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/module/tpm_tis', 0x4b1002, 0x0) 17:26:42 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000001440)=[{&(0x7f0000000540)=""/232, 0xe8}], 0x1, &(0x7f0000002a00)=[{&(0x7f000001ba40)=""/102389, 0x18ff5}], 0x1, 0x0) 17:26:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x0, 0x735}, 0x14}}, 0x0) 17:26:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x402c582b, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fedbdf250f00000008003b000008000005002e000000000008000600", @ANYRES32=0x0, @ANYBLOB='\b'], 0x34}}, 0x0) 17:26:43 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000140)) 17:26:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000140)={'\x00', @ifru_mtu}) 17:26:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000440)={'vlan0\x00', @ifru_addrs=@xdp}) 17:26:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5411, 0x0) 17:26:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_map}) 17:26:43 executing program 4: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'raw\x00', 0x0, [0x4, 0x9, 0x0, 0x1]}, &(0x7f0000000080)=0x54) 17:26:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 17:26:43 executing program 3: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1c}, 0x18) 17:26:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0x8, 0x0, 0x7) 17:26:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0) 17:26:44 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 17:26:44 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/kexec_loaded', 0x0, 0x0) io_setup(0x69, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001e80)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)='b', 0x1}]) 17:26:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 17:26:44 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:26:44 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = io_uring_setup(0x794b, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f0000000280)=r0, 0x1) 17:26:44 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000180)) 17:26:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000a40)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20008040}, 0xc, &(0x7f0000000a00)={0x0}}, 0x0) 17:26:44 executing program 4: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='mqueue\x00', &(0x7f00000000c0)="88", 0x1) 17:26:44 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000240)={@empty, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c3b3d8", 0x4c, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@routing={0x5c}]}}}}}, 0x0) 17:26:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x8ae03acea2e3777d}, 0x14}}, 0x0) 17:26:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_pktinfo(r0, 0x0, 0x17, 0x0, 0x0) 17:26:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @link_local}, 0x10) 17:26:45 executing program 0: memfd_create(&(0x7f00000003c0)='erspan0\x00', 0x2) 17:26:45 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0) 17:26:45 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) clone3(&(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000800)=""/75, 0x4b, 0x0, 0x0}, 0x58) 17:26:45 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 17:26:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000002}, @address_request}}}}, 0x0) 17:26:45 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/ram10', 0x103403, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x1) 17:26:45 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 17:26:46 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000002c0)='TIPCv2\x00\xcdo\xeb\x92\xd3x\x18\x14|5\xf7\x8cq\xd2\x87r\x04\xee%YF\xdc\xda\xeb\xa5.\xfe\x95{\xa5\xff\x14\xb2*\xea\xb3t\xb4sd\b\x14\x16\x01\xba\xd5', &(0x7f0000000240)='i\x06B\xc1+\xeev\xcc:,\x87\xea\xc5\xadgb', 0x0) 17:26:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:26:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(0x0, 0x0, 0x0) 17:26:46 executing program 0: alarm(0x568e) alarm(0x0) 17:26:46 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000002}, @address_request}}}}, 0x0) 17:26:46 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x541b, 0x0) 17:26:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_pktinfo(r0, 0x0, 0x13, 0x0, 0x0) 17:26:46 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@remote, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2c, 0x0, @multicast2, @multicast2}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 17:26:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_pktinfo(r0, 0x0, 0x1a, 0x0, 0x0) 17:26:47 executing program 0: r0 = msgget(0x2, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x2000) 17:26:47 executing program 2: futex(&(0x7f0000000900), 0x8b, 0x0, 0x0, &(0x7f0000000980), 0x0) 17:26:47 executing program 3: r0 = io_uring_setup(0x794b, &(0x7f0000000200)={0x0, 0xfffffffc}) syz_io_uring_setup(0x1b22, &(0x7f0000000000)={0x0, 0x0, 0x32, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:26:47 executing program 4: keyctl$join(0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000006c0), 0xffffffffffffffff) 17:26:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000b6f1ffff000085410500"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100080e"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xe, 0x0) 17:26:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x668e, 0x4) 17:26:47 executing program 0: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/144, 0x90}], 0x1, &(0x7f0000001240)=[{0x0}], 0x1, 0x0) 17:26:47 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop2', 0x20040, 0x0) 17:26:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 17:26:47 executing program 5: perf_event_open(&(0x7f00000000c0)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:26:47 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x40000) 17:26:48 executing program 0: fsopen(&(0x7f0000000080)='binfmt_misc\x00', 0x0) 17:26:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xc, &(0x7f0000000e00), 0x4) 17:26:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002980)=[{{&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xe7}]}}}], 0x18}}], 0x1, 0x0) 17:26:48 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000400), &(0x7f0000000440)=0x4) 17:26:48 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/kexec_loaded', 0x200, 0x0) 17:26:48 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @empty, @link_local, @loopback}}}}, 0x0) 17:26:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000200)={0x3, 'syz_tun\x00'}) 17:26:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, 0x0) 17:26:49 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000200)={@remote, @local, @void, {@ipv4={0x8864, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x57, 0x0, 0x2, 0x0, @multicast2, @multicast2}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 17:26:49 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/kexec_loaded', 0x0, 0x0) io_setup(0x69, &(0x7f00000001c0)=0x0) io_submit(r1, 0x3, &(0x7f0000001e80)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0]) 17:26:49 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 17:26:49 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) 17:26:49 executing program 0: r0 = syz_io_uring_setup(0x6a38, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000580), &(0x7f0000000380)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 17:26:49 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x0, 0x0, @c}, 0x29, 0xfffffffffffffff8) 17:26:49 executing program 5: clone3(&(0x7f0000000640)={0x13164400, 0x0, 0x0, &(0x7f00000004c0), {}, &(0x7f0000000500)=""/38, 0x26, 0x0, 0x0}, 0x58) 17:26:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x2000) dup3(r1, r0, 0x0) 17:26:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@remote, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2, @multicast2}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 17:26:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000f80)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x3c}}, 0x0) 17:26:50 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffc) 17:26:50 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 17:26:50 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x40042408, 0x0) 17:26:50 executing program 3: socketpair(0x0, 0x80c, 0x0, &(0x7f0000002940)) 17:26:50 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004280), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0xfffffffffffffd85) 17:26:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000003400), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 17:26:50 executing program 5: socket$netlink(0x10, 0x3, 0x4c737dea45868e55) 17:26:50 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000000)='.dead\x00', 0x0, 0xfffffffffffffffa) 17:26:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}}, 0x8) 17:26:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000003400), 0x0, 0x0) fallocate(r0, 0x21, 0x0, 0x1) 17:26:51 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, r0+10000000}}, 0x0) 17:26:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000003c0)={@mcast2}) 17:26:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000001540)) 17:26:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)='team_slave_1\x00'}) 17:26:51 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x6000)=nil, 0x0}, 0x68) 17:26:51 executing program 5: socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000140), 0x0) 17:26:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000200)={0x0, 0xfe, '\x00', [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @generic={0x0, 0x36, "17f2696e607e3eb78d03731259c34b13daf025621ce48a1fcdc3edfee9cdd7d849f617b02ba96ef13ea13703778b16c8287c7fd795ca"}, @enc_lim, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xaa, "b635fdb1c3ff44e6f26c0b8dffd58e292b03f221cdd2f85791c6a27084a49b1af5a4dca5822bf95dc3715b06ebe7c4a28a6c8562d1e4ff37bfbd6c4faeeaaa8dfcb64e4c84e8dd311d38c85f486b99a63618ebcf1c989312e1bc701f0822a135a83a07f641985ab9cdbc59d8157cd5ae90a2aa007c7e3a0dffd8978257736af432c8cc2543bb15f4511df788ac51c44f6a93d02466e119be4ccb4d485354985497a951967475d29a10fe"}, @generic={0x0, 0x6e5, "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"}]}, 0x800) 17:26:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000002100)={'veth0_vlan\x00', @ifru_flags}) 17:26:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000200)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 17:26:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 17:26:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/icmp\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SET_PTRACER(0x59616d61, r1) 17:26:52 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, 0x0, 0x100000001}) 17:26:52 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x68300, 0x0) 17:26:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8902, 0x0) 17:26:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c80)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x32}, 0x7}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14, 0x29, 0x3e, 0x40}}], 0x18}}], 0x2, 0x0) 17:26:52 executing program 4: process_vm_readv(0x0, &(0x7f0000000000), 0x0, &(0x7f0000001700), 0x0, 0x0) unshare(0x20000) unshare(0x20020000) 17:26:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 17:26:52 executing program 5: r0 = epoll_create1(0x0) fsetxattr$security_capability(r0, &(0x7f0000000200), &(0x7f0000000240), 0xc, 0x0) 17:26:52 executing program 3: r0 = mq_open(&(0x7f0000001240)='(-$:#\\:{\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}) 17:26:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') read$eventfd(r0, 0x0, 0x0) 17:26:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000000)) 17:26:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000c00)={@loopback, 0x5}, 0x20) 17:26:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000080), 0x4) 17:26:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 17:26:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, 0x0, 0x0) 17:26:53 executing program 2: mq_open(&(0x7f0000004e00)='[\\\x00', 0x0, 0x0, 0x0) 17:26:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private1}]}, 0x30}}, 0x0) 17:26:53 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 17:26:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000280)) 17:26:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) 17:26:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0) 17:26:53 executing program 2: ioperm(0x0, 0x100, 0x0) 17:26:54 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000500)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000640), &(0x7f0000000680)) 17:26:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:26:54 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000380)={{0x0, r1+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 17:26:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @l2tp={0x2, 0x0, @local}, @hci}) 17:26:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000100)) 17:26:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x1}, 0x20) 17:26:54 executing program 0: process_vm_writev(0x0, &(0x7f0000001b00)=[{&(0x7f0000000b00)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 17:26:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 17:26:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000000)) 17:26:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x19}, 0x1, 0x1, [@multicast2]}, 0x14) 17:26:54 executing program 3: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 17:26:55 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='\x00', &(0x7f0000000240), 