[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. 2020/09/15 22:09:08 fuzzer started 2020/09/15 22:09:09 dialing manager at 10.128.0.26:35991 2020/09/15 22:09:09 syscalls: 3335 2020/09/15 22:09:09 code coverage: enabled 2020/09/15 22:09:09 comparison tracing: enabled 2020/09/15 22:09:09 extra coverage: enabled 2020/09/15 22:09:09 setuid sandbox: enabled 2020/09/15 22:09:09 namespace sandbox: enabled 2020/09/15 22:09:09 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/15 22:09:09 fault injection: enabled 2020/09/15 22:09:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/15 22:09:09 net packet injection: enabled 2020/09/15 22:09:09 net device setup: enabled 2020/09/15 22:09:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/15 22:09:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/15 22:09:09 USB emulation: enabled 2020/09/15 22:09:09 hci packet injection: enabled 22:10:38 executing program 0: 22:10:39 executing program 1: 22:10:39 executing program 2: 22:10:39 executing program 3: 22:10:39 executing program 4: 22:10:40 executing program 5: syzkaller login: [ 154.055583][ T6893] IPVS: ftp: loaded support on port[0] = 21 [ 154.352977][ T6895] IPVS: ftp: loaded support on port[0] = 21 [ 154.363167][ T6893] chnl_net:caif_netlink_parms(): no params data found [ 154.500970][ T6893] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.513760][ T6893] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.521891][ T6893] device bridge_slave_0 entered promiscuous mode [ 154.557474][ T6893] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.565041][ T6893] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.573128][ T6893] device bridge_slave_1 entered promiscuous mode [ 154.627973][ T6897] IPVS: ftp: loaded support on port[0] = 21 [ 154.642431][ T6893] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.731849][ T6893] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.808319][ T6899] IPVS: ftp: loaded support on port[0] = 21 [ 154.843505][ T6895] chnl_net:caif_netlink_parms(): no params data found [ 154.857392][ T6893] team0: Port device team_slave_0 added [ 154.932381][ T6893] team0: Port device team_slave_1 added [ 154.987011][ T6893] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.994394][ T6893] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.025029][ T6893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.082648][ T6901] IPVS: ftp: loaded support on port[0] = 21 [ 155.123804][ T6893] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.130787][ T6893] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.187162][ T6893] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.231136][ T6893] device hsr_slave_0 entered promiscuous mode [ 155.238242][ T6893] device hsr_slave_1 entered promiscuous mode [ 155.266952][ T6907] IPVS: ftp: loaded support on port[0] = 21 [ 155.361627][ T6895] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.372186][ T6895] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.381256][ T6895] device bridge_slave_0 entered promiscuous mode [ 155.430605][ T6895] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.441462][ T6895] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.450558][ T6895] device bridge_slave_1 entered promiscuous mode [ 155.535176][ T6895] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.610449][ T6895] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.629975][ T6897] chnl_net:caif_netlink_parms(): no params data found [ 155.730215][ T6895] team0: Port device team_slave_0 added [ 155.780686][ T6895] team0: Port device team_slave_1 added [ 155.787750][ T6899] chnl_net:caif_netlink_parms(): no params data found [ 155.924774][ T6893] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 155.991689][ T6895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.003061][ T6895] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.030553][ T6895] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.068625][ T6897] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.078317][ T6897] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.084597][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 156.087901][ T6897] device bridge_slave_0 entered promiscuous mode [ 156.100282][ T6893] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 156.119339][ T6895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.129330][ T6895] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.159251][ T6895] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.176725][ T6897] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.184593][ T6897] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.192315][ T6897] device bridge_slave_1 entered promiscuous mode [ 156.217625][ T6893] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 156.258909][ T6901] chnl_net:caif_netlink_parms(): no params data found [ 156.272038][ T6897] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.282241][ T6893] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 156.296271][ T6907] chnl_net:caif_netlink_parms(): no params data found [ 156.313377][ T23] Bluetooth: hci1: command 0x0409 tx timeout [ 156.336230][ T6897] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.364792][ T6895] device hsr_slave_0 entered promiscuous mode [ 156.372493][ T6895] device hsr_slave_1 entered promiscuous mode [ 156.381163][ T6895] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.389659][ T6895] Cannot create hsr debugfs directory [ 156.396081][ T6899] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.403870][ T6899] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.411578][ T6899] device bridge_slave_0 entered promiscuous mode [ 156.470463][ T6899] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.481289][ T6899] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.490047][ T6899] device bridge_slave_1 entered promiscuous mode [ 156.527484][ T6897] team0: Port device team_slave_0 added [ 156.561416][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 156.593765][ T6897] team0: Port device team_slave_1 added [ 156.599674][ T6907] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.606973][ T6907] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.619719][ T6907] device bridge_slave_0 entered promiscuous mode [ 156.631485][ T6907] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.639907][ T6907] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.649261][ T6907] device bridge_slave_1 entered promiscuous mode [ 156.677238][ T6899] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.713634][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 156.740885][ T6899] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.774790][ T6897] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.781855][ T6897] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.810739][ T6897] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.826336][ T6907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.862612][ T6901] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.870555][ T6901] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.881431][ T6901] device bridge_slave_0 entered promiscuous mode [ 156.890063][ T6897] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.898198][ T6897] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.925614][ T6897] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.940988][ T6907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.961392][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 156.971395][ T6899] team0: Port device team_slave_0 added [ 156.983963][ T6901] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.991038][ T6901] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.000121][ T6901] device bridge_slave_1 entered promiscuous mode [ 157.029904][ T6899] team0: Port device team_slave_1 added [ 157.066120][ T6901] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.077949][ T6907] team0: Port device team_slave_0 added [ 157.099035][ T6907] team0: Port device team_slave_1 added [ 157.114253][ T6901] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.116916][ T23] Bluetooth: hci5: command 0x0409 tx timeout [ 157.169100][ T6899] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.177360][ T6899] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.204763][ T6899] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.236874][ T6901] team0: Port device team_slave_0 added [ 157.247860][ T6901] team0: Port device team_slave_1 added [ 157.258878][ T6897] device hsr_slave_0 entered promiscuous mode [ 157.266433][ T6897] device hsr_slave_1 entered promiscuous mode [ 157.273013][ T6897] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.281703][ T6897] Cannot create hsr debugfs directory [ 157.297891][ T6899] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.305970][ T6899] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.335106][ T6899] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.367058][ T6907] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.374925][ T6907] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.402083][ T6907] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.437353][ T6907] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.445421][ T6907] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.471852][ T6907] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.483988][ T6901] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.490949][ T6901] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.516997][ T6901] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.570749][ T6901] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.578020][ T6901] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.604414][ T6901] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.619985][ T6895] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 157.650940][ T6899] device hsr_slave_0 entered promiscuous mode [ 157.658594][ T6899] device hsr_slave_1 entered promiscuous mode [ 157.665704][ T6899] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.673939][ T6899] Cannot create hsr debugfs directory [ 157.701700][ T6893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.715830][ T6895] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 157.762241][ T6901] device hsr_slave_0 entered promiscuous mode [ 157.770524][ T6901] device hsr_slave_1 entered promiscuous mode [ 157.777499][ T6901] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.785787][ T6901] Cannot create hsr debugfs directory [ 157.796480][ T6895] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 157.810599][ T6907] device hsr_slave_0 entered promiscuous mode [ 157.819810][ T6907] device hsr_slave_1 entered promiscuous mode [ 157.828069][ T6907] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.836443][ T6907] Cannot create hsr debugfs directory [ 157.859550][ T6895] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 157.952343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.966939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.011559][ T6893] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.134060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.142955][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.157495][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.164936][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.182619][ T23] Bluetooth: hci0: command 0x041b tx timeout [ 158.231142][ T8000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.245261][ T8000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.257412][ T8000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.268540][ T8000] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.275698][ T8000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.336536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.373109][ T6897] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 158.393407][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 158.418339][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.427804][ T6897] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 158.451211][ T6897] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 158.461609][ T6897] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 158.480318][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.498962][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.512977][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.523868][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.535353][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.550396][ T6901] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 158.569256][ T6901] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 158.582521][ T6901] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 158.617003][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.627987][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.638126][ T6901] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 158.650782][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 158.697638][ T6895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.723102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.734179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.771428][ T6893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.780366][ T6907] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 158.813411][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 158.822075][ T6895] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.846213][ T6907] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 158.861716][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.870131][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.918154][ T6907] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 158.929488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.945334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.955022][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.962213][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.971569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.981415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.991166][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.998375][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.027163][ T6907] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 159.034343][ T23] Bluetooth: hci4: command 0x041b tx timeout [ 159.058079][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.067010][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.086763][ T6899] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 159.117141][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.130764][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.140477][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.153619][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.162448][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.176717][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.188198][ T6899] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 159.195818][ T23] Bluetooth: hci5: command 0x041b tx timeout [ 159.208221][ T6899] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 159.241409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.250647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.260040][ T6899] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 159.298023][ T6893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.307801][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.318599][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.327959][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.338269][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.348309][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.381471][ T6897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.459763][ T6897] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.483841][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.491767][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.501122][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.510695][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.520412][ T2637] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.527595][ T2637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.536688][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.547807][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.556686][ T2637] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.563972][ T2637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.572346][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.614237][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.623152][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.631388][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.645800][ T6901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.695468][ T6895] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.716781][ T6901] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.725525][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.737641][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.747083][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.757869][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.766710][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.788832][ T6893] device veth0_vlan entered promiscuous mode [ 159.824635][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.833000][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.844504][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.853116][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.862565][ T2637] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.870002][ T2637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.879758][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.887845][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.896932][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.905639][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.915343][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.947721][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.960935][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.970600][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.980174][ T2637] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.987456][ T2637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.996547][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.016379][ T6907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.033952][ T6893] device veth1_vlan entered promiscuous mode [ 160.065683][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.075110][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.087010][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.096405][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.105638][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.115480][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.125042][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.134655][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.144994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.234755][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.243010][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.243407][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 160.256342][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.265877][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.274898][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.282612][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.291875][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.301091][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.310069][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.319363][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.328933][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.357172][ T6907] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.367757][ T6895] device veth0_vlan entered promiscuous mode [ 160.379267][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.388223][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.396643][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.405932][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.420605][ T6899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.432538][ T6901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.458762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.469072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.479664][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.488999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.498297][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 160.506671][ T6895] device veth1_vlan entered promiscuous mode [ 160.517806][ T6897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.541738][ T6893] device veth0_macvtap entered promiscuous mode [ 160.587090][ T6893] device veth1_macvtap entered promiscuous mode [ 160.608812][ T6901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.624084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.633581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.641812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.651243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.660578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.670543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.679962][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.687272][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.695742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.710848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.719290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.723670][ T23] Bluetooth: hci2: command 0x040f tx timeout [ 160.728811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.742863][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.750232][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.758158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.766602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.774724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.784850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.794421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.802194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.810585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.821015][ T6899] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.874476][ T8000] Bluetooth: hci3: command 0x040f tx timeout [ 160.884875][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.905625][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.915447][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.925050][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.934265][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.943194][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.952240][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.959445][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.970998][ T6897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.986667][ T6893] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.006663][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.025514][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.034672][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.044071][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.052516][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.059718][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.068443][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.077533][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.086890][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.096353][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.113652][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 161.126521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.140035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.153057][ T6895] device veth0_macvtap entered promiscuous mode [ 161.188026][ T6893] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.202539][ T6907] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 161.220383][ T6907] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.232903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.242445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.251725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.260951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.269957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.279539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.288779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.297692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.307156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.316141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.324974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.333925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.342285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.352512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.361722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.373695][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 161.377531][ T6895] device veth1_macvtap entered promiscuous mode [ 161.413866][ T6893] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.422959][ T6893] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.432348][ T6893] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.441272][ T6893] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.487679][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.496515][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.505797][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.515011][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.524824][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.533049][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.542646][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.555518][ T6899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.592209][ T6901] device veth0_vlan entered promiscuous mode [ 