0x1000) 17:26:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 17:26:55 executing program 5: msgsnd(0x0, &(0x7f0000001300)={0x3}, 0x8, 0x800) 17:26:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 17:26:55 executing program 4: waitid(0x1, 0x0, 0x0, 0x4, &(0x7f0000000040)) 17:26:55 executing program 3: sched_setattr(0x0, &(0x7f00000020c0)={0x38}, 0x0) 17:26:55 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_map}) 17:26:55 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 17:26:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@vsock, 0x80) 17:26:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') read$eventfd(r0, 0x0, 0x0) 17:26:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1b747cb51dde6157143a6a68a1ded50b96180ceb27e752e287ded28a16f4928e28707973d2ef23175f5f313be9628394ed6355d446c389d82b2807b7ac45ba"}, 0x80) 17:26:56 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x2, './file0\x00'}, 0x6e) 17:26:56 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 17:26:56 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x3, 0x0, 0xffffffffffffffff, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 17:26:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0xa1) 17:26:56 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/245) 17:26:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0xf, 0x0, &(0x7f0000000000)) 17:26:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 17:26:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2}) 17:26:56 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw\x00') 17:26:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$loop(&(0x7f0000003400), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000000c0)) getitimer(0x0, &(0x7f0000000040)) 17:26:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x50, &(0x7f00000001c0)="332021a87de0449451bf6e0d416b0075146ce801fa80627a3ab84814b25e8208454f6ec88e8fb4a413f414efc1b035c79eaefaa11224f807a07422034d2e30388ce15abf1d8ff89189372aa7aa621ce7"}) 17:26:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x0, 0x0, "6011d62a53b8c658ed88333e9ace772177a30ff1a066a6ed9f019a8a8730cc95d72218494ff465b191150a03da9569ef48a270c9560833833f3b4e625a0805369442b90f9fa8b659957ddca7504a3119"}, 0xd8) 17:26:57 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) 17:26:57 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000140)) 17:26:57 executing program 0: syz_open_dev$char_raw(&(0x7f000000f440), 0x0, 0x0) 17:26:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 17:26:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$eventfd(r0, 0x0, 0x0) 17:26:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10, 0x0}, 0x4048850) 17:26:57 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500), 0xe200, 0x0) 17:26:58 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) 17:26:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='attr/exec\x00') write$P9_RREADLINK(r0, 0x0, 0x0) 17:26:58 executing program 2: syz_open_dev$loop(&(0x7f0000000200), 0x800, 0x240) 17:26:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp={0x44, 0x4}]}}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 17:26:58 executing program 4: timer_create(0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 17:26:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000038c0), 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 17:26:58 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 17:26:58 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 17:26:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000001e80)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001e40)={0x0}}, 0x0) [ 694.169096][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 694.175846][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 17:26:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 17:26:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 17:26:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 17:26:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') read$eventfd(r0, 0x0, 0x0) 17:26:59 executing program 5: r0 = mq_open(&(0x7f0000000000)=']*\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 17:26:59 executing program 2: process_vm_writev(0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffffffffff8a}, {0x0}, {0x0}, {0x0, 0x38}, {0x0}, {&(0x7f0000000040)=""/214}, {&(0x7f0000000140)=""/196}, {&(0x7f0000000240)=""/210}, {&(0x7f0000000340)=""/151}, {&(0x7f0000000400)=""/184}, {&(0x7f0000000600)=""/150}, {&(0x7f00000004c0)=""/26}], 0x9, 0x0, 0x0, 0x0) 17:26:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0)=0x5, 0x4) 17:26:59 executing program 1: timer_create(0x535d53891364fb5, 0x0, &(0x7f0000000000)) 17:26:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r1, 0x0) 17:26:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) 17:26:59 executing program 0: set_mempolicy(0x8003, 0x0, 0x0) 17:26:59 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x25880, 0x0) 17:26:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='batadv_slave_0\x00') 17:27:00 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="d1", 0x1) 17:27:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=[@flowinfo={{0x14}}, @dontfrag={{0x14}}], 0x30}, 0x0) 17:27:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000240)={0x0, {0x0, 0x0, 0xfffffffb}}) 17:27:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @hci, @nl=@proc, 0x6, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='tunl0\x00'}) 17:27:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000003c0)) 17:27:00 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/55) 17:27:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000200)=0x80) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) 17:27:00 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 17:27:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 17:27:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f00000002c0)) 17:27:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 17:27:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000080)) 17:27:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') read$eventfd(r0, 0x0, 0x0) 17:27:01 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp\x00') read$eventfd(r0, 0x0, 0x0) 17:27:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff80000000090001007072696f000000f5170002"], 0x48}}, 0x0) 17:27:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000700)=0x9af, 0x4) 17:27:01 executing program 2: r0 = epoll_create(0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) 17:27:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000000080)=""/222, 0x32, 0xde, 0xfffffffe}, 0x20) 17:27:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x81}, 0x80) 17:27:01 executing program 3: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffff9) 17:27:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5460, 0x0) 17:27:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001800)=@newtaction={0x0, 0x30, 0x0, 0x0, 0x0, {}, [{0x0, 0x1, [@m_tunnel_key={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x0, 0x4, @broadcast}, @TCA_TUNNEL_KEY_NO_CSUM]}, {0x0, 0x6, "672b139d2b8eae3983627633093e91993210742a26408f7cd4fbd4a481e251e63e33b98caefe7e22d579fc28933de54028a75208e71a347600533631cb456a24c281ec437a8e756ca241053cec108247000ada90f4c0dc8f94ac17d8819c8a2462a92726c77cfd1382602adee21b7caff76cf0b05f61ec9b580f12c5969c0ca7e1cc28fd22754994e0f702f45ee101569a85a2695f653f52567533116c7f55bfc974625edd77d1b6032cce9c8f5aab0b7c7b7430663686bc10030d507195d43c1f412cfdcb7b795f5fb9261115315d469021d5361cf749fea543536ed7db3542e984e878885426f9da5fd08f9e"}, {}, {0x0, 0x8, {0x1, 0x3}}}}, @m_ctinfo={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT, @TCA_CTINFO_PARMS_DSCP_MASK, @TCA_CTINFO_PARMS_CPMARK_MASK, @TCA_CTINFO_PARMS_CPMARK_MASK, @TCA_CTINFO_ACT, @TCA_CTINFO_PARMS_CPMARK_MASK, @TCA_CTINFO_PARMS_DSCP_STATEMASK, @TCA_CTINFO_PARMS_CPMARK_MASK, @TCA_CTINFO_ZONE, @TCA_CTINFO_ACT]}, {0x0, 0x6, "75c18e9e70604693a6edb95ce2567fd19529601f07e23790146369b9f18ef287951f191be2d088a78dfc479258046880abf33cc5242123f8844b85d950c9f799188b429f3606821290a0980c185e2f0d3ad6c2220902387e798becd02559a3231851c80ec389f7778fb5bac93b3e42d737c49ede43e399cf0cd06911c989cfb396ebb22986fe14c09e3af78b5efe4aed52af762cd92f5c49e82a8c08a40fb5f742a8046638b5e60847"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x1, 0x2}}}}, @m_gact={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS, @TCA_GACT_PARMS, @TCA_GACT_PARMS, @TCA_GACT_PARMS, @TCA_GACT_PARMS, @TCA_GACT_PROB]}, {0x0, 0x6, "f3edb5"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x3, 0x1}}}}, @m_connmark={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS]}, {0x0, 0x6, "058963bbdb972e50ab1e81ba00b13f4c2318103a1f2942c5b9328716b4c9f7dfddcd127da4c4c206eba16cff21f8c971f2d1291d01623b3543e8360f9369250ab2bec8b9189b09503a09e01d886527ec7200b828ad41d661d490f6f8a91171e345630f9395a30a4aff55d51e01277d961f50e3b5a78ca81030689bfccc0399e936ddc1760d79bf1ea72408fa819249af8991f0fd12387989bfef7281048237172c69cbd523fd5c9379d7c4eac33e072a0a22ac6d2e6f129aa107ae42bddde907e7849f3c"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x1}}}}, @m_csum={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS]}, {0x0, 0x6, "1e406f42e680812ad6400030945b56c0d0a9f535d0680073dc351ec7049359bdbd36857cd7d5f88df6002a331e1c1f21168e6a00c986465a4cd45faaf648503d65257dd6caf98257df6febb0e105eb568360b8ff5539722d2418349a2f295c695d9e5818dc08d6c2ff884cfe7580fee3d8ed68dcdaf47e3c18627d70d537fa8fb4e70fb060c2dca675cfe92edbe4cc22efa5de721b86296d8f1029e42e83110d9456dab83c206df6db7b370e75a1271fa1fa7fc28b3512e2f49833f74fbffc3f67100c2f7bb694e012"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x2, 0x2}}}}, @m_csum={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS, @TCA_CSUM_PARMS, @TCA_CSUM_PARMS, @TCA_CSUM_PARMS, @TCA_CSUM_PARMS, @TCA_CSUM_PARMS]}, {0x0, 0x6, "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"}, {}, {0x0, 0x8, {0x0, 0x1}}}}, @m_connmark={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS]}, {0x0, 0x6, "95e9c9cda8408e9932390a9fd7cb7cf1a1348e6b89603a09dccc08dac6903df889c23a5918fce8cad815df86f0d4989374f69eed446bf6ef1e19cff8dfec8d7494ae8a7c4943fdf24086b1822786312f4c8cc3ad2861c67653ab77a34828927d05e5dd220b5dc01af2446b00fafb9202900052b8cc3e7607a34166043f5a96d0a3174bddbe011cca"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x2, 0x2}}}}, @m_police={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64, @TCA_POLICE_TBF]]}, {0x0, 0x6, "9a00bc0553f1ff42e609e22ec1ae9c1f48b2faa22cceb20bfbfb20c0704df9f830a03406a100f3f02752e249540b857e424236fefbaedc1b6ed460ea94c508a9b9ba071a39e6f0eba54ee5072615d580aa459ca7fd129d6f7f44457ff9acd77dd1fbba0029c7c543a91256640192949583a55e2388f83cedd94c09c5c1192cfedc3304e670c9"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x2}}}}, @m_xt={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x0, 0x1, 'security\x00'}, @TCA_IPT_INDEX]}, {0x0, 0x6, "d8bb0da32046499bc59a2f031cd03a49374a6914570fbe290a470baf6ee73dc0c6c1dd2d4d39b85f32ff75250bf5da5a6397c685cbcb2ce85497db931020e327109e829f7c119fa80fcb4025c254c76e519277178b7c4560d64c2ddc376e89d677ecc2f5feb983596baa11d3a9dbba81654b6b0b8f649e7b2a0d0e14da34ccf00768d5e033b34d15afa9253408dfd0d732c37ab6b0911fc4a737dd2eaf94c4f5b074920cbd5affde97710eaba06b0d6b3c8f5b4adfb59ff343bf5068f3f936e96b4f9ac613d2f83d523aa827d6ce1d82a4968c509e6086c47f632a63c4b3b80852ce14d41120facb467795ba00feba38d1949c38e6"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x2, 0x1}}}}]}, {0x0, 0x1, [@m_connmark={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS]}, {0x0, 0x6, "98a3bc60c3dd8efca475eebe2c61909e96283c7dc50bfbb3f439ddc60072afb5f5b098b4ebb849aaa85b878ffb9988a66a20a0196ff359409de71ef26e9d726e0252e05416b250421ed5f1625d1812dbbe6bfbb9176c31770fa59830b11deb269c1a699107acd866e298890ff6492472bdea5a13f7abb99173cb6ed922ef3856963310fe6f731f3617131bd23b5b6aa27c6de899a52fe1636e3345e3b1043e540fd1c528e371e0de841bab6d896794f241c78daee45dea8076e46c6f147a1edbfe0792b7d9171915e816b3bef27320f6b4d09e8226cf152f885a57a5c089f76dadeb637a4e0ca86c1b7dc5aa"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x2}}}}]}, {0x0, 0x1, [@m_police={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64, @TCA_POLICE_PEAKRATE64, @TCA_POLICE_PEAKRATE64, @TCA_POLICE_TBF, @TCA_POLICE_RESULT, @TCA_POLICE_PEAKRATE64], [@TCA_POLICE_RATE64, @TCA_POLICE_PEAKRATE={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1469, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @TCA_POLICE_PEAKRATE64, @TCA_POLICE_TBF, @TCA_POLICE_RATE={0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @TCA_POLICE_RATE={0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}, @TCA_POLICE_RATE, @TCA_POLICE_PEAKRATE], [@TCA_POLICE_AVRATE, @TCA_POLICE_RESULT, @TCA_POLICE_PEAKRATE, @TCA_POLICE_TBF, @TCA_POLICE_RESULT]]}, {0x0, 0x6, "4c0f1ad4415cf82c0b5620368c582e385327bdfa99c849bebdb37234ee7f2f56015ca888445b5655d4eb167d93d28f520e1fec620073195aec91f5a41b391a95b9e0eb3377c78d7ec5181ea9673e950c3f1f585be797737f80c7eeceb1c9551d30dc68a0"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x3, 0x2}}}}, @m_simple={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x0, 0x3, 'route\x00'}, @TCA_DEF_PARMS, @TCA_DEF_DATA={0x0, 0x3, '\x00'}, @TCA_DEF_PARMS, @TCA_DEF_PARMS]}, {0x0, 0x6, "c72794c633133f75d4ffa6a55bc173a17d75f1656f7e1e0d812a3d5b0d5b12b9fb609332db9c6a38f2da42e95a4ebee5fbc02858148d8089114e3238e6a191c44fe7199e08e0622aba94271f1aae191929ae8e226c3fc1f58c820b45bc17235f767d2a5688b29e1f2fe7674d4ca6362620970fbd62e181dd14b73d88709fd7ade196d41c10e4b061f34bc21b81da0e40726158b9f7194a1434c248474a5a61a0cf4a84d6e3276f2c0ea8f1ce758bb1b124a8f207b87f5e3268d7d1ecf913b1c6262d6ea0"}, {}, {0x0, 