161.634231][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.641893][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.652664][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.661911][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.670977][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.680647][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.689676][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.698667][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.707010][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.717310][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.737436][ T6895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.750237][ T6895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.762514][ T6895] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.774217][ T6897] device veth0_vlan entered promiscuous mode [ 161.794880][ T6907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.815322][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.830431][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.845818][ T6895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.858768][ T6895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.871052][ T6895] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.894751][ T6895] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.903850][ T6895] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.912560][ T6895] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.922002][ T6895] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.943569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.952389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.981173][ T6901] device veth1_vlan entered promiscuous mode [ 162.008391][ T6897] device veth1_vlan entered promiscuous mode 22:10:48 executing program 0: getpgrp(0xffffffffffffffff) socket(0x15, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20080805}, 0x11) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x4c, r1, 0x1, 0x0, 0x0, {0x25, 0x0, 0xff23}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) [ 162.061705][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.074740][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.150036][ T6899] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.313866][ T12] Bluetooth: hci0: command 0x0419 tx timeout [ 162.470708][ T8213] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.542290][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.551462][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.553793][ T12] Bluetooth: hci1: command 0x0419 tx timeout [ 162.562156][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.575171][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.616192][ T6901] device veth0_macvtap entered promiscuous mode [ 162.643432][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.651776][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 22:10:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/42, 0x2a}], 0xffffff1f, &(0x7f0000000200)=""/235, 0xeb}, 0x0) [ 162.671269][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.740327][ T6901] device veth1_macvtap entered promiscuous mode [ 162.749452][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.762387][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.778736][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 22:10:48 executing program 1: r0 = socket(0x11, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x60) [ 162.793954][ T2468] Bluetooth: hci2: command 0x0419 tx timeout [ 162.797937][ T6899] device veth0_vlan entered promiscuous mode 22:10:49 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x1c, 0x0, 0x401000) [ 162.953754][ T2613] Bluetooth: hci3: command 0x0419 tx timeout 22:10:49 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x1c, 0x0, 0x401000) 22:10:49 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x1c, 0x0, 0x401000) [ 163.268344][ T8213] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.305521][ T2613] Bluetooth: hci4: command 0x0419 tx timeout 22:10:49 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x1c, 0x0, 0x401000) [ 163.336487][ T6897] device veth0_macvtap entered promiscuous mode [ 163.385157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.394829][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.406917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.425742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 22:10:49 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x401000) [ 163.454765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.476656][ T6897] device veth1_macvtap entered promiscuous mode [ 163.488090][ T23] Bluetooth: hci5: command 0x0419 tx timeout [ 163.737573][ T8213] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.757159][ T6907] device veth0_vlan entered promiscuous mode [ 163.777136][ T6899] device veth1_vlan entered promiscuous mode [ 163.793961][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.801766][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.811238][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.820579][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.832975][ T6901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.849740][ T6901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.861674][ T6901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.873794][ T6901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.885891][ T6901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.898863][ T6901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.909579][ T6901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.920748][ T6901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.931601][ T6901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.943081][ T6901] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.207625][ T8213] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.231493][ T6897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.249780][ T6897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.260686][ T6897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.276096][ T6897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.288027][ T6897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.303522][ T6897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.315894][ T6897] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.324220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.332871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.347711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.356903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.370387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.379617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.391289][ T6907] device veth1_vlan entered promiscuous mode [ 164.405428][ T6901] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.422704][ T6901] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.432013][ T6901] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.445335][ T6901] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.462867][ T6897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.476063][ T6897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.486309][ T6897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.496813][ T6897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.507171][ T6897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.518153][ T6897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.531175][ T6897] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.539427][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.552867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.606104][ T6897] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.616365][ T6897] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.630317][ T6897] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.651847][ T6897] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.691354][ T8213] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.711498][ T8213] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.728781][ T8213] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.766669][ T8213] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.783893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.792732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.823882][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.832460][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.889541][ T6907] device veth0_macvtap entered promiscuous mode [ 164.909876][ T6899] device veth0_macvtap entered promiscuous mode [ 164.946812][ T6907] device veth1_macvtap entered promiscuous mode [ 164.978484][ T6899] device veth1_macvtap entered promiscuous mode [ 