0x8, {0x2, 0x3}}}}, @m_skbedit={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE, @TCA_SKBEDIT_PRIORITY, @TCA_SKBEDIT_PARMS, @TCA_SKBEDIT_PRIORITY, @TCA_SKBEDIT_MARK, @TCA_SKBEDIT_MARK, @TCA_SKBEDIT_PARMS, @TCA_SKBEDIT_PRIORITY]}, {0x0, 0x6, "f4b845a73dd733e9a25405037166ffefb5c17e1058cabce0dcb7bf9c1428d52c42"}, {}, {0x0, 0x8, {0x2, 0x1}}}}, @m_simple={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x0, 0x3, '*\x00'}, @TCA_DEF_DATA={0x0, 0x3, '\x00'}, @TCA_DEF_PARMS, @TCA_DEF_PARMS, @TCA_DEF_PARMS]}, {0x0, 0x6, "2773f684bf044a6d10626f2a52d5f048cde20bc8271d7e80c0bd3ec190da3ab4ba76683910d82888cd29fb78911ee087baf29e6fda2c2715bb1ee35ff3e7878e026bb22bfc8084bb5a6ec21fd5f628401f2126a67a0845c6314e25652188f597c8c14d198ebea2e03a13"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x2, 0x2}}}}, @m_ife={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE, @TCA_IFE_METALST={0x0, 0x6, [@IFE_META_PRIO, @IFE_META_SKBMARK={0x0, 0x1, @void}]}, @TCA_IFE_SMAC={0x0, 0x4, @link_local}, @TCA_IFE_DMAC={0x0, 0x3, @broadcast}, @TCA_IFE_METALST={0x0, 0x6, [@IFE_META_TCINDEX]}]}, {0x0, 0x6, "fc83dbed4a5f5705d19f137893b1f98a9fa3c8fac74c35cf3001372aba5b85fced5d999c705e179c4fa5c2fba1f0dfe79d2305868195e10543e385e9674c47e591a18d442a8e01020d8e2165fc72cf6a64cdf9f134f53869dcaade"}, {}, {0x0, 0x8, {0x3, 0x2}}}}, @m_skbmod={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0x0, 0x3, @dev}, @TCA_SKBMOD_SMAC={0x0, 0x4, @local}, @TCA_SKBMOD_DMAC={0x0, 0x3, @broadcast}, @TCA_SKBMOD_ETYPE, @TCA_SKBMOD_DMAC={0x0, 0x3, @random="b9c8da66ed5f"}, @TCA_SKBMOD_SMAC={0x0, 0x4, @link_local}, @TCA_SKBMOD_SMAC={0x0, 0x4, @dev}, @TCA_SKBMOD_SMAC={0x0, 0x4, @random="99e5154ea5ce"}]}, {0x0, 0x6, "68e4319f354e500b2872b87786e39759"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x2, 0x2}}}}, @m_mpls={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS, @TCA_MPLS_LABEL, @TCA_MPLS_LABEL, @TCA_MPLS_TC, @TCA_MPLS_PROTO, @TCA_MPLS_LABEL, @TCA_MPLS_BOS]}, {0x0, 0x6, "0d6d458f568c343e86725da290381b41a61ccc575fe421d8858f40e49acbcca0a48dc1345a173d4ae6f81a504ae25918d6d79943726f797ce8b05c169f16ce5f70119cdc1fc1c826ee9e294af1379c31f1e3f83729de031568c2868b0df7d7bc799d54518ae009108b1c538e7df641130db3429bfa5da7439ac053df2c778c64701707a46b89dd17"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x0, 0x2}}}}, @m_connmark={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS]}, {0x0, 0x6, "a4a72520ba0f2f06eb01366cd696650f2c8a5187e2b071f1670e4455d7337ce4a11b2ccd6b57a6b32581a9881f4a8b654122f8076f971e6b125ab82c8cb1746790e26c71bbca96da3570968a6060cf22f4338420b69886c63436b8e15b31d7bea536fb9f9a60821d6d15dbcb63d5afde0b02a3315fd442faeb9b42ab703160be35006abfdbb92fda7ed9ced480ac878d852da8bf1cf046069f13c8147aaeb11f6ed8b2866c6b21759549c3c476a2ca42ae8a6887e41b276e799ceaeda16b94305470a4f5364b95d09f4a"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x0, 0x3}}}}]}]}, 0x3170df648922ccff}, 0x1, 0x0, 0x0, 0x48000}, 0x0) 17:27:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000280)="a6dbd3087f17e8bfadab55d516ae955c16b9712e4cd77a95a143ad7b065a8d486e9e247ebf6159a24eab258aa65be775d30b78587538", 0x36, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 17:27:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) 17:27:02 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x78) 17:27:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 17:27:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @local}, 0xc) 17:27:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001800)=@newtaction={0x0, 0x30, 0x0, 0x0, 0x0, {}, [{0x0, 0x1, [@m_tunnel_key={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x0, 0x4, @broadcast}, @TCA_TUNNEL_KEY_NO_CSUM]}, {0x0, 0x6, "672b139d2b8eae3983627633093e91993210742a26408f7cd4fbd4a481e251e63e33b98caefe7e22d579fc28933de54028a75208e71a347600533631cb456a24c281ec437a8e756ca241053cec108247000ada90f4c0dc8f94ac17d8819c8a2462a92726c77cfd1382602adee21b7caff76cf0b05f61ec9b580f12c5969c0ca7e1cc28fd22754994e0f702f45ee101569a85a2695f653f52567533116c7f55bfc974625edd77d1b6032cce9c8f5aab0b7c7b7430663686bc10030d507195d43c1f412cfdcb7b795f5fb9261115315d469021d5361cf749fea543536ed7db3542e984e878885426f9da5fd08f9e"}, {}, {0x0, 0x8, {0x1, 0x3}}}}, @m_ctinfo={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT, @TCA_CTINFO_PARMS_DSCP_MASK, @TCA_CTINFO_PARMS_CPMARK_MASK, @TCA_CTINFO_PARMS_CPMARK_MASK, @TCA_CTINFO_ACT, @TCA_CTINFO_PARMS_CPMARK_MASK, @TCA_CTINFO_PARMS_DSCP_STATEMASK, @TCA_CTINFO_PARMS_CPMARK_MASK, @TCA_CTINFO_ZONE, @TCA_CTINFO_ACT]}, {0x0, 0x6, "75c18e9e70604693a6edb95ce2567fd19529601f07e23790146369b9f18ef287951f191be2d088a78dfc479258046880abf33cc5242123f8844b85d950c9f799188b429f3606821290a0980c185e2f0d3ad6c2220902387e798becd02559a3231851c80ec389f7778fb5bac93b3e42d737c49ede43e399cf0cd06911c989cfb396ebb22986fe14c09e3af78b5efe4aed52af762cd92f5c49e82a8c08a40fb5f742a8046638b5e60847"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x1, 0x2}}}}, @m_gact={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS, @TCA_GACT_PARMS, @TCA_GACT_PARMS, @TCA_GACT_PARMS, @TCA_GACT_PARMS, @TCA_GACT_PROB]}, {0x0, 0x6, "f3edb5"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x3, 0x1}}}}, @m_connmark={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS]}, {0x0, 0x6, "058963bbdb972e50ab1e81ba00b13f4c2318103a1f2942c5b9328716b4c9f7dfddcd127da4c4c206eba16cff21f8c971f2d1291d01623b3543e8360f9369250ab2bec8b9189b09503a09e01d886527ec7200b828ad41d661d490f6f8a91171e345630f9395a30a4aff55d51e01277d961f50e3b5a78ca81030689bfccc0399e936ddc1760d79bf1ea72408fa819249af8991f0fd12387989bfef7281048237172c69cbd523fd5c9379d7c4eac33e072a0a22ac6d2e6f129aa107ae42bddde907e7849f3c"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x1}}}}, @m_csum={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS]}, {0x0, 0x6, "1e406f42e680812ad6400030945b56c0d0a9f535d0680073dc351ec7049359bdbd36857cd7d5f88df6002a331e1c1f21168e6a00c986465a4cd45faaf648503d65257dd6caf98257df6febb0e105eb568360b8ff5539722d2418349a2f295c695d9e5818dc08d6c2ff884cfe7580fee3d8ed68dcdaf47e3c18627d70d537fa8fb4e70fb060c2dca675cfe92edbe4cc22efa5de721b86296d8f1029e42e83110d9456dab83c206df6db7b370e75a1271fa1fa7fc28b3512e2f49833f74fbffc3f67100c2f7bb694e012"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x2, 0x2}}}}, @m_csum={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS, @TCA_CSUM_PARMS, @TCA_CSUM_PARMS, @TCA_CSUM_PARMS, @TCA_CSUM_PARMS, @TCA_CSUM_PARMS]}, {0x0, 0x6, "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"}, {}, {0x0, 0x8, {0x0, 0x1}}}}, @m_connmark={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS={0x0, 0x1, {{}, 0x4}}, @TCA_CONNMARK_PARMS]}, {0x0, 0x6, "95e9c9cda8408e9932390a9fd7cb7cf1a1348e6b89603a09dccc08dac6903df889c23a5918fce8cad815df86f0d4989374f69eed446bf6ef1e19cff8dfec8d7494ae8a7c4943fdf24086b1822786312f4c8cc3ad2861c67653ab77a34828927d05e5dd220b5dc01af2446b00fafb9202900052b8cc3e7607a34166043f5a96d0a3174bddbe011cca"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x2, 0x2}}}}, @m_police={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64, @TCA_POLICE_TBF]]}, {0x0, 0x6, "9a00bc0553f1ff42e609e22ec1ae9c1f48b2faa22cceb20bfbfb20c0704df9f830a03406a100f3f02752e249540b857e424236fefbaedc1b6ed460ea94c508a9b9ba071a39e6f0eba54ee5072615d580aa459ca7fd129d6f7f44457ff9acd77dd1fbba0029c7c543a91256640192949583a55e2388f83cedd94c09c5c1192cfedc3304e670c9"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x2}}}}, @m_xt={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x0, 0x1, 'security\x00'}, @TCA_IPT_INDEX]}, {0x0, 0x6, "d8bb0da32046499bc59a2f031cd03a49374a6914570fbe290a470baf6ee73dc0c6c1dd2d4d39b85f32ff75250bf5da5a6397c685cbcb2ce85497db931020e327109e829f7c119fa80fcb4025c254c76e519277178b7c4560d64c2ddc376e89d677ecc2f5feb983596baa11d3a9dbba81654b6b0b8f649e7b2a0d0e14da34ccf00768d5e033b34d15afa9253408dfd0d732c37ab6b0911fc4a737dd2eaf94c4f5b074920cbd5affde97710eaba06b0d6b3c8f5b4adfb59ff343bf5068f3f936e96b4f9ac613d2f83d523aa827d6ce1d82a4968c509e6086c47f632a63c4b3b80852ce14d41120facb467795ba00feba38d1949c38e6"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x2, 0x1}}}}]}, {0x0, 0x1, [@m_connmark={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS]}, {0x0, 0x6, "98a3bc60c3dd8efca475eebe2c61909e96283c7dc50bfbb3f439ddc60072afb5f5b098b4ebb849aaa85b878ffb9988a66a20a0196ff359409de71ef26e9d726e0252e05416b250421ed5f1625d1812dbbe6bfbb9176c31770fa59830b11deb269c1a699107acd866e298890ff6492472bdea5a13f7abb99173cb6ed922ef3856963310fe6f731f3617131bd23b5b6aa27c6de899a52fe1636e3345e3b1043e540fd1c528e371e0de841bab6d896794f241c78daee45dea8076e46c6f147a1edbfe0792b7d9171915e816b3bef27320f6b4d09e8226cf152f885a57a5c089f76dadeb637a4e0ca86c1b7dc5aa"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x2}}}}]}, {0x0, 0x1, [@m_police={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64, @TCA_POLICE_PEAKRATE64, @TCA_POLICE_PEAKRATE64, @TCA_POLICE_TBF, @TCA_POLICE_RESULT, @TCA_POLICE_PEAKRATE64], [@TCA_POLICE_RATE64, @TCA_POLICE_PEAKRATE={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8235]}, @TCA_POLICE_PEAKRATE64, @TCA_POLICE_TBF, @TCA_POLICE_RATE={0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, @TCA_POLICE_RATE={0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, @TCA_POLICE_RATE, @TCA_POLICE_PEAKRATE], [@TCA_POLICE_AVRATE, @TCA_POLICE_RESULT, @TCA_POLICE_PEAKRATE, @TCA_POLICE_TBF, @TCA_POLICE_RESULT]]}, {0x0, 0x6, "4c0f1ad4415cf82c0b5620368c582e385327bdfa99c849bebdb37234ee7f2f56015ca888445b5655d4eb167d93d28f520e1fec620073195aec91f5a41b391a95b9e0eb3377c78d7ec5181ea9673e950c3f1f585be797737f80c7eeceb1c9551d30dc68a0"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x3, 0x2}}}}, @m_simple={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x0, 0x3, 'route\x00'}, @TCA_DEF_PARMS, @TCA_DEF_DATA={0x0, 0x3, '\x00'}, @TCA_DEF_PARMS, @TCA_DEF_PARMS]}, {0x0, 0x6, "c72794c633133f75d4ffa6a55bc173a17d75f1656f7e1e0d812a3d5b0d5b12b9fb609332db9c6a38f2da42e95a4ebee5fbc02858148d8089114e3238e6a191c44fe7199e08e0622aba94271f1aae191929ae8e226c3fc1f58c820b45bc17235f767d2a5688b29e1f2fe7674d4ca6362620970fbd62e181dd14b73d88709fd7ade196d41c10e4b061f34bc21b81da0e40726158b9f7194a1434c248474a5a61a0cf4a84d6e3276f2c0ea8f1ce758bb1b124a8f207b87f5e3268d7d1ecf913b1c6262d6ea0"}, {}, {0x0, 0x8, {0x2, 0x3}}}}, @m_skbedit={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE, @TCA_SKBEDIT_PRIORITY, @TCA_SKBEDIT_PARMS, @TCA_SKBEDIT_PRIORITY, @TCA_SKBEDIT_MARK, @TCA_SKBEDIT_MARK, @TCA_SKBEDIT_PARMS, @TCA_SKBEDIT_PRIORITY]}, {0x0, 0x6, "f4b845a73dd733e9a25405037166ffefb5c17e1058cabce0dcb7bf9c1428d52c42"}, {}, {0x0, 0x8, {0x2, 0x1}}}}, @m_simple={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x0, 0x3, '*\x00'}, @TCA_DEF_DATA={0x0, 0x3, '\x00'}, @TCA_DEF_PARMS, @TCA_DEF_PARMS, @TCA_DEF_PARMS]}, {0x0, 0x6, "2773f684bf044a6d10626f2a52d5f048cde20bc8271d7e80c0bd3ec190da3ab4ba76683910d82888cd29fb78911ee087baf29e6fda2c2715bb1ee35ff3e7878e026bb22bfc8084bb5a6ec21fd5f628401f2126a67a0845c6314e25652188f597c8c14d198ebea2e03a13"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x2, 0x2}}}}, @m_ife={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE, @TCA_IFE_METALST={0x0, 0x6, [@IFE_META_PRIO, @IFE_META_SKBMARK={0x0, 0x1, @void}]}, @TCA_IFE_SMAC={0x0, 0x4, @link_local}, @TCA_IFE_DMAC={0x0, 0x3, @broadcast}, @TCA_IFE_METALST={0x0, 0x6, [@IFE_META_TCINDEX]}]}, {0x0, 0x6, "fc83dbed4a5f5705d19f137893b1f98a9fa3c8fac74c35cf3001372aba5b85fced5d999c705e179c4fa5c2fba1f0dfe79d2305868195e10543e385e9674c47e591a18d442a8e01020d8e2165fc72cf6a64cdf9f134f53869dcaade"}, {}, {0x0, 0x8, {0x3, 0x2}}}}, @m_skbmod={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0x0, 0x3, @dev}, @TCA_SKBMOD_SMAC={0x0, 0x4, @local}, @TCA_SKBMOD_DMAC={0x0, 0x3, @broadcast}, @TCA_SKBMOD_ETYPE, @TCA_SKBMOD_DMAC={0x0, 0x3, @random="b9c8da66ed5f"}, @TCA_SKBMOD_SMAC={0x0, 0x4, @link_local}, @TCA_SKBMOD_SMAC={0x0, 0x4, @dev}, @TCA_SKBMOD_SMAC={0x0, 0x4, @random="99e5154ea5ce"}]}, {0x0, 0x6, "68e4319f354e500b2872b87786e39759"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x2, 0x2}}}}, @m_mpls={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS, @TCA_MPLS_LABEL, @TCA_MPLS_LABEL, @TCA_MPLS_TC, @TCA_MPLS_PROTO, @TCA_MPLS_LABEL, @TCA_MPLS_BOS]}, {0x0, 0x6, "0d6d458f568c343e86725da290381b41a61ccc575fe421d8858f40e49acbcca0a48dc1345a173d4ae6f81a504ae25918d6d79943726f797ce8b05c169f16ce5f70119cdc1fc1c826ee9e294af1379c31f1e3f83729de031568c2868b0df7d7bc799d54518ae009108b1c538e7df641130db3429bfa5da7439ac053df2c778c64701707a46b89dd17"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x0, 0x2}}}}, @m_connmark={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS]}, {0x0, 0x6, "a4a72520ba0f2f06eb01366cd696650f2c8a5187e2b071f1670e4455d7337ce4a11b2ccd6b57a6b32581a9881f4a8b654122f8076f971e6b125ab82c8cb1746790e26c71bbca96da3570968a6060cf22f4338420b69886c63436b8e15b31d7bea536fb9f9a60821d6d15dbcb63d5afde0b02a3315fd442faeb9b42ab703160be35006abfdbb92fda7ed9ced480ac878d852da8bf1cf046069f13c8147aaeb11f6ed8b2866c6b21759549c3c476a2ca42ae8a6887e41b276e799ceaeda16b94305470a4f5364b95d09f4a"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x0, 0x3}}}}]}]}, 0x3170df648922ccff}, 0x1, 0x0, 0x0, 0x48000}, 0x0) 17:27:02 executing program 2: bpf$MAP_CREATE(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 17:27:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @mcast1, [], [], 'veth0_virt_wifi\x00', 'nr0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "cb2ab972ca83362af39f934a6f338b07e326a81513e2a47f73fad9404b4d"}}}, {{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'vcan0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 17:27:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000100)=""/185, 0x26, 0xb9, 0x903}, 0x20) 17:27:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 17:27:03 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8990, &(0x7f0000001200)) 17:27:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000240)) 17:27:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x20e7, &(0x7f0000000400)=ANY=[@ANYBLOB="85100000ffffffff360109c5ce0f1f12cf8f80006ccb983d909c8370f869304780d7db0a6e3312c09d822a9ddf62540f6a03874c565c637307a454886d6aaa186e62e6461afb00002d91836eed269ac5b9e246cb0b560697478dc032f901c0e277ed49d18abc4d1d184c"], &(0x7f0000000200)='GPL\x00', 0x1, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) 17:27:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 17:27:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000001200)) 17:27:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000140)=""/252, 0x2a, 0xfc, 0x1}, 0x20) 17:27:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000140)=@delchain={0xf, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ICMPV4_CODE_MASK={0x5}, @TCA_FLOWER_KEY_SCTP_SRC_MASK={0x6}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_route={{0xa}, {0x14dc, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_POLICE={0x444, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf]}]}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_ACT={0x1064, 0x6, [@m_bpf={0x1060, 0x0, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0x1554}}, 0x0) 17:27:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$caif(r0, &(0x7f0000000580)=@dbg, 0x18) 17:27:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 17:27:04 executing program 4: socket$packet(0x11, 0x3, 0x300) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:27:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, {0x2, 0x0, @rand_addr=0x64010102}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='vlan1\x00'}) 17:27:04 executing program 0: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3fef436cdb21b94ab5f883561dba4e11a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43761c86d562b9fb", @ANYRES32=0x0, @ANYBLOB="0e00000009000300f5fff1ff0b0001006d717072696f00000b00010074617072696f00000600050034050000060005003fea0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) write$binfmt_misc(r1, 0x0, 0xe0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x2, 0x0) socket(0x26, 0x1, 0x7fff) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, &(0x7f0000000340)=@alg, &(0x7f00000001c0)=0x80, 0x80800) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f10febca0546", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000240)={'sit0\x00', r5, 0x2f, 0x0, 0xfe, 0x0, 0x0, @mcast2, @empty, 0x0, 0x7800}}) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r2, 0x1) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) [ 700.087458][T19935] IPVS: ftp: loaded support on port[0] = 21 17:27:04 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000001480), 0x40) [ 700.145642][T19936] IPVS: ftp: loaded support on port[0] = 21 17:27:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x2}, 0x90) 17:27:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="55b44305", 0x6e, 0x0, &(0x7f0000000040)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 17:27:04 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000140)={0x7fffffff}, 0x8) [ 700.230666][T19937] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 17:27:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891d, &(0x7f0000001200)) 17:27:05 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @private}, 0xffffffffffffffe1) 17:27:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x4, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x5, 0x7f}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/209, 0x36, 0xd1, 0x1}, 0x20) 17:27:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x35}]}}, &(0x7f0000000140)=""/252, 0x2a, 0xfc, 0x1}, 0x20) 17:27:05 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x1000000, 0x800}, 0x20) 17:27:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1d, 0x0, 0x0, 0x0, 0x249}, 0x40) 17:27:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000002c0)=""/221, 0x26, 0xdd, 0x1}, 0x20) 17:27:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:27:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x8, &(0x7f0000000040)=0xfffffffe, 0x4) 17:27:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f00000002c0)=""/221, 0x26, 0xdd, 0x1}, 0x20) 17:27:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 17:27:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}, @fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000440)=""/172, 0x42, 0xac, 0x1}, 0x20) 17:27:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x4305, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 17:27:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @l2tp={0x2, 0x0, @remote}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='bridge0\x00'}) 17:27:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, &(0x7f0000000080)) 17:27:06 executing program 2: unshare(0x6c060000) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/2939], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 17:27:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 17:27:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8955, &(0x7f00000000c0)={'batadv_slave_1\x00'}) [ 702.579292][T20026] IPVS: ftp: loaded support on port[0] = 21 17:27:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000540)) 17:27:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}}], 0x2, 0x0) 17:27:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed81294e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66bfc0931613899f829c65326ecc65ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa1b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e12643981af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112ff7f0000bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b001d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da492a730142ba11de6c5d50b83bae616c9054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf583512627beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f75ad144a910f9d25e85c02489bc9982bacfb72eca44c39fc05ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000010009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689000053b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd32271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4e832b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906d020000000000faff9d119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154cb05c37feaf3dd95f6ef2acd1f8082786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece87f99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331767e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4d780000000000000000d6b2c5ea1393f3f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3545a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94c12409e2a3bce109b6000000000000000000d6d5210d7560eb929c4a45d6a97a27602b81f76386f153633e28e1a5ccb7826e293d04a8a6fd45138dd65153c277b0c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76024e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e2209c96be662a51e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf41f00000078053726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd668ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254b81faae79b6af6fbb869604d51a36a54c832e4e3b814f39b33db8b225fde44c4e097a1ff52f60f455f4c253171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959d89cb91af495719a64a43971679bc7d4c7a56610214c7fceeca2c61ba4f9400fe7faa6106f131d58b8826d0c4a2eb3c7b06fde462df9281f3575226abbaa7f35bd04d8eb44ba4b09cf7e8eee6e3e43930ddff0094379b055599cb781c958c349b22ac4ef329d91d6fc87698eb309f7b6e9c83995f55d08b12872c3d63bc12e3ab8145cb83177076871cfb4e7bbd3a055224f86f48aad84842ec2ce6d9de838bfafcc455e8c77071230a7b8cf41c364ec50dd050ad3597fc81812ba6f0b0006a34a3ee6221944b6a471c75e0f389e5b68310a70297659270e5a98f551185f55f775528799cc9e7ee0db5b6a96737976155ce39e1c48c7fa4f57b4b244c54a555d52028aae25edc2f4157c12ad84d2edfe3e33fb02639ff9f9ae04a84d428f082f7b2c41e02360110613c101e658662cc60bc9982bb57645e3485b00b00774827dc8cec0c074004344226c620d015429c696203d91105035e5174627347aa1e9b06a249ec8be11c5cb8cfb17b0d9744170ade21145d2b31b0aecbad9ea45b42273eb48ca6197d4266223acef644ebd6d15031b02eab3fa50a4421e04a7f7185267323d7c583b15e11717e5bde5b62c3a29"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe8b}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000480)={0x20, 0x11, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r2}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x20}], 0x1}, 0x0) 17:27:07 executing program 1: bpf$MAP_CREATE(0x17, &(0x7f0000001480), 0x40) 17:27:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x404c081) 17:27:07 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 17:27:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @xdp, @generic={0x0, "bcfaffc39b4bee1a7fe4533517d5"}, 0x0, 0x0, 0x0, 0x7000000}) 17:27:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) 17:27:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8918, 0x0) 17:27:08 executing program 1: pipe(&(0x7f0000001c80)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000002c0)) 17:27:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x12, 0x0, 0x0) 17:27:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000140)) 17:27:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f00000001c0)=""/209, 0x26, 0xd1, 0x8}, 0x20) 17:27:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba7860ac5cf65ac608ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a9541aa3b77e758044ab4ea6f7ae56d88fecf908097503a6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 17:27:08 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x40070, 0xffffffffffffffff, 0x0) 17:27:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000080)) 17:27:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:27:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x25, &(0x7f0000000040)=0x700, 0x4) 17:27:09 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000005440)=@deltfilter={0xf1c, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0xee8, 0x2, [@TCA_U32_ACT={0xee4, 0x7, [@m_pedit={0xee0, 0x0, 0x0, 0x0, {{0xa}, {0xeb4, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x434}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xf1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:27:09 executing program 5: bpf$OBJ_GET_PROG(0x1e, &(0x7f0000002100)={&(0x7f00000020c0)='./file0\x00'}, 0x10) 17:27:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000200)=""/196, 0x2a, 0xc4, 0x1}, 0x20) [ 705.177419][T20094] TCP: TCP_TX_DELAY enabled 17:27:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xd0000000, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/209, 0x1a, 0xd1, 0x1}, 0x20) 17:27:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) 17:27:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf}, 0x40) 17:27:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}, @CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x28}}, 0x0) 17:27:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000240), 0x8) 17:27:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xb}]}]}}, &(0x7f00000001c0)=""/238, 0x32, 0xee, 0x1}, 0x20) 17:27:10 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="55b4964c", 0x4, 0x0, &(0x7f0000000040)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 17:27:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2, @ANYBLOB="04"], 0x1ec}}, 0x0) [ 706.550363][T20118] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:29 to non-existent VLAN 1460 17:27:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/238, 0x1a, 0xee, 0x1}, 0x20) 17:27:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="ae", 0x1}], 0x1}}], 0x1, 0x60cd000) sendto$inet(r0, &(0x7f0000000a40)="e0", 0x1, 0x0, 0x0, 0x0) 17:27:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x401, 0x6, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 17:27:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 17:27:11 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x1f, 0x6, 0xdd8, 0x9a0, 0x0, 0xd0, 0x0, 0x0, 0xd08, 0xd08, 0xd08, 0xd08, 0xd08, 0x6, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'vlan0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'netpci0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x888, 0x8d0, 0x0, {}, [@common=@unspec=@u32={{0x7e0}, {[{}, {}, {}, {}, {}, {}, {}, {}, {}, {[{}, {}, {0x0, 0x3}]}]}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@remote}}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, @loopback}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'lo\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev, @ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xe38) [ 706.909867][T20121] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.2'. [ 706.955066][T20124] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.2'. [ 707.018834][T20127] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 707.199884][T20133] x_tables: duplicate underflow at hook 1 17:27:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89b0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 17:27:11 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000040)={0x48, 0x15, 0x15, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "764b07d1a0b1b58bf9266fa492c002f2f120d44fb2f695177a729d5adb065c0cbb5f93876200c9831600a0dc49"}]}, 0x48}}, 0x0) 17:27:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 