165.079800][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.101268][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.120879][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.132991][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.151195][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.161783][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.179995][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.191805][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.230173][ T6907] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.246226][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.257020][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.268323][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 22:10:51 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f00000028c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x13e8}, 0x4c00) [ 165.294837][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.303039][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.334152][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.369446][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.401736][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.411963][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.432598][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.444580][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.455435][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.465728][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.480932][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.491220][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.510145][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.535644][ T6899] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.553616][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.567816][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.577846][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.588440][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.598929][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.609742][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.619646][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.630162][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.641450][ T6907] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.650312][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.659946][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.669114][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.678683][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.691970][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.704502][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.714721][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.725288][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.735524][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.746060][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.758311][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.769008][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.779155][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.789734][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.800927][ T6899] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.817740][ T6907] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.828738][ T6907] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.839551][ T6907] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.848353][ T6907] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.859189][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.869184][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.882707][ T6899] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.899827][ T6899] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.909142][ T6899] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.925071][ T6899] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:10:52 executing program 3: r0 = socket(0x2a, 0x80002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001dc0)={&(0x7f0000000180), 0xc, &(0x7f0000001d80)={0x0}}, 0x0) 22:10:52 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x401000) 22:10:52 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002680)='/dev/vcsa\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, 0x0) 22:10:52 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x7ffffffff000, 0x1, 0x11, r0, 0x0) 22:10:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fallocate(r0, 0x11, 0x0, 0xffffffff000) syncfs(r0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:10:52 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f00000028c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="7000000000000000030100000001000079a67976e79fa010c8b1935fcdb94fbe7d9c3bfeb9c2cf1e62576ba3b79b5698ac644042195c1752af84603027cce7b45195a5c15c62b4718d7d3fa5541f329b7c2b8b11cc0284f676056acc86462600419343b852a473c241da672e0cc5be00a00000000000000011010000aa000000095d1cbbf957eab7ddb388a70c5d7571491381b9b950e261f3f4688bb6d3d6ce065fa51ef89ba87de05fe589e0bae37452b9824f92dcac9b4fc6157200065f37d8ea92451934a57a8aac106fdfc0843f73923613811139b4319040c0d33760f4fdf44fe02e65df0dabf029cc9f43967a7f7473c7cd63d7c478038b8a5262520ad4ab51fedc4fd671f025000000000000d000000000000000ad020000edc20000f760029be842f5b36f2192a1caba9216b9c1b4364095b9155cc4c52676cdba94e97925ed7dd7fa6417c2420387faf8e2df9dbff50a5fd248c8caca3463c219fc91164d9a41c7e29d24a182ac172036f8d42429a4c6291e815e8f9d8a328043169cffc8e90f500dc3b8236862050271d1efd17376d36e29370e55bb2324833cc9e9a3cbb38751fd21e5dcb5bd85a94415aad1ec016e759b4ebb5b390bfef7f2d11a55afb2af2e5e2ed10a2c361801a174756f86de1f82e7569a980bae3c89000010010000000000003a000000dc0000008075f3265049f1797a8f528e4ff524026cd644aec1795197a9deb4cc583aa59a985a6913d774ab16b6e90e419ff199cb18fa53bf827270d06a6a4cf86b377aa6064ad30ae2d927a2e21f743f67593d7985c7ee89cfd3a29683ea325cc40bc4a24218dc462cea4e7d2b0591e130649c1e04d9003183fc365703e89b47a16659b829ae093b90e430b75e63f25a426addf1402ab45b34b296f447071e94c138fae6363696c18630f8171a9994b13dea840b1db49aa8322d5186e50351aece8c2e8757a0500e4d96eb27c2298cbccaa82c03b6ff19edfd674e44af4249ddc95a811afcf7d7c247963a22977089b9688ceec6268d03b87f27fe17923b94f4316a1b00101000000000000084000000060000000de7a3c39db277f71c1d7006af2e7a593573c6e0097774954983dffd888fc498b03deba543cdeab3cd00e39d83851af6766e4eb43128ac4c293408f112b331a3a1ca41f560875ad46c29e0b5d302f44226b6efbfdbcd0446e89fb301d35f2ce8e63d3d31705cc27f91ee4e3752216cab78529e9acad8da7f687ab9fd9c186d3710bdec8c5631f810f91fc733f0e7cb9fa059a6c963fc7ebbfbbccb15f666cd34dcc033f185fd205c03f02baa0055e594f293f9c9002c889217ac7c87cfed479144d59976995662ea1ab94d9f64e38668890c29e06b2ad81ad63511c12190f30bd860ca3c59f80b4c7c3bee5e475e2432e87e4d718cf551cb28fed4a8519b74ea0164cb0286253f76473ae8d42ddbb2dc000b0988a05370fda061321bd89c2fe9cfd0c2823b4283738c3b54f953374173c60f6cbdb06f0303b56e74590d096339795ec4e84d3cd6e8d6c04f9eba0aed41785e074d4e5f07cfc892792aa74d7c8395b406e5e3dd39db8b96602c536a080b9db39578d60af51de8a4c5c2e268d756bab9f1903396f1d4d228fc2c6d6c82d78408292306fd3742e40402a15a93c9eb14dfc00006dd8246a9858b9eb78ceab76739853fb5283f39394a1d16f87d80eb26d3c45e651e316193493079be26f02f2c8c77ffd0527f11f4564932cf1b41e95be44e94be5c6b03cf326ac45715d8fb2a6d2102363f2f42e33dc21e575e79bec69abb38f698120566d13102fad780783bb03357300d7de0c756887ec0559edc68bdd5b1b4a30970168e5e9a6a1c4b7133ad9a1d03563f7a4a4e83ea3475cfb2fd7f78f8ab769691066eee9c57249c9ecd6d8f2e049f00d407c14b5e9d0fb9fa291c21a500c65624ec3898295822a7b2f75b940f5d5872835e6a94e9bb1702b9488958d845c1bec21ecc414947fd5e4ec4086d22b8e0e21a08da190fdf9e1023a1c5fd89ab61d2a36cc5bad5a34ed6efa1049e9bcd0b246ae55c865ffde475d1f4a46af59c78a7d12787816f376529f83dc56e8f37409d99db4c46cc912b5e00ed1818ce30c8627930bc893a199bbbe14302adb2903c1867bf9a48612b244ab4bc5e5ea700579c32330fe8c2733cf36b51c063bb657e2b2ab2e35800ef4169c54ed427ccad93f8989a14f5ed6147be27e8929e41dc8dbee0a6284f802b5d2824d2fde9f3150fa3bbb638adca4858a8b8304af104edfc42be90db163f38cc0e9e03996f15544416480fef96793a50ebb90532a5c1f871c3f7851f5470c6870b7683b9ddd052e0cbffbeb264e720fd8bc9c8b446084849c4743192264e53aa36d7ac89f1bb5e8ec9b9db5778d31acde08981a9134ce8b2309a36e6ef612220d26ba3a7ea827907e6af014689dac906ef12848a1c40ff91969075ed4a63d70fbbe3b12f55a225281570c1d878b4381302e309163c1fcb680b477e335de4cde286cfc10302b4901383c2ec4b3800ed15dcb1ee419e13d04090d57c5025e140f428193f151ec9da96e0be74e25c1627df709551c5d4f71e2da5eceee446c508a3311a0b37265c9d47908e1311eca79603585391f4002032455186f978570429c2166f52ec82e89d0002a890c1dd1017b8444a4e37f0a023d224dd9e986e56cfd82c5477dbe4596502e1d986e3babe8d11f93f231dd6e126915b154e429d985df0b0884940adf27ededbcbe21f2f7e72ef4904443bb7f65b5f63d17b27b616e3d3c80aa5a34f14123fd71dd3ce0f4884c9d3c9c638b747daec8a451a962f45f1ccbf389bdc626201be54b45db7369160365e7fec1f510d8208431d4adbe758534937a4a9069fe7809d0c770d38080133a3d227d45f9fd0c0b47d681e73aa36e462e7d15558363a8b7811b85dfdc05d4669ec66dfaea455097730bb0abaaeee4285e05eae6a9404c081a7d6a9781e6061c384741db9eab799b6af50285b7217cce0b815b1ef9c