17:27:12 executing program 0: socketpair(0x2c, 0x3, 0xe3, &(0x7f0000000000)) 17:27:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0xf000000}]}}, &(0x7f0000000140)=""/252, 0x2a, 0xfc, 0x1}, 0x20) 17:27:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000001c0)=""/238, 0x26, 0xee, 0x1}, 0x20) 17:27:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 17:27:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x6, 0x1, 0x401}, 0x14}}, 0x0) 17:27:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5421, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 17:27:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xfffd, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000440)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x000xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x1) 17:27:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001300)={'ip6tnl0\x00', &(0x7f0000001280)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) [ 711.076109][T20214] IPVS: ftp: loaded support on port[0] = 21 17:27:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0xbe035fc002bf243, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @private0}}) 17:27:15 executing program 1: r0 = epoll_create(0x400) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x10002001}) 17:27:15 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001300)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:27:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='vlan1\x00'}) [ 711.635295][T20244] device ip6tnl0 entered promiscuous mode 17:27:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000), 0x4) 17:27:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000880)={0x1c, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 17:27:16 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000001480), 0x40) [ 712.939605][T20214] IPVS: ftp: loaded support on port[0] = 21 17:27:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x101}, 0x40) 17:27:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8916, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x2, @local}, 0x0, {0x2, 0x0, @broadcast}, 'wg0\x00'}) 17:27:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)={&(0x7f00000015c0)={{0x14}, [@NFT_MSG_DELRULE={0xe9c, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_USERDATA={0xeb, 0x7, 0x1, 0x0, "3a15eb564b61ea37c06ccb665e091576d0656fdbb92e6aa161e87e804e4f82e18d725d8ce5ed10409829f9c567af90ad18df62534dc6e5ce8ba0f916ee1598eb2e1bfe1ca29e9a6f46f07d0e714af2a20ee17c698a24b31973803b444a75a2f3aabdaf5d46727ebbf6fefce6e3b8b7bf982e562b46e89b136744648f80468d154d6d27a7815cfcf70c6a1cac4c32948c6265f6a67b8f5877932f288af70f97c3323fc1ee93e006107662e589ccf43a5ec627d5eef621f2d4d5d9f232b15e45116b76826adb44abfa9dac9d9907c36ffd711732d2abe467c12fdc9fb9223937eacf55bd88fb80e6"}, @NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x18068}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8946}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88f7}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x32}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_EXPRESSIONS={0xd1c, 0x4, 0x0, 0x1, [{0xa4, 0x1, 0x0, 0x1, [@xfrm={{0x9}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_XFRM_DIR={0x5, 0x3, 0x2}]}}, @exthdr={{0xb}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x27}, @NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x25}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0xe6}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0xf}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x89}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x14}]}}, @synproxy={{0xd}, @void}]}, {0x2c, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}]}}, @counter={{0xc}, @void}]}, {0xc48, 0x1, 0x0, 0x1, [@fib={{0x8}, @void}, @osf={{0x8}, @void}, @quota={{0xa}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x200}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @lookup={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0xb}]}}, @log={{0x8}, @void}, @xfrm={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}]}}, @byteorder={{0xe}, @void}, @immediate={{0xe}, @val={0xb98, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x2e0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x86, 0x1, "c2c9dafc71129fe1222d1efcddb1159b55dad49422f9920e4cbe27fc461c7a58f9989a6b720edb0000453f974d9aa4531ad0b44c8b6020c8a82da09f434caf2875a98654908fe1a18962657d49e24fe8c6d64f027cc5983331f9e66dafa96a593a8588ddaa274afdc0e5f707f0de359216dce3cd5350e0b48b994bf70255221c411c"}, @NFTA_DATA_VALUE={0xf9, 0x1, "62045983f31fd5023000c4e2e34861302e90031ce289ea98fcc7bfab40b672e21c8ebf608bc666c63cc59c7a670ed98896827a42e46d2a4b89603a2ffb1d5cc6d449f6ba098190222830afbe18a8e28385f13c9c157352df5512989d8719545aa6d428aacb6f8cefa614f62bceb78fcb290aa5b93ab3d70b1561203c160513f02435a6b0bd776ad894dc49014cdcd1fe2443d79d6538ad7400cd3addd893672674925eb37f8cee8a33cdf47f61238b5edf654510e95980c9ddd1458821f9b02a3b1ddbca2063a9835bf68c417ddf81e6358e307fceb3f868cdc618428415af71d0624cc889417b2d06afd5a4e4d64e9d0aa6d44c9a"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x25, 0x1, "0128bc5d594e3f98b45215181789d5380217ee998178438541cd7933707f8a810b"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xa1, 0x1, "b4ffc3744c3651b63f865041779d7b4f6aaeed1091e0637f4691dd2271345b1bf9200f82eedbb4bc0f98aaaef7bec13d6782c28b0c64d8fbd4b7c0bbb7f6c16aeff13ae738006b3c4d464d4a8b7051b2d4170f0a1758ef736b5059debd892ee66b4d36f3fd541dc0a413548b0e30e34e4e43a25b3b3b1724fc2ff75f92e5039a74c5a01a48b3bfd74fe3493d21e63e2b9c5391d3aef91248f49c5bc25c"}, @NFTA_DATA_VALUE={0x41, 0x1, "583a1dedb54a063a5fe738f357c5193979695e66ebd0963ca651e9db234e38626a7cade7d00af82fac3c8fe15574971f6869f73d61d24e0ff1efa39585"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_IMMEDIATE_DATA={0x114, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x91, 0x1, "ce5e3d6221c8d5b81e3850bd7fde90c6fc7415d86c0b2e3600e2da7a9c3ddc5b10d94dc2019225e4c7c6d9cbe81c0caf3d2a538f87972cf3c47e4329cfce9a97bd384101d446c36b10a0937a1b601225b832a2a8e06b872782b11103e766b6f090376657eb06853f475cc735374b201c6be098a0f7099c34f4077a4897373fda251be5e7ebf1f047de584e1c7d"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x6f, 0x1, "3f1eb7b4285a277a6708096e981af5a7aa3d83117825e2c01edd3d20ce99bc38bc0322437a860912e0a1c11dde5bbe8f18cf374d1d5ec5e8cd16e1d324dc4741ca4bf276de45ca85be12bedd983012e8b567f884eb76b9aaa33b66706a7025a0de7d17aa9b6900bc059568"}]}, @NFTA_IMMEDIATE_DATA={0x798, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x92, 0x1, "b555653149dc65b19b139e284d07a6451c8c8c3abf35e84ddc69c9fdc694cbb4143ac8a68f55edf4047b63bf0560c6ca2ae9a41e02df4c4a5005a3c537b1d478349d08a6d0beb69962a4008fb20ab446c92c849cb17275c3683ef84fed278aca8512f49634b39095e3afb28446da11a78ae30bcb77f5584a46a1a08ac37f082af121e8a88c6404ffb3ca782d3b1f"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x1d, 0x1, "2e3bb4ff2b08b05b6550b0462a2530aa04534647ec138ccd7e"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x649, 0x1, "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"}]}]}}]}]}]}], {0x14}}, 0xec4}, 0x1, 0x0, 0x0, 0xc004084}, 0x80) 17:27:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8921, &(0x7f0000000080)) 17:27:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000200), &(0x7f0000000240)=0x4) 17:27:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6cb, &(0x7f0000000040), 0x4) 17:27:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x5, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x10}, {0x2}, {0xb, 0x3}]}, @union={0x4, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x5f, 0x0]}}, &(0x7f00000001c0)=""/209, 0x89, 0xd1, 0x1}, 0x20) 17:27:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x401, 0x80006, 0x6}, 0x40) 17:27:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="949c4495ac2b09d416a3d7fd6a172848", 0x10) 17:27:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) 17:27:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x0, 0x0, 0x3}, 0x40) 17:27:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd}, {0x66c, 0x2, [@TCA_MATCHALL_ACT={0x280, 0x2, [@m_skbedit={0x140, 0x0, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_MARK={0x8}]}, {0xf1, 0x6, "776a7fdd504b0d3c3a2f191c343aaa61cb4f9a19cbb5bf8978f8bea26a6e7160fb81e1aa6482c5275f2bc5b60d783871c492baa2f13f03a7dc055f7103cd62258121f81d351446f592f71c17daff8dd723a25af82667f859444dbdeb989247a9d227ea4c778f016804b073e024d7aeeb0824b90101c486c322e492441a3d88f47c417fab9f7a34bc1dfd5fd03a0f0cc9c86663b7462ec3a8631d2413e5f54691493a498b2380b72a03a043fea7dfa72ad4a7bae48cecf299cbf39f459838a9c0d1f5a62f497c740df7e7baf2548a08895d9639ed3f3ccb4bcf8594f89c6e0d2421a6b4dc6d480505262e104111"}, {0xc}, {0xc}}}, @m_sample={0xc0, 0x0, 0x0, 0x0, {{0xb}, {0x6c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8}]}, {0x29, 0x6, "e869f65aafa2598e37162ae9c60b6d583b58faa30e675d34e891ea344cf5010dc488b2ad27"}, {0xc}, {0xc}}}, @m_mirred={0x7c, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0xd, 0x6, "0fded401fd090a1508"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_ACT={0x178, 0x2, [@m_bpf={0x174, 0x0, 0x0, 0x0, {{0x8}, {0x78, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{}, {0x0, 0xff}, {}]}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18}]}, {0xd5, 0x6, "3e31da55e32645a764534cef0c00c2fb6cc58bff3a5bba7db3b072a85b0c4fd76a96e5d45adb23ffd0e54959c52c30c1f389909f1c83f81f762aba19dda8e82796afedb28da2e8768a1a9cdaef64bab8ac632042897c1f73f5c6fa744ab71db3b9c7551dae451d9da0b4ff87849b8a43b935599fc537d29574fdb67a3e0a3a0b611b97b8b4245f9923906bebffa6cdd0271ef88427364c4ad5f40192e2e1788d9b844c732c2f18efe6ac60642a7090c6588e2bd0906ad72b936b086e04cb83bdbef19fe23a560937f692343ee026ff22fa"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0x260, 0x2, [@m_skbmod={0xf0, 0x0, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}]}, {0x95, 0x6, "61c60a7dfc2b8989e293c618a8091180149465525a5b342de9503a95c120962e27be1b9a0f314fc9132da1c241dcaa7c1de76daf3671caaf8961848aa218470f62b4092424f6e3a0cbfcc083d46ceaa5aa59206248e877923d4a841814fe3ba1ce7ba6776cba8eff8d94205a23f830ec7f222e1892b0fdc696d2cf0ac7f5fef881aecd618f0f54f58f8eb44d7debb1cb5e"}, {0xc}, {0xc}}}, @m_skbedit={0xbc, 0x0, 0x0, 0x0, {{0xc}, {0x4}, {0x8d, 0x6, "c07fc2796c3e3a5cef1db37f9dc5092c0a4c89937c7bf3b9cfb5a48f40a80e8ffb59b06cf3618497a85598ed3adbe58cf7e935cd07eaec7594cd5283313b3904b66d651960ef3773d846826ec6cc7869f014891cef80955cba83286fa1b42ac4f11a01442c5e959205e087edeb4b5c02bae06830b199e1b7076595fa9056d7cd20b86217036d012d33"}, {0xc}, {0xc}}}, @m_mpls={0x7c, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4e, 0x6, "be2d6924f3cb947f4bf62ea4ea866ae380559b31b72e4d79b7c4019853e0b25d40db3a6404532530b6f2017fb9a7fe3376b3a2daa4f0e60f3abd149f82f84e38256c17decf82477d4089"}, {0xc}, {0xc}}}, @m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @filter_kind_options=@f_rsvp={{0x9}, {0x810, 0x2, [@TCA_RSVP_POLICE={0x80c, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}]}]}}]}, 0xec4}}, 0x0) 17:27:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c2"}]}}, &(0x7f0000000640)=""/143, 0x2a, 0x8f, 0x1}, 0x20) 17:27:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f0000000200)=""/226, 0x36, 0xe2, 0x1}, 0x20) 17:27:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0x1, 0x400, 0x0, 0x1de}, 0x40) 17:27:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 17:27:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc) 17:27:19 executing program 3: pipe(&(0x7f0000001c80)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) pipe(&(0x7f0000001c80)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=r0, 0xffffffffffffffff, 0x1, 0x4, r1}, 0x14) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x29, 0x78, 0x3f, 0x10000, 0x5, @local, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x40, 0x80, 0x6, 0x7f}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x890b, &(0x7f0000000000)={'sit0\x00', 0x0}) 17:27:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) 17:27:19 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x0, 0xbb0eb1c6e22557fd}, 0x14) 17:27:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000007c0), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="230000000000000000e41100000008000300", @ANYRES32=r3, @ANYBLOB="060028"], 0x24}}, 0x0) 17:27:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-asm)\x00'}, 0x58) 17:27:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x65, 0x0, 0x0) 17:27:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_STATUS={0x8, 0x5}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 17:27:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0xe}, 0x0) 17:27:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0x1, 0x400, 0x2, 0x1de, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 17:27:20 executing program 1: socket$inet(0x2, 0x2, 0x9) 17:27:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 17:27:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0045878, 0x0) 17:27:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x9, {{0x2, 0x0, @multicast1}}}, 0x108) 17:27:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)={&(0x7f00000015c0)={{0x14}, [@NFT_MSG_DELRULE={0xe9c, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_USERDATA={0xe9, 0x7, 0x1, 0x0, "3a15eb564b61ea37c06ccb665e091576d0656fdbb92e6aa161e87e804e4f82e18d725d8ce5ed10409829f9c567af90ad18df62534dc6e5ce8ba0f916ee1598eb2e1bfe1ca29e9a6f46f07d0e714af2a20ee17c698a24b31973803b444a75a2f3aabdaf5d46727ebbf6fefce6e3b8b7bf982e562b46e89b136744648f80468d154d6d27a7815cfcf70c6a1cac4c32948c6265f6a67b8f5877932f288af70f97c3323fc1ee93e006107662e589ccf43a5ec627d5eef621f2d4d5d9f232b15e45116b76826adb44abfa9dac9d9907c36ffd711732d2abe467c12fdc9fb9223937eacf55bd88fb"}, @NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8946}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88f7}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_EXPRESSIONS={0xd10, 