0177cf778496e23bcb411c2e682fb6a8e766c82bb48be8c1cc51807e921e76049e341b6abff29485d09e8eff15e6151cc0e724e38701d563e61cb635cc3c0d10ecf0c94d124efb0de6f105a8e1d23a459befc09d6ba7f85e674a818e4d9db4510c3a71a772c011a0f066cf8dcd3c4a654785d6375c3d273fd5cf8f405683a4080927a6ec49f87e7d50427d9588ede2e5ababc63285478306893c970d0b08dedbb09b4cc11e75c3af012534d2b94ebc53889ab138425dfc9a2b21060e76cfbee218d7a6647eaea84d743dd3746c5b729936cc220886a5a861986d014d9e953450ca7e1ee7f294836fe7024569e974eb8a606dccc92509065deb43e79345771f6d7aca1c789b9b615b5f2da891a6564f036c4108a5f4d5bbc37bbf69366d7e4d7f827d47869f96e8ffe8acc115d058f36d23cbd90859a3395a8d73cfa80b4d0c71ba0878b2f699ee7cf9e97509c7c03d2d43314150478aa60036a80874facd5423e29bf2692d2c840875208ecbdd848d5574df5f4f450a2f686fc8932404a920a4cb4a66afbd40f8e6cde7c9ce647359852e9b83bb3a8c9517db40f305dfc89ad56389879214a576017979859b5247c0d5360ffe1d3c462cda92d5ed3e775c9dd165c872ce0b116d441ef4f4d0d5ae8605bd0562ec7e14deed3f40fd0c1048bed59bf420d6653ddc39c2cecb803abee742d3d2c13c32cd7cdbc2303ae912ef14d20afe7944d65e1107918f150f68a516ef2d2f4784970e46983fc2147ae7fe8c8a8fe452c003f2951809e5acd0151b23a389faad03915a45d7426e8c1fc43becf72ea572afb1d2c199bb51f843c6c437c40a70b7c9da510b0548daa28abbb65c3ea512a8c6e62ac5714153d671a4b0763c89aac6a6f516ee5159f69e21ea53892b898f491e41da90ff06fdc8a90a19c5e08cef2deeb193a4de03831c950b71844576f8e9950a36997b09e1e9d4d81a0e35c42426f2390c04de4bfa08d3390798cd0fa8b771de4de61d416262bb7ac1c1e5563bffce0c33504214ae354b537ab78f2d63f1abe4fd922f30bcd685f9f32d69816127a61de844667559dcd689199997de2094e0b2f57c7d01f602f337cf439c6dbb36bba2d3f93c29979d8cde26882fc7d493c6333f5cbad5133780d65a97c256b1edd966ab532d850b324b654a6ced21a7e2a09714c92cda87d77594afc54d64fa6e98b8b82faddca2e53dbbe532b28e27e953653cac6b32f16c48e00bbac880adb89d9ca2ed4030ab8a44eff230f8b9d031663ddd16d7fd1b0c6e7addc1acf76398a3c17b341e73d6a6d4f6178b7fe904a223879f0f9ec7788de455499fc776b8493020b036d0241155e3a22d3df0d1b78d531fbe157afedac6e557c75c0cac6ff8fd7c0db656e6d48667649b668c2fbdebbd0f04191e2ade7d99beac00e62bb11f2c377a146e6f23c2b54e93c891f308f33c4c94eabde0fbf52e1d49eed0a7dc3dd026dfcf0f53ee347a4fd5a0a965df8a41cc0f1818311e67733b642c453529c112db122d9bfbd21f48c9952f32b77787521643e416fc518b6d094c8c40c0e3e4146d13f08c5d1470ea65a882d04bde3e45f6cabfc13cf2b14de3d2d560e2d6ac8062abd4ec2d476c53476c9649add26ebb8f32bbf726dd7b9f601295b9f367d3c3c082b55845893bd0a967d5ef516a134a758314ef6f6b196c992edb96f0a0cd7d7593a558786902499ab28844da1f7f305be5227724fa82f9941869c79b985d826a0e0f6e709dfcb138e0f3e69cf58e39d70c0dbc53ae7d91812a7cf27c5dac9d50b4e21da24773890b42f176de14462a63d1f61d4f59f79acf5cc88db519fa2d49507335b8e8ce2f35b517fe785e4e1c1e0cfc1172b6aaaf3c11baf7e464ae96751d522cc66669baedf2f45aa927d5a60f6e415d58d157183bf7feb094de1ea53b5aa95a6fd8281586a2e46a6054c3970aea91f1826007a8b9a845ef8c8199e018ef07e958da7e8f746c019c35769cdfc0be66a9ff64c842aedf2fecfa9aabd466e26041025828e1eacc00b761d5076bd789ae8fdf1dfecf7f6eb43aeac002cc02a531f19255a9d552cce169bdd9f332b921fed84ae4b2e355547b08f292bc1bd248265322ae3f72ebc5112298cdfe9a6080e50c897c0b768efa8dea4934994fb40c2a8192f98374a90ca965f61e81333d5f52aa952f2bc9d3ab0a682e284566db99a21a2fa43c99c70c4d9a44426d1aeb5eca72107ecd26f692c2c36d715bca2ad562e2e5f81d0f4aa29eeab4d021be9b8f3b7c0a44002766edd81f5d3729821d69ffdc801b87a5ab0388f1b8881b6a3a251889566507455f75738b479e25e976dafae4e0b7da577d5a51aacf16c366f030073807bf4eb9f4a1b137c6f78878f2ed5a617c1eac91d7dd12e66482edc2174af85c928ec6312d770cc19a46ea757ec7150ca350086378013fff182905f896c2666de344a28da7272dc340695a55de8d0d2b1fb638f950eb9e28db604d4c4d8e3f4c309e4e9f85817f048a6c90be1c15d82b96c54db5dd64e9df545d7e0ed3c9fc9aecac661ca284a39905c49bf6c6e2b8cb139879c57b5bf0e588ad58a04cfd11c615b29ed1b231d3e832a1c5d728facc3a0f0c2f0607e9785eb9fcaa33d63791b691638a9e39c6941a47616d72727dacddc37ecd0c6a5863b73351f2b6de16412b0a78b5570274913e0bb3b564bbad5bd07225943dfb7673ece995ba44f672eb6c9a8a6716683752360f7dad3883425dce9f707a3babe8fb5a5e9b9d97e6334ab333d437e889d68ea6c58227291dc1a56834bba34dd412e16d155eddf45f0fb8986caaf8c20cbef1cb80b10a1de89eabbf4862d417f9a9c46239dc491a1444370d90e8f9e7d87fd899c38735b42eadcf42a5587f386b8639e1d992d76747cba5b7499595cd23919ed49f562981b404ba8fef9682b8e983ee6172f9f75518c5bb03b0c67cce1af664e27745c82be87250347454258a97c3536cb6303c25570d0756b71b83be0095d3c292524c5f3f01b924b014d733abe22c8b38c895abd2c427410def47a1b774c192df79b8cd50813171d047117d644f0fd58078cda1c2851f6c4e3f4b8bcfbe3ae15d4560e4195955d165b79ab1b806210706313b49c7bfbf68129f98e12984070623b2a8bdbbc2e5cbcebb79e3eb11c8472fe0ed614e354bfbce3c0003c2479d290b3b4753ce5af498504602751c5d69c0e24318fa4ef0d6b37f961bc8b8abe08b5ac1553b086fa6b32c3d7ad1c5ea663c1bb04a4dff270962d06b8aadaf7847d327c307562f5dd7480751f90dce6391b6fea44fc0431b729dd3922329e016462ecacd4fd5e226f0dabae9bfccbab91f4042c59116b928bf80d2c2f3aa0c16c7ded846ee593b30399e1b04d06022ea74281f11611f293b9ba5d1163179b74f7c324fd4bf5c8d8a903bda86b5c3fca7594a3f371904cb624746236f19c4ae383841774650f59c8ec02e797e465374481cf3dd0878371cab0fe634ef56d3784d20696874a3adc6739c83e6e0ab033a8d3b3b58166987d4fdeeef4384137c587d50d3fbe544a90faa05bd206379fc79363387bfc57f3ec5bac68e23b75d6aad6e93793e907b9b3dabbf7523f9d2c7b1b3053e26f7593b6f5322da87632503a853912bbf43d9670ea4903e1d74b95ebf91e65d3104b86766e8f644f3001305ccc02e116708c2385eefdaba00a8a91dd3a579800b14e8631a1a3481c3b4d0984b9252e2c7777ac0c4896b64d952fb5f3045f7a170afae3625e0e88233b0d1f4f2c0bf137f49931624e3ca8a3c53cf1afca6b0ef2b4729d821488e40015655cfba6189d18f086202771b96bc9b49f9b087e8000000000000000b"], 0x13e8}, 0x1c00) 22:10:52 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000)="f018067d2124759643cb8e0017e9ab3ebaad8552e28bf55bf85d51f3956dbfb0abf0b2a1fa8e92275c52da40204454fb75a468217844bce7ef0b7711955c6b67beaa15d745ba975eddc7bcd1dfa37b682aa6766715cc800cc85eb63fba28789394672cc9c4d45411e65c2cb9d55c358a5d5775c8fc59d382866aeea9f9013fce", &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)="2bfd5f42935832b69ce5f3b3c6954df3eed208b80b622a04617a2d212382375daae424154882cab4") 22:10:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x5f178d84fc3a14e9}, 0x10) 22:10:52 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x401000) 22:10:52 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000440), 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 22:10:52 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) 22:10:52 executing program 1: r0 = socket(0x0, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x1c, 0x0, 0x401000) [ 166.505097][ T8301] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 22:10:52 executing program 0: bpf$MAP_CREATE(0xb, &(0x7f0000000480), 0x40) 22:10:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x4) 22:10:52 executing program 4: r0 = socket(0x23, 0x80002, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000004800)={&(0x7f0000000180), 0xc, &(0x7f00000047c0)={0x0}}, 0x0) [ 166.577075][ T8302] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 22:10:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000200)={0x9}, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 22:10:52 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000000240), 0x40) [ 166.725278][ T8311] sctp: [Deprecated]: syz-executor.5 (pid 8311) Use of int in maxseg socket option. [ 166.725278][ T8311] Use struct sctp_assoc_value instead 22:10:52 executing program 1: r0 = socket(0x0, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x1c, 0x0, 0x401000) 22:10:52 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x5d, 0x4800003a, 0xffffffffffffff9c, &(0x7f0000000000)='.\x00') r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x5d, 0x4800003a, 0xffffffffffffff9c, &(0x7f0000000000)='.\x00') r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x5d, 0x4800003a, 0xffffffffffffff9c, &(0x7f0000000000)='.