0x4, 0x0, 0x1, [{0xa4, 0x1, 0x0, 0x1, [@xfrm={{0x9}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_XFRM_DREG={0x8}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_DIR={0x5}]}}, @exthdr={{0xb}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x27}, @NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x25}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0xe6}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0xf}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x89}, @NFTA_EXTHDR_SREG={0x8}]}}, @synproxy={{0xd}, @void}]}, {0x2c, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}]}}, @counter={{0xc}, @void}]}, {0xc3c, 0x1, 0x0, 0x1, [@fib={{0x8}, @void}, @osf={{0x8}, @void}, @quota={{0xa}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x200}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @lookup={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0xb}]}}, @log={{0x8}, @void}, @xfrm={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}]}}, @byteorder={{0xe}, @void}, @immediate={{0xe}, @val={0xb8c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x2e0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x86, 0x1, "c2c9dafc71129fe1222d1efcddb1159b55dad49422f9920e4cbe27fc461c7a58f9989a6b720edb0000453f974d9aa4531ad0b44c8b6020c8a82da09f434caf2875a98654908fe1a18962657d49e24fe8c6d64f027cc5983331f9e66dafa96a593a8588ddaa274afdc0e5f707f0de359216dce3cd5350e0b48b994bf70255221c411c"}, @NFTA_DATA_VALUE={0xfa, 0x1, "62045983f31fd5023000c4e2e34861302e90031ce289ea98fcc7bfab40b672e21c8ebf608bc666c63cc59c7a670ed98896827a42e46d2a4b89603a2ffb1d5cc6d449f6ba098190222830afbe18a8e28385f13c9c157352df5512989d8719545aa6d428aacb6f8cefa614f62bceb78fcb290aa5b93ab3d70b1561203c160513f02435a6b0bd776ad894dc49014cdcd1fe2443d79d6538ad7400cd3addd893672674925eb37f8cee8a33cdf47f61238b5edf654510e95980c9ddd1458821f9b02a3b1ddbca2063a9835bf68c417ddf81e6358e307fceb3f868cdc618428415af71d0624cc889417b2d06afd5a4e4d64e9d0aa6d44c9ad8"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x26, 0x1, "0128bc5d594e3f98b45215181789d5380217ee998178438541cd7933707f8a810b94"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xa1, 0x1, "b4ffc3744c3651b63f865041779d7b4f6aaeed1091e0637f4691dd2271345b1bf9200f82eedbb4bc0f98aaaef7bec13d6782c28b0c64d8fbd4b7c0bbb7f6c16aeff13ae738006b3c4d464d4a8b7051b2d4170f0a1758ef736b5059debd892ee66b4d36f3fd541dc0a413548b0e30e34e4e43a25b3b3b1724fc2ff75f92e5039a74c5a01a48b3bfd74fe3493d21e63e2b9c5391d3aef91248f49c5bc25c"}, @NFTA_DATA_VALUE={0x42, 0x1, "583a1dedb54a063a5fe738f357c5193979695e66ebd0963ca651e9db234e38626a7cade7d00af82fac3c8fe15574971f6869f73d61d24e0ff1efa39585a2"}]}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x114, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x91, 0x1, "ce5e3d6221c8d5b81e3850bd7fde90c6fc7415d86c0b2e3600e2da7a9c3ddc5b10d94dc2019225e4c7c6d9cbe81c0caf3d2a538f87972cf3c47e4329cfce9a97bd384101d446c36b10a0937a1b601225b832a2a8e06b872782b11103e766b6f090376657eb06853f475cc735374b201c6be098a0f7099c34f4077a4897373fda251be5e7ebf1f047de584e1c7d"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x6f, 0x1, "3f1eb7b4285a277a6708096e981af5a7aa3d83117825e2c01edd3d20ce99bc38bc0322437a860912e0a1c11dde5bbe8f18cf374d1d5ec5e8cd16e1d324dc4741ca4bf276de45ca85be12bedd983012e8b567f884eb76b9aaa33b66706a7025a0de7d17aa9b6900bc059568"}]}, @NFTA_IMMEDIATE_DATA={0x78c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x91, 0x1, "b555653149dc65b19b139e284d07a6451c8c8c3abf35e84ddc69c9fdc694cbb4143ac8a68f55edf4047b63bf0560c6ca2ae9a41e02df4c4a5005a3c537b1d478349d08a6d0beb69962a4008fb20ab446c92c849cb17275c3683ef84fed278aca8512f49634b39095e3afb28446da11a78ae30bcb77f5584a46a1a08ac37f082af121e8a88c6404ffb3ca782d3b"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x1d, 0x1, "2e3bb4ff2b08b05b6550b0462a2530aa04534647ec138ccd7e"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x63f, 0x1, "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"}]}]}}]}]}, @NFTA_RULE_HANDLE={0xc}]}], {0x14}}, 0xec4}}, 0x0) 17:27:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @mcast1, 0x4}}, 0x0, 0x0, 0x1b, 0x0, "95185ccbb3af4bf07a6332dd966d95761a148501275d2cb14b57011e7d3ae06ae03878a3487ddd471fafdbbadbf2ddaf8f20eb13f44124eb7bc34c6360d48259ecdea8b30cca553561b110ad9db39fdc"}, 0xd8) 17:27:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:27:21 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 17:27:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)={&(0x7f00000015c0)={{0x14}, [@NFT_MSG_DELRULE={0xe9c, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_USERDATA={0xeb, 0x7, 0x1, 0x0, "3a15eb564b61ea37c06ccb665e091576d0656fdbb92e6aa161e87e804e4f82e18d725d8ce5ed10409829f9c567af90ad18df62534dc6e5ce8ba0f916ee1598eb2e1bfe1ca29e9a6f46f07d0e714af2a20ee17c698a24b31973803b444a75a2f3aabdaf5d46727ebbf6fefce6e3b8b7bf982e562b46e89b136744648f80468d154d6d27a7815cfcf70c6a1cac4c32948c6265f6a67b8f5877932f288af70f97c3323fc1ee93e006107662e589ccf43a5ec627d5eef621f2d4d5d9f232b15e45116b76826adb44abfa9dac9d9907c36ffd711732d2abe467c12fdc9fb9223937eacf55bd88fb80e6"}, @NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x18068}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8946}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88f7}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x32}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_EXPRESSIONS={0xd1c, 0x4, 0x0, 0x1, [{0xa4, 0x1, 0x0, 0x1, [@xfrm={{0x9}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_XFRM_DIR={0x5, 0x3, 0x2}]}}, @exthdr={{0xb}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x27}, @NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x25}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0xe6}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0xf}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x89}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x14}]}}, @synproxy={{0xd}, @void}]}, {0x2c, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}]}}, @counter={{0xc}, @void}]}, {0xc48, 0x1, 0x0, 0x1, [@fib={{0x8}, @void}, @osf={{0x8}, @void}, @quota={{0xa}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x200}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @lookup={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0xb}]}}, @log={{0x8}, @void}, @xfrm={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}]}}, @byteorder={{0xe}, @void}, @immediate={{0xe}, @val={0xb98, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x2e0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x86, 0x1, "c2c9dafc71129fe1222d1efcddb1159b55dad49422f9920e4cbe27fc461c7a58f9989a6b720edb0000453f974d9aa4531ad0b44c8b6020c8a82da09f434caf2875a98654908fe1a18962657d49e24fe8c6d64f027cc5983331f9e66dafa96a593a8588ddaa274afdc0e5f707f0de359216dce3cd5350e0b48b994bf70255221c411c"}, @NFTA_DATA_VALUE={0xf9, 0x1, "62045983f31fd5023000c4e2e34861302e90031ce289ea98fcc7bfab40b672e21c8ebf608bc666c63cc59c7a670ed98896827a42e46d2a4b89603a2ffb1d5cc6d449f6ba098190222830afbe18a8e28385f13c9c157352df5512989d8719545aa6d428aacb6f8cefa614f62bceb78fcb290aa5b93ab3d70b1561203c160513f02435a6b0bd776ad894dc49014cdcd1fe2443d79d6538ad7400cd3addd893672674925eb37f8cee8a33cdf47f61238b5edf654510e95980c9ddd1458821f9b02a3b1ddbca2063a9835bf68c417ddf81e6358e307fceb3f868cdc618428415af71d0624cc889417b2d06afd5a4e4d64e9d0aa6d44c9a"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x28, 0x1, "0128bc5d594e3f98b45215181789d5380217ee998178438541cd7933707f8a810b94be54"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xa2, 0x1, "b4ffc3744c3651b63f865041779d7b4f6aaeed1091e0637f4691dd2271345b1bf9200f82eedbb4bc0f98aaaef7bec13d6782c28b0c64d8fbd4b7c0bbb7f6c16aeff13ae738006b3c4d464d4a8b7051b2d4170f0a1758ef736b5059debd892ee66b4d36f3fd541dc0a413548b0e30e34e4e43a25b3b3b1724fc2ff75f92e5039a74c5a01a48b3bfd74fe3493d21e63e2b9c5391d3aef91248f49c5bc25c75"}, @NFTA_DATA_VALUE={0x43, 0x1, "583a1dedb54a063a5fe738f357c5193979695e66ebd0963ca651e9db234e38626a7cade7d00af82fac3c8fe15574971f6869f73d61d24e0ff1efa39585a2c4"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_IMMEDIATE_DATA={0x114, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x91, 0x1, "ce5e3d6221c8d5b81e3850bd7fde90c6fc7415d86c0b2e3600e2da7a9c3ddc5b10d94dc2019225e4c7c6d9cbe81c0caf3d2a538f87972cf3c47e4329cfce9a97bd384101d446c36b10a0937a1b601225b832a2a8e06b872782b11103e766b6f090376657eb06853f475cc735374b201c6be098a0f7099c34f4077a4897373fda251be5e7ebf1f047de584e1c7d"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x6f, 0x1, "3f1eb7b4285a277a6708096e981af5a7aa3d83117825e2c01edd3d20ce99bc38bc0322437a860912e0a1c11dde5bbe8f18cf374d1d5ec5e8cd16e1d324dc4741ca4bf276de45ca85be12bedd983012e8b567f884eb76b9aaa33b66706a7025a0de7d17aa9b6900bc059568"}]}, @NFTA_IMMEDIATE_DATA={0x798, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x93, 0x1, "b555653149dc65b19b139e284d07a6451c8c8c3abf35e84ddc69c9fdc694cbb4143ac8a68f55edf4047b63bf0560c6ca2ae9a41e02df4c4a5005a3c537b1d478349d08a6d0beb69962a4008fb20ab446c92c849cb17275c3683ef84fed278aca8512f49634b39095e3afb28446da11a78ae30bcb77f5584a46a1a08ac37f082af121e8a88c6404ffb3ca782d3b1f19"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x1d, 0x1, "2e3bb4ff2b08b05b6550b0462a2530aa04534647ec138ccd7e"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x649, 0x1, "81ac78e88e083276a548fe1b3033c4362039e750f063a62b6e6d4106f35ecc0e2d4cf81e4ca3921b2a74a28ab633aeefcc9099ce220227459b00ff510f6838c86f3623a10827e4f277b6cabc999c10c3dfa45af1e61934db4c5779870685a0b24d12548fade2f392bf48bf476cc6687df3d052796aaef041fa0def5b03769316f658651cd02cd83688d6594ebf5318c1f571bab09c3d6d1fd6c3d26d24529bc7676ee0e1b11f0ee44f0b84f311d5f471576599cddec5b3b685e68d6aa21821d2c2aa53a712f4de480368bfd09645b04b62e4ace93a134ba38ed98bcf18574f8495a36ad8cf24cfce5795db7a9211bac9fe6aa5eed463b4bb7d7929080af1c9ee4c576cfc6747b0d742a4ed0e31da717a39dd6a07005e3f7f93040de6e94614985bfd80281b3b551d09b337c6c5061ca9a65e5fe1d4b49b1606a12e4c2ef2991e5a3cb639ac9f19d1e10501bc56a5d0aac6ed66c6e8ad36ef4b40fd215e8184e640b3e6d5c8078f716f16bcf6fe9f1bcc420267b9c0f6be58445a5b5d6fb9ce0fc20f5ddeb329e3d88fd776b859c90a5ecb0a932dc35f82c52b8c52bd0ec5b3de8b205b5fce9e1db96a27c975335c03703f9b0be88882dec57db2af8582c3e0a9b720921d6990382879ee2485b99040ab9c48bc483d47a86edde7187155dd20c1f2ecc8b8b4b109a4eed57b2c5adcd757ae87c453815c89d4cd0b5f54a8ce30d342aedd8a09eaf191acb3273aae951c3c02184446f5c85f27a6cb5cdb6f61bed6f352743fba155d6e2c4348d6692b229786c88e8741346a90d109df4077206c6d59ec8884127eb9ef5d4e8d41d8fc7057ce1ee7f9c63f6638b5dc563a6cb20052563ed5f5cf1b24dc38495c2d5423b8a5202704d7386e33fedfb11db054caad49193a20b45c5211e8cde6e512911ea99a9f5bdd80e1da6f7ed98e28862191917995efac9b54a751fa7bf549eb591f889383e612417802796a11e3afcffad30e5082932ab8cb7c149e0d3cf91c4ceb41d37a0a99fccb5ad13236694a28fb4ca6360401658d75167e30453735d8c56e9e1633ac9c64f621d0e068c042a07ff5a33ec68f6876729040d8df52fe71299c408839db7bbb50bca07778391dca53cf67dfe756bf563bd3106290659cf2201fac21ba9f3cae5306b8ec48b813612eb8afb83af0a05dac1002c125ad84725232ea6ad7ffda5ce7c63a366886569833a2eabdaf3b1a4f417717a8dda3eb8814de2d392fc046d6530f9ab7e04530457469bb13a3a0501f128d8b3cb21778e2b6717353a7781cf469f869188afb3314052b3c04d755948a1ffaac5083da4a7e2bf13b5767fcb595498b979c3b7917a76cde05c8466abbda490874e980cddaad6e169f5152ea4debaf89d558f8699a69d51afa03e3d7e94c26af326109ac22a3f106ab7141972f28ecf7dba9bc97f4449e784c29378f0c6b0213db3b08323575fd8266e3d9d178f1f85155be8a8fd781340a45f8a8cbf8e54c88e51a659dbfd75a937b0427a49efd9ee341ee4aa9d7f1cf41e19e0d8258f05f5caba6c1c4e56d3d05105e3ffe4422ba35e5d0cc85012c4183062c19b489e447d958e6e98fc1042d4fdfedd6f3811017a09ebd74397e5be9d2b4208ca30001ebb17dc7fb291c9971970041db312791537c1e5d469158f00222decc402ffd2e7322e7c666173d0c1075830b23bf4f5bca8632622dda14b7312c4492963df184b06d67cfe697a76bca258426f04a41f4497c06539b9e7d2e771c60b98c739faa3dc072a23fde7c2b877fb59a5fc157ca27962e0cef3232433482804160ee3384d03ef2579f05824e63260bd00f49d0846e7c7dec1fb70130490cd3e977048a436d0def63fb84ab236c76debf0242c8c43f1ebb1b84afc5ba2301ca80068c3113131c1386267f819c606d57154baae64e11303c146604656463e043d6eda775b7b2fa0ec422caf62bc9810b3f089570daa0e850d020075a15d4952fc6439649bde328032f22102c9f7a95f36fc0c9515308a39dc6800f8a4a52204f3a327c8fd3a2563e440aca04aa22ed8db6cc1b8ce5f4ad584f4dbcb070aefb3332473e0e90d2e12f0f05196228965e667353dd1344934b25481517dd1bd5853827c640695482d5b9b86b138034a0eb700831a86808a3a6d8fc9d72f28156c4838ceff44b77c5d3e6b2e63ab05e3570dae73d16837d0f67db2dd0b6acef2d68ef523acb24198de266feb9f9657047e95d25d3c4ef39cc4266e8cd95ed813e667ac197ec8fef73"}]}]}}]}]}]}], {0x14}}, 0xec4}}, 0x0) 17:27:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, 0x2}, 0x90) 17:27:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000080), 0xc) 17:27:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1, 0x1}]}]}}, &(0x7f0000000200)=""/233, 0x32, 0xe9, 0x1}, 0x20) 17:27:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000200)=""/226, 0x2e, 0xe2, 0x1}, 0x20) 17:27:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1}]}}, &(0x7f00000001c0)=""/238, 0x26, 0xee, 0x1}, 0x20) 17:27:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f8, 0x9a0, 0x0, 0xd0, 0x0, 0x0, 0xd08, 0xd08, 0xd08, 0xd08, 0xd08, 0x6, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'vlan0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'netpci0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@remote}}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, @loopback}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'lo\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev, @ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 