\x00') 22:10:52 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000d36000/0x2000)=nil, 0x1fffff, 0x0, 0x82031, 0xffffffffffffffff, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000d36000/0x3000)=nil, 0x3000, 0x3000007, 0x4020032, 0xffffffffffffffff, 0x8000000) 22:10:52 executing program 4: r0 = socket(0x21, 0x2, 0xa) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x2400c035) 22:10:53 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000bff000/0x4000)=nil) 22:10:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 22:10:53 executing program 1: r0 = socket(0x0, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x1c, 0x0, 0x401000) 22:10:53 executing program 4: r0 = socket(0x25, 0x5, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 22:10:53 executing program 0: r0 = socket(0x2, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x40000040) 22:10:53 executing program 3: r0 = socket(0x11, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x40) 22:10:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'vxcan1\x00', @ifru_data=&(0x7f0000000000)="e1ed912db3a6bc70c7624f1dfdded5740f8687c41cf896290773c07f2a70b5f9"}) 22:10:53 executing program 1: r0 = socket(0x2, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x1c, 0x0, 0x401000) 22:10:53 executing program 4: sendto$rxrpc(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) 22:10:53 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000bff000/0x4000)=nil) 22:10:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 22:10:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) 22:10:53 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, 0x0, 0x0) 22:10:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1f, 0x7, 0xfffffffb}, 0x40) 22:10:53 executing program 3: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 22:10:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000a40)={&(0x7f00000000c0), 0xc, &(0x7f0000000a00)={0x0}}, 0x0) 22:10:53 executing program 1: r0 = socket(0x2, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x1c, 0x0, 0x401000) 22:10:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x13, 0x0, &(0x7f0000000000)) 22:10:53 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 22:10:53 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000bff000/0x4000)=nil) 22:10:53 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={0x0}, 0x10) 22:10:53 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x21, 0x0, 0x4f4000) 22:10:53 executing program 4: r0 = socket(0xa, 0x3, 0xa) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x29, 0x18, 0x0, 0x300) 22:10:53 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x10, 0x0, 0x0) 22:10:54 executing program 1: r0 = socket(0x2, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x1c, 0x0, 0x401000) 22:10:54 executing program 3: r0 = socket(0x23, 0x80002, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89ee, &(0x7f0000000080)={r1}) 22:10:54 executing program 0: r0 = socket(0xa, 0x3, 0xa) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x29, 0x39, 0x0, 0x0) 22:10:54 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000bff000/0x4000)=nil) 22:10:54 executing program 4: syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000200)={0x9}, 0x0, 0x0) 22:10:54 executing program 5: syz_open_procfs(0x0, &(0x7f0000000340)='mountstats\x00') 22:10:54 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8940, &(0x7f0000000040)) 22:10:54 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x6c, 0x0, 0x4f4000) 22:10:54 executing program 1: socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x401000) 22:10:54 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f00000049c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @local}, 0x80, 0x0, 0x0, &(0x7f00000025c0)=[{0xf, 0x0, 0x0, "7d1442aaa0780a14e6142f619e43771369f3cb9241"}], 0x28}, 0x0) 22:10:54 executing program 0: socketpair(0x1, 0x805, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[], 0xf}, 0x0) 22:10:54 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000bff000/0x4000)=nil) 22:10:54 executing program 1: socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x401000) 22:10:54 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000240)='/dev/hidraw#\x00', 0x9, 0x0) read$hidraw(r0, 0x0, 0x0) 22:10:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f0000000080)=""/184, &(0x7f0000000000)=0xb8) 22:10:54 executing program 1: socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x401000) 22:10:55 executing program 4: syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000200)={0x9}, 0x0, 0x0) 22:10:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x4c0e, 0x0) 22:10:55 executing program 3: getitimer(0x1, &(0x7f0000000040)) 22:10:55 executing program 0: socket(0x25, 0x1, 0x0) 22:10:55 executing program 1: r0 = socket(0x2a, 0x2, 0x0) io_setup(0x0, &(0x7f0000000080)) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000280)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x29, 0x2, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x20000054}}, 0x0) 22:10:55 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000bff000/0x4000)=nil) 22:10:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x18, 0x0, &(0x7f0000000000)) 22:10:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001140)='mountinfo\x00') read$midi(r0, &(0x7f0000001180)=""/186, 0xba) 22:10:55 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000bff000/0x4000)=nil) 22:10:55 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, 0x0, 0x0) 22:10:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000180)) 22:10:55 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002b80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c80)=ANY=[@ANYBLOB="1c"], 0x88}], 0x1, 0x0) 22:10:56 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 22:10:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:10:56 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:10:56 executing program 2: mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000bff000/0x4000)=nil) 22:10:56 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) 22:10:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0xffffffff000) syncfs(r0) 22:10:56 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) 22:10:56 executing program 2: mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000bff000/0x4000)=nil) 22:10:56 executing program 3: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/88, 0x120000}], 0x1}, 0x0) 22:10:56 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, 0x4}, 0x20) 22:10:56 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) connect$vsock_stream(r1, 0x0, 0x0) 22:10:56 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 22:10:56 executing program 2: mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000bff000/0x4000)=nil) 22:10:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/connector\x00') 22:10:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) 22:10:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x23, 0x0, 0x1100) 22:10:56 executing program 3: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/88, 0x120000}], 0x1}, 0x0) 22:10:56 executing program 0: r0 = io_uring_setup(0x3e14, &(0x7f00000002c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000f, 0x8032, 0xffffffffffffffff, 0x10000000) 22:10:56 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000bff000/0x4000)=nil) 22:10:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2}}}, 0x1c) 22:10:56 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x8, 0x0, 0x4f4000) 22:10:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x4c02, 0x0) 22:10:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x8000000, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) 22:10:56 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x89e0, 0x0) 22:10:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:10:56 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x8, 0x0, 0x4f4000) 22:10:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x8000000, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) 22:10:56 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v2={0x3}, 0x9, 0x0) 22:10:57 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000bff000/0x4000)=nil) 22:10:57 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x8, 0x0, 0x4f4000) 22:10:57 executing program 0: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x8940, &(0x7f0000000380)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @default, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}) 22:10:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x8000000, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) 22:10:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x35a50592d12db641, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:10:57 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x8, 0x0, 0x4f4000) 22:10:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:10:57 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000bff000/0x4000)=nil) 22:10:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x8000000, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) 22:10:57 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x20) 22:10:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 22:10:57 executing program 5: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x4f4000) 22:10:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x4, 0x0, &(0x7f0000000000)) 22:10:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:10:57 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x8000000, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) 22:10:57 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f00000049c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @local}, 0x80, 0x0, 0x0, &(0x7f00000025c0)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 