17:27:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:27:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x84bbe794e096c583, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 17:27:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xd, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:27:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000100)=""/185, 0x27, 0xb9, 0x903}, 0x20) 17:27:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001600)=ANY=[@ANYBLOB="78000000010201030000000000007c044e2000046102"], 0x78}}, 0x0) 17:27:23 executing program 2: socket$inet_icmp(0x2, 0x2, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0), 0xffffffffffffffff) 17:27:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000140)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x1, 0x7}}, @TCA_RATE={0x6, 0x5, {0x8, 0x2}}, @TCA_RATE={0x6, 0x5, {0xe1, 0x40}}, @TCA_RATE={0x6, 0x5, {0x8, 0x3}}, @filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ICMPV4_CODE_MASK={0x5}, @TCA_FLOWER_KEY_SCTP_SRC_MASK={0x6}]}}, @TCA_CHAIN={0x8, 0xb, 0x9d63}, @filter_kind_options=@f_route={{0xa}, {0xe4c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_TO={0x8, 0x2, 0x17}, @TCA_ROUTE4_POLICE={0x444, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x3f, 0x400, 0x4}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc854]}]}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_ACT={0x9d4, 0x6, [@m_bpf={0x9d0, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x9a5, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x48000}, 0x0) [ 718.593695][T20401] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 17:27:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0x8c, &(0x7f0000000240)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x1, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffe}], &(0x7f0000000200)='syzkaller\x00', 0x1, 0x94, &(0x7f0000000240)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x5, 0x0, 0x300) 17:27:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000001200)) 17:27:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), r0) 17:27:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x20000090) 17:27:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) 17:27:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:24 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000005440)=@deltfilter={0xf1c, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0xee8, 0x2, [@TCA_U32_ACT={0xee4, 0x7, [@m_pedit={0xee0, 0x0, 0x0, 0x0, {{0xa}, {0xeb4, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x434}, {0x5}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xf1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:27:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002540)={'gre0\x00', &(0x7f00000024c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}) 17:27:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000002c0)) 17:27:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:27:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x800}, 0x40) 17:27:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000001340)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private0}}) 17:27:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x25, r1, 0x1, 0x0, 0x0, {}, [@nsim={{0xe}, {0x3, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:27:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000000)=0x45) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x23, 0x0, &(0x7f0000000000)=0x45) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000580)={0x6, 0x4}) connect$inet(r1, &(0x7f00000005c0)={0x2, 0x4e24, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="f6250f77ae4cb349caabfa8ad9fb79747a4edcc04750f4b9d853d222baa64f8a53e981218216f95643445440bc2193ad9519756cd73b966207dc0e105c05b0963951fe496c38580dc8376111a6a6cb2264c05954cfca7ca2a1829531583ec71b0de9e19940c859794a93a04ee6f5fc196a53144e75f90f857c30be5ad89fb9224720a5f6ff56b263492403e134ebb2fbc79c6b5c651080b137cf1d35c2c8548e96918e32259f4ffe1bcf37f78f2bedd337b962064b67ab200e", 0xb9, 0x40, &(0x7f0000000440)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000800)=ANY=[@ANYBLOB="ac1e0101e00000020100000009000000ac1414157f000001ac7dc48154db58e81e000116e3f7f6ac1e0001ffffffffe0000002e000000264010100c26ec873beaa4abfe78b1f8ccd63266016a07ddeb2fdb02b44bebf874bebbf076ae921c85d5131e77417bba597a751eaa3984eb1608bc15f08e97bb8e9d8fb9f2467b138397e0a6a235ae0c4b5239fd6349c62a23011f7bddbe86e07205f594b805f78f919da29f71c65694774e255be08a43416938e7d221e6b450280107cd22523ed28d504f3256d7206188c783f2b9eb93d2d167fc335eaa5f749d16820fd85b7c06eb42534086f87460aa554f23aed7495"], 0x34) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f0000000000)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b6538112cffc9aedc2eb8991f67a5d1424eb306f34cf2429c62c0fdf14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9daa892edfe43d7a5db9ab1bfd319f472a00"/148, 0x94}, {&(0x7f0000001340)="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", 0x1b9}, {0x0}], 0x4) socketpair(0x9, 0x1, 0x9, &(0x7f0000000780)) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95426a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0xf9, [0x7, 0x401, 0x209, 0x19e, 0x2, 0xffffffffffffffff], 0x3, &(0x7f00000001c0)=[{}, {}, {}], &(0x7f00000002c0)=""/249}, &(0x7f00000003c0)=0x78) 17:27:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 17:27:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 17:27:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001300)={'ip6tnl0\x00', 0x0}) 17:27:25 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000005440)=@deltfilter={0xf1c, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0xee8, 0x2, [@TCA_U32_ACT={0xee4, 0x7, [@m_pedit={0xee0, 0x0, 0x0, 0x0, {{0xa}, {0xeb4, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x434}, {0x5}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xf1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 721.268190][T20448] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 721.344473][T20451] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 17:27:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc01047d0, 0x0) 17:27:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback, 0x7}}) 17:27:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x10}, {0x2}, {0xb, 0x3}]}, @union={0x4, 0x2, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x5, 0x7f}, {}]}]}, {0x0, [0x0, 0x5f, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/209, 0x66, 0xd1, 0x1}, 0x20) 17:27:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x4}) 17:27:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/209, 0x32, 0xd1, 0x1}, 0x20) 17:27:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)={&(0x7f00000015c0)={{0x14}, [@NFT_MSG_DELRULE={0xe9c, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_USERDATA={0xeb, 0x7, 0x1, 0x0, "3a15eb564b61ea37c06ccb665e091576d0656fdbb92e6aa161e87e804e4f82e18d725d8ce5ed10409829f9c567af90ad18df62534dc6e5ce8ba0f916ee1598eb2e1bfe1ca29e9a6f46f07d0e714af2a20ee17c698a24b31973803b444a75a2f3aabdaf5d46727ebbf6fefce6e3b8b7bf982e562b46e89b136744648f80468d154d6d27a7815cfcf70c6a1cac4c32948c6265f6a67b8f5877932f288af70f97c3323fc1ee93e006107662e589ccf43a5ec627d5eef621f2d4d5d9f232b15e45116b76826adb44abfa9dac9d9907c36ffd711732d2abe467c12fdc9fb9223937eacf55bd88fb80e6"}, @NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x18068}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8946}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88f7}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x32}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_EXPRESSIONS={0xd1c, 0x4, 0x0, 0x1, [{0xa4, 0x1, 0x0, 0x1, [@xfrm={{0x9}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_XFRM_DIR={0x5, 0x3, 0x2}]}}, @exthdr={{0xb}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x27}, @NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x25}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0xe6}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0xf}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x89}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x14}]}}, @synproxy={{0xd}, @void}]}, {0x2c, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}]}}, @counter={{0xc}, @void}]}, {0xc48, 0x1, 0x0, 0x1, [@fib={{0x8}, @void}, @osf={{0x8}, @void}, @quota={{0xa}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x200}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @lookup={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0xb}]}}, @log={{0x8}, @void}, @xfrm={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}]}}, @byteorder={{0xe}, @void}, @immediate={{0xe}, @val={0xb98, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x2e0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x86, 0x1, "c2c9dafc71129fe1222d1efcddb1159b55dad49422f9920e4cbe27fc461c7a58f9989a6b720edb0000453f974d9aa4531ad0b44c8b6020c8a82da09f434caf2875a98654908fe1a18962657d49e24fe8c6d64f027cc5983331f9e66dafa96a593a8588ddaa274afdc0e5f707f0de359216dce3cd5350e0b48b994bf70255221c411c"}, @NFTA_DATA_VALUE={0xf9, 0x1, "62045983f31fd5023000c4e2e34861302e90031ce289ea98fcc7bfab40b672e21c8ebf608bc666c63cc59c7a670ed98896827a42e46d2a4b89603a2ffb1d5cc6d449f6ba098190222830afbe18a8e28385f13c9c157352df5512989d8719545aa6d428aacb6f8cefa614f62bceb78fcb290aa5b93ab3d70b1561203c160513f02435a6b0bd776ad894dc49014cdcd1fe2443d79d6538ad7400cd3addd893672674925eb37f8cee8a33cdf47f61238b5edf654510e95980c9ddd1458821f9b02a3b1ddbca2063a9835bf68c417ddf81e6358e307fceb3f868cdc618428415af71d0624cc889417b2d06afd5a4e4d64e9d0aa6d44c9a"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x28, 0x1, "0128bc5d594e3f98b45215181789d5380217ee998178438541cd7933707f8a810b94be54"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xa1, 0x1, "b4ffc3744c3651b63f865041779d7b4f6aaeed1091e0637f4691dd2271345b1bf9200f82eedbb4bc0f98aaaef7bec13d6782c28b0c64d8fbd4b7c0bbb7f6c16aeff13ae738006b3c4d464d4a8b7051b2d4170f0a1758ef736b5059debd892ee66b4d36f3fd541dc0a413548b0e30e34e4e43a25b3b3b1724fc2ff75f92e5039a74c5a01a48b3bfd74fe3493d21e63e2b9c5391d3aef91248f49c5bc25c"}, @NFTA_DATA_VALUE={0x41, 0x1, "583a1dedb54a063a5fe738f357c5193979695e66ebd0963ca651e9db234e38626a7cade7d00af82fac3c8fe15574971f6869f73d61d24e0ff1efa39585"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_IMMEDIATE_DATA={0x114, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x91, 0x1, "ce5e3d6221c8d5b81e3850bd7fde90c6fc7415d86c0b2e3600e2da7a9c3ddc5b10d94dc2019225e4c7c6d9cbe81c0caf3d2a538f87972cf3c47e4329cfce9a97bd384101d446c36b10a0937a1b601225b832a2a8e06b872782b11103e766b6f090376657eb06853f475cc735374b201c6be098a0f7099c34f4077a4897373fda251be5e7ebf1f047de584e1c7d"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x6f, 0x1, "3f1eb7b4285a277a6708096e981af5a7aa3d83117825e2c01edd3d20ce99bc38bc0322437a860912e0a1c11dde5bbe8f18cf374d1d5ec5e8cd16e1d324dc4741ca4bf276de45ca85be12bedd983012e8b567f884eb76b9aaa33b66706a7025a0de7d17aa9b6900bc059568"}]}, @NFTA_IMMEDIATE_DATA={0x798, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x92, 0x1, "b555653149dc65b19b139e284d07a6451c8c8c3abf35e84ddc69c9fdc694cbb4143ac8a68f55edf4047b63bf0560c6ca2ae9a41e02df4c4a5005a3c537b1d478349d08a6d0beb69962a4008fb20ab446c92c849cb17275c3683ef84fed278aca8512f49634b39095e3afb28446da11a78ae30bcb77f5584a46a1a08ac37f082af121e8a88c6404ffb3ca782d3b1f"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x1d, 0x1, "2e3bb4ff2b08b05b6550b0462a2530aa04534647ec138ccd7e"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x649, 0x1, "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"}]}]}}]}]}]}], {0x14}}, 0xec4}, 0x1, 0x0, 0x0, 0xc004084}, 0x80) 17:27:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000000)=0x80) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 17:27:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) 17:27:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000cc0)={@remote}, 0x14) 17:27:27 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000005440)=@deltfilter={0xf1c, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0xee8, 0x2, [@TCA_U32_ACT={0xee4, 0x7, [@m_pedit={0xee0, 0x0, 0x0, 0x0, {{0xa}, {0xeb4, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x434}, {0x5}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xf1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:27:27 executing program 5: socketpair(0x25, 0x3, 0x2, &(0x7f0000000340)) 17:27:27 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x47) 17:27:27 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 17:27:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 17:27:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0xfff, 0x4, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 17:27:27 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8914, 0x0) 17:27:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000140)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x1, 0x7}}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ICMPV4_CODE_MASK={0x5}, @TCA_FLOWER_KEY_SCTP_SRC_MASK={0x6}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_route={{0xa}, {0xe4c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_POLICE={0x444, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x8]}]}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_ACT={0x9d4, 0x6, [@m_bpf={0x9d0, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x9a5, 0x6, "2b675fdd01d0a66350cca2688c465338b1111bab59f06b3b830924c2622f521d0c78ed3163ada681f1e82ef3efd1126a1a759c902ab0caa23f7c224461aabf72e1fecac1decea15a68381e360f13e2758de65c47b3f02bbbf8849a921d2e2fac1f2f9c8a54356e5eeaf47ee47ce71c237c9f142eef6ec42d2695702284e87bf6a295b83425a0566971799a6458c07688b4988e91ecf0699b267eab1cd25ffae4f19e9933c1d8748506f122ceaeaf497809e6017132caf1363ef8b6fdcebfb25cfe98842b385c8d3d6768cc5583759f8620309b3d856cce3946bee3297dc79cf08e07c8a593587ed1ed43a25e19455eff2cbed14df7d70278578c26223a54a0accfb082b6cc46a44df010dba85e10c22b0e36f0164f40d5d16e17b8e29c89145ffe38fc379cbab837361213f3f6d506e16295ae1428c0e0401987c3400175fd7c41f90124dfaee42dde75ba44aaf281f85173e3288e037f1fbeee0d74e346f0f5d8a40cb89966c3aaddc452e0f255c60bfd4ee4d8c1515aea67ecfd50c445fcd5e361ba423592fa0d3059da1dc6709fff85034d4dca6cc73e89778b59972c80fe0a0df8fd400a429b911660fbbc68c717b9211b8f808e96722825e86fdce3b6ae11426eb84689439f51906ae2f02b9a29003be9ac213a8f3dc87035fcf5377e740e7fed747f33e0435614394b837b92e5a29a6b3f132ba3eae7bddcef100a4e8f041bf0841ad792f7a929260f7fbdf3552be19fa439db56e721493a547826088cf6fd627a84eaf6734e8d53596e6cbe3ebd0195d1c39c0cdf3a9365208a57d3d62a2da4f3a29c502caadac454e7130f1422116e611f452cafb1d4c3bb930d5ead60b150e5f93566d0ec61579aba377fa206f34f65a804a246b30186b50f4473d384eb7f488568d34cd296dfed22d7b0164a80f2e5f2ff343a8a529d3cc786e380fe50c42b1b6bc73077a8ad9a6d79a10ee56754abee6bc53a1f2ba87d29ec14e74755ac6fc4efed8166a70a6457f906324e25715d260bb76a35c1b3efca6b213cbeb86f0f4c78a300b663d58ebd6bbf320c9c11d965e8ce07c202310baa7d5f84843bcd2d1887b1a9dc0a8b8b9e59835875058d224f0c0ed1f06026f5cf3119f1eeb00cd700c719be4fed9ebeca18ad29bd913be7e752233d3231b6d0210a5d4d4686a72829416df923ddf17e66e857ff95fb7a9ccaa415a7b9d0fcffa988bfdec4a4c73ba8c4921cc08d7d21cb56386ce450c7a026cf07d4e7a444f324ce967dda032beb1f613cd858c6f57d8b1625d56832ffa80965a9ecd395d6e0631f54f2104ba4d293d62c12af4496482f487e35f4e179532f9b8a861e851c91e15d6e7ab2f11fee12b115a3ff710c9ad3f0f811352b2e6ec11fd9546e64f7cfaa54ceea940867a6ef2118e7c30fdf79606a6ba7400c06397b14b72d7841bc6cbb3d6ac940049a51e4a7835f1d22fded73729519a69fca4ebbaff9dacfc47a686e5408949ae3bed4ac92ab5f625a421720695b1a2dd75c2e118f04e12f85ea94f5488cbba9aa06ba1ac7967a516b7c394bb4f0ffe7b2c6ba54cd2c55b6ffcc0289b4775b1b857f95735d9cbfd1dfe07bbc9dddebc064480016feabb365fae1f548d4e22e6946cb4c8b1c4255613afeb360e30d537f70d4ef882b41776bbee67fd55eed50030d25a245599253c798eabef4723376037fadc417c086dee772002a558df5dfe645c77288956b77e77520d6c860ff756e0157c8f3b4f8c9a486271cdf47c37cfcb574b3d7946baceb4d5119a65b6b186a86ed59a6245ba239614ca6ff43eb69f7053822a543442ed525db29e65d4b503095b088bdaae2a28bc6a027da885adc6e520f8f3da8316081da29d261758756ba0c40e5df63fce12115490c8342a61ad29ce7a9a6b48fba450413a700b47b9858ba846ba2e8cf587c827727b7ab38743bb5dfde4205770860428a6a5b0d0ded61a9a8cea1812f8d1ff8d4afadd68ecb9ccd3b48c830bcfba104b9ab0df6fea0bfa42db29eae597587180b1fbdbd3053da2798fe30f62564545d3d4d682c5e824b7ea9f0475a014b24c3979346b351f81acaba5588a9dc466b6594cc808ef9d930aee5ed41906a531c2c6944a45ededa789aed76292f8d508f9a03b232051c2caffc5d7d1980813f41c22eb439fb4e7b640f598130d3370be7d0aa7bef7e79df4b705867bd30c963b4f1b6bc8755d7fe415083c33ad34de11498607417d29990089cc1d0ae16fd9fc479a9d4262f5f1c5f21b23006f84ac0f1008ea977eee9e726d9d662bd5de207fc0171cee56a7ebb9df20c68132648ec7b7a70ea9a4dc4de1306039a8e3ce047ccdaaaf9bf64a2a8d01f7d54614de191e7610ff41908f0bca3f8fb4dd7cc12eb808b98aef49ab2a74ac55f477a3529abe1045257d3adbd1806a0e2edcc5c4bdb63205fc702e0877908cb131d4de319d32a043f5431239f125c63cbd153345d42414d5adda163bc6320fbfa710984e6cc8e1adfc927b1b25e4a4d8975a26aa6f90f7619d8111f552039d49ea3d7abd348d72c8022276c7151fa11d37041b6b11e7ee8fa0008e55e602512e2e1fc28a7b1d9d4c77f1d87ca460099187678329cf2673bb440bbdb4f96457d5098651ac2e8ed1593502f9148caa24d7b5954629b84223da78eed6258e0ec5efb7ca6028cb72dd72b572b30baaf504d7bc912f5c8d4b21ca14a72f429333122954143bf9c6121f6ad0c6e46bb5cb410045cb75e2e02a6316e9336bf23c3598aa2a102678757f0933398636f320a62ce310130498da62d582c0a020c21f8cee57f24f34364ac1eee8bbbd40fcde922b19ab49e7d7039cbffb4ed2bc0ef3bdf98ac9301102fff46faf868d49f037c084dad991f63f96de499399d8758058c85e34bba6cc7cefa564cc382046fa2a19ee3c5e5fdd9f6f80c6fc0c6d679658c1cb5675c1a1efd1d8413b47b8e02be8e0e0bff2472667cc3dd42196bddfb6243e0ed1041a605832b8c6beee646d807fe93a3fa6918e75a04ab1bcacc4b7d0dadd9fcceab2c8b6d8354ccb8960d6642a35045c5b9ac6f6640a8e494b3ac032efcffd411b59d60d7dd6c1390b91d0c8432cff2f34457405f61dacacad33cce621a7e67410b55021f1f0335dbe5811fa6499d30ed5fffe46f835961621803e12acffd6f364428793509209e43c657c7eb35ffd2800d60d38b3187c9e74a2077b79d099f05fb017f0e589bdbf3cdf61c7c9234dbe5846013fcb08bdfa9ec0286474d41679528ce490edb7237f00d4a44710b2c68d01716b7a3321bb614c6638ce9ab6cb20113c917ac21fc4cc4f1ea768bc1f0e786bb9178603e6adff056de4b66df89097c09a858330addbd0c411d905aac906a63b2ac4cfe92a2a643ff069bf841d33246d214ec3031302b3ef139bccf08bfac6c1062deaaec6b4fcdc17b6bc667b53326c2e254203f156f63b13a774a2e96184b89e739523f1821544b946ca3caaf"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x48000}, 0x0) 17:27:28 executing program 4: socketpair$unix(0x1, 0xcd1ac080a0e6a66d, 0x0, 0x0) 17:27:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000000)={&(0x7f00000001c0)={0x3c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_REPLY={0x4}]}, 0x3c}}, 0x0) 17:27:28 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="95000000000000008500000000000000511db69b53b4697ea38c454d9750511dcf2f6ad4c64d34eb4156750064d446dbc91f9a92c0b4ec825013d626722d521f92a44f62998f09d8a4fdfc1b0347e19e81e78440608873e32359ac8fdf5a37dd451710ec81a42bb9441e0e89b5c17b8446965a8d813fb3fd3b2d7b1fc75653b3e4d6a7681816bdabaa21f2e9802943e5743758f7a77ad760b0b0"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:27:28 executing program 5: unshare(0x64020000) unshare(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) socket$inet6(0xa, 0x0, 0x9) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1e, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265a2c90d9f0525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) unshare(0x6000400) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 17:27:28 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000005440)=@deltfilter={0xf1c, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0xee8, 0x2, [@TCA_U32_ACT={0xee4, 0x7, [@m_pedit={0xee0, 0x0, 0x0, 0x0, {{0xa}, {0xeb4, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x434}, {0x5}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xf1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 723.842828][T20506] IPVS: ftp: loaded support on port[0] = 21 17:27:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x306}, 0x2, {0x2, 0x0, @multicast1}, 'lo\x00'}) 17:27:28 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 17:27:28 executing program 4: bpf$MAP_CREATE(0xffffffff00000000, &(0x7f0000000100)={0x9, 0x401, 0xf, 0x8001, 0x40, 0xffffffffffffffff, 0x14000000}, 0x40) [ 724.395861][T20531] ===================================================== [ 724.402914][T20531] BUG: KMSAN: uninit-value in virtio_net_hdr_to_skb+0x1414/0x14f0 [ 724.404867][T20531] CPU: 0 PID: 20531 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 724.404867][T20531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 724.404867][T20531] Call Trace: [ 724.404867][T20531] dump_stack+0x24c/0x2e0 [ 724.404867][T20531] kmsan_report+0xfb/0x1e0 [ 724.404867][T20531] __msan_warning+0x5c/0xa0 [ 724.404867][T20531] virtio_net_hdr_to_skb+0x1414/0x14f0 [ 724.404867][T20531] packet_sendmsg+0x85b8/0x99d0 [ 724.404867][T20531] ? __module_address+0x68/0x610 [ 724.404867][T20531] ? kmsan_get_metadata+0x116/0x180 [ 724.404867][T20531] ? kmsan_internal_set_origin+0x82/0xc0 [ 724.404867][T20531] ? process_slab+0x13a0/0x1b70 [ 724.476074][T20531] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 724.476074][T20531] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 724.476074][T20531] kernel_sendmsg+0x22c/0x2f0 [ 724.476074][T20531] ? packet_getsockopt+0x1120/0x1120 [ 724.476074][T20531] sock_no_sendpage+0x205/0x2b0 [ 724.476074][T20531] kernel_sendpage+0x47a/0x590 [ 724.476074][T20531] ? __receive_sock+0x7d0/0x7d0 [ 724.476074][T20531] sock_sendpage+0x161/0x1a0 [ 724.476074][T20531] pipe_to_sendpage+0x3e4/0x520 [ 724.476074][T20531] ? sock_fasync+0x250/0x250 [ 724.476074][T20531] __splice_from_pipe+0x5e3/0xff0 [ 724.476074][T20531] ? generic_splice_sendpage+0x2c0/0x2c0 [ 724.476074][T20531] generic_splice_sendpage+0x1d5/0x2c0 [ 724.476074][T20531] ? iter_file_splice_write+0x1b20/0x1b20 [ 724.476074][T20531] do_splice+0x23c3/0x2c10 [ 724.476074][T20531] ? kmsan_get_metadata+0x116/0x180 [ 724.476074][T20531] ? kmsan_get_metadata+0x116/0x180 [ 724.476074][T20531] ? kmsan_set_origin_checked+0xa2/0x100 [ 724.476074][T20531] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 724.476074][T20531] ? __msan_instrument_asm_store+0x104/0x130 [ 724.476074][T20531] ? __msan_get_context_state+0x9/0x20 [ 724.476074][T20531] ? kmsan_get_metadata+0x116/0x180 [ 724.476074][T20531] __se_sys_splice+0x8fa/0xb50 [ 724.476074][T20531] __x64_sys_splice+0x6e/0x90 [ 724.476074][T20531] do_syscall_64+0x9f/0x140 [ 724.476074][T20531] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 724.476074][T20531] RIP: 0033:0x4665d9 [ 724.476074][T20531] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 724.476074][T20531] RSP: 002b:00007f459f14d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 724.476074][T20531] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 724.476074][T20531] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 724.476074][T20531] RBP: 00000000004bfcb9 R08: 000000000004ffe0 R09: 0000000000000000 [ 724.476074][T20531] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 724.476074][T20531] R13: 0000000000a9fb1f R14: 00007f459f14d300 R15: 0000000000022000 [ 724.476074][T20531] [ 724.476074][T20531] Uninit was created at: [ 724.476074][T20531] kmsan_save_stack_with_flags+0x3c/0x90 [ 724.703851][T20531] kmsan_alloc_page+0xd0/0x1e0 [ 724.703851][T20531] __alloc_pages_nodemask+0x827/0xf90 [ 724.703851][T20531] alloc_pages_current+0x7b6/0xb60 [ 724.703851][T20531] __vmalloc_node_range+0x987/0x1310 [ 724.703851][T20531] vmalloc+0xe0/0xf0 [ 724.703851][T20531] kcov_remote_start+0x1cd/0x390 [ 724.703851][T20531] hub_event+0x1b6/0x8870 [ 724.703851][T20531] process_one_work+0x1219/0x1fe0 [ 724.703851][T20531] worker_thread+0x10ec/0x2340 [ 724.703851][T20531] kthread+0x521/0x560 [ 724.703851][T20531] ret_from_fork+0x1f/0x30 [ 724.703851][T20531] ===================================================== [ 724.703851][T20531] Disabling lock debugging due to kernel taint [ 724.703851][T20531] Kernel panic - not syncing: panic_on_kmsan set ... [ 724.703851][T20531] CPU: 0 PID: 20531 Comm: syz-executor.1 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 724.703851][T20531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 724.703851][T20531] Call Trace: [ 724.703851][T20531] dump_stack+0x24c/0x2e0 [ 724.703851][T20531] panic+0x4c6/0xea7 [ 724.703851][T20531] ? add_taint+0x17c/0x210 [ 724.703851][T20531] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 724.703851][T20531] kmsan_report+0x1de/0x1e0 [ 724.703851][T20531] __msan_warning+0x5c/0xa0 [ 724.703851][T20531] virtio_net_hdr_to_skb+0x1414/0x14f0 [ 724.703851][T20531] packet_sendmsg+0x85b8/0x99d0 [ 724.703851][T20531] ? __module_address+0x68/0x610 [ 724.703851][T20531] ? kmsan_get_metadata+0x116/0x180 [ 724.703851][T20531] ? kmsan_internal_set_origin+0x82/0xc0 [ 724.703851][T20531] ? process_slab+0x13a0/0x1b70 [ 724.703851][T20531] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 724.703851][T20531] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 724.703851][T20531] kernel_sendmsg+0x22c/0x2f0 [ 724.703851][T20531] ? packet_getsockopt+0x1120/0x1120 [ 724.703851][T20531] sock_no_sendpage+0x205/0x2b0 [ 724.703851][T20531] kernel_sendpage+0x47a/0x590 [ 724.703851][T20531] ? __receive_sock+0x7d0/0x7d0 [ 724.703851][T20531] sock_sendpage+0x161/0x1a0 [ 724.703851][T20531] pipe_to_sendpage+0x3e4/0x520 [ 724.703851][T20531] ? sock_fasync+0x250/0x250 [ 724.703851][T20531] __splice_from_pipe+0x5e3/0xff0 [ 724.703851][T20531] ? generic_splice_sendpage+0x2c0/0x2c0 [ 724.703851][T20531] generic_splice_sendpage+0x1d5/0x2c0 [ 724.703851][T20531] ? iter_file_splice_write+0x1b20/0x1b20 [ 724.703851][T20531] do_splice+0x23c3/0x2c10 [ 724.703851][T20531] ? kmsan_get_metadata+0x116/0x180 [ 724.703851][T20531] ? kmsan_get_metadata+0x116/0x180 [ 724.703851][T20531] ? kmsan_set_origin_checked+0xa2/0x100 [ 724.703851][T20531] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 724.703851][T20531] ? __msan_instrument_asm_store+0x104/0x130 [ 724.703851][T20531] ? __msan_get_context_state+0x9/0x20 [ 724.703851][T20531] ? kmsan_get_metadata+0x116/0x180 [ 724.703851][T20531] __se_sys_splice+0x8fa/0xb50 [ 724.703851][T20531] __x64_sys_splice+0x6e/0x90 [ 724.703851][T20531] do_syscall_64+0x9f/0x140 [ 724.703851][T20531] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 724.703851][T20531] RIP: 0033:0x4665d9 [ 724.703851][T20531] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 724.703851][T20531] RSP: 002b:00007f459f14d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 724.703851][T20531] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 724.703851][T20531] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 724.703851][T20531] RBP: 00000000004bfcb9 R08: 000000000004ffe0 R09: 0000000000000000 [ 724.703851][T20531] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 724.703851][T20531] R13: 0000000000a9fb1f R14: 00007f459f14d300 R15: 0000000000022000 [ 724.703851][T20531] Kernel Offset: disabled [ 724.703851][T20531] Rebooting in 86400 seconds..