22:10:57 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000bff000/0x4000)=nil) 22:10:57 executing program 5: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x4f4000) 22:10:57 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x8000000, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) 22:10:57 executing program 0: r0 = socket(0xa, 0x3, 0xa) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x29, 0x22, 0x0, 0x300) 22:10:57 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8981, &(0x7f0000000000)={0x0, @ax25={0x3, @bcast}, @tipc=@id, @hci}) 22:10:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="611228000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311b0ac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7023bc969b8b91a819a38a0ab45672285748220352219c32939d59b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0ad598207f1a0f6a16305f61ae517f1e23c646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17725d10c1946f5752211ed559daf568b99cbb7ed8a935061281b3662b516a9bc5277556b65bb4b65f6c732594d30fd88a0a89d2587e2fb5cfb8dd8d3cf7229826085fadf03f4f979f56c49106d16ea9cf9a2a7084e892e171506aba5c5835636e5e10315577190104ea915d1f9b4c6d26b6315efb4a581d5651e6c51c98d12bc7d02e1515e5096a18b9ba65f392a387eab2f0a52c9b94eb247991e7151475673a27c2d0fd91e09d6fe81eccd0162880b001b5e13c"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:10:57 executing program 5: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x4f4000) 22:10:57 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x8000000, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) 22:10:57 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={0x0, 0x48}}, 0x0) 22:10:57 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000bff000/0x4000)=nil) 22:10:58 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x460f, 0x0) 22:10:58 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="611228000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311b0ac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7023bc969b8b91a819a38a0ab45672285748220352219c32939d59b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0ad598207f1a0f6a16305f61ae517f1e23c646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17725d10c1946f5752211ed559daf568b99cbb7ed8a935061281b3662b516a9bc5277556b65bb4b65f6c732594d30fd88a0a89d2587e2fb5cfb8dd8d3cf7229826085fadf03f4f979f56c49106d16ea9cf9a2a7084e892e171506aba5c5835636e5e10315577190104ea915d1f9b4c6d26b6315efb4a581d5651e6c51c98d12bc7d02e1515e5096a18b9ba65f392a387eab2f0a52c9b94eb247991e7151475673a27c2d0fd91e09d6fe81eccd0162880b001b5e13c"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:10:58 executing program 5: r0 = socket(0x0, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x8, 0x0, 0x4f4000) 22:10:58 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x8000000, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) 22:10:58 executing program 0: clone3(&(0x7f0000000900)={0x400a0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000400)={0xb, 0x3, 0xad8}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000005c0)) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x30003, 0x4) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) 22:10:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') recvfrom$packet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 22:10:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:10:58 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000b62000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000bff000/0x4000)=nil) 22:10:58 executing program 5: r0 = socket(0x0, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x8, 0x0, 0x4f4000) 22:10:58 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x8000000, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) [ 172.199831][ T8638] IPVS: ftp: loaded support on port[0] = 21 22:10:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x3b, {@ipv4={[], [], @loopback}}}}, @flowinfo={{0x14, 0x29, 0xb, 0x400}}], 0x40}, 0x0) 22:10:58 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:10:58 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x8000000, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) 22:10:58 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000280)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000005c0)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xb) 22:10:58 executing program 5: r0 = socket(0x0, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x8, 0x0, 0x4f4000) 22:10:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x280, 0x178, 0xffffff80, 0x178, 0x0, 0x178, 0x240, 0x258, 0x258, 0x240, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e0) [ 172.535904][ T8638] IPVS: ftp: loaded support on port[0] = 21 22:10:58 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x800c5011, &(0x7f0000000040)) 22:10:58 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:10:58 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 22:10:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 22:10:58 executing program 4: r0 = socket(0xa, 0x3, 0xa) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x29, 0x32, 0x0, 0x300) 22:10:58 executing program 5: r0 = socket(0x2, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x8, 0x0, 0x4f4000) [ 172.778513][ T268] tipc: TX() has been purged, node left! 22:10:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 22:10:59 executing program 2: r0 = socket(0x29, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x107, 0x2, 0x0, 0x0) 22:10:59 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x1c, 0x0, 0x4f4000) 22:10:59 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:10:59 executing program 5: r0 = socket(0x2, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x8, 0x0, 0x4f4000) 22:10:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 22:10:59 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 22:10:59 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x14, r0, 0x1, 0x0, 0x0, {0x5b}}, 0x14}}, 0x0) 22:10:59 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000840)='/dev/input/mice\x00', 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:10:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="611228000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311b0ac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7023bc969b8b91a819a38a0ab45672285748220352219c32939d59b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0ad598207f1a0f6a16305f61ae517f1e23c646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17725d10c1946f5752211ed559daf568b99cbb7ed8a935061281b3662b516a9bc5277556b65bb4b65f6c732594d30fd88a0a89d2587e2fb5cfb8dd8d3cf7229826085fadf03f4f979f56c49106d16ea9cf9a2a7084e892e171506aba5c5835636e5e10315577190104ea915d1f9b4c6d26b6315efb4a581d5651e6c51c98d12bc7d02e1515e5096a18b9ba65f392a387eab2f0a52c9b94eb247991e7151475673a27c2d0fd91e09d6fe81eccd0162880b001b5e13c"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:10:59 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) dup2(r0, r1) 22:10:59 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x3) 22:10:59 executing program 1: r0 = socket(0x11, 0x2, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 22:10:59 executing program 5: r0 = socket(0x2, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x8, 0x0, 0x4f4000) 22:10:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:10:59 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004200)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)={0x10, 0xffffffffffffffda, r2}, 0x10) 22:10:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 22:10:59 executing program 0: bpf$MAP_CREATE(0xd, &(0x7f0000000240), 0x40) 22:10:59 executing program 1: r0 = socket(0xa, 0x3, 0xa) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x29, 0x14, 0x0, 0x0) 22:10:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:10:59 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 22:10:59 executing program 5: socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x4f4000) 22:10:59 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x89a1, &(0x7f0000000380)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @default, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}) 22:10:59 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x5452, &(0x7f0000000000)) 22:10:59 executing program 4: r0 = socket(0x23, 0x5, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 22:10:59 executing program 1: prctl$PR_SET_MM_MAP(0x17, 0x531000, 0x0, 0x0) 22:11:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:00 executing program 5: socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x4f4000) 22:11:00 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, 0x39}, 0x20) 22:11:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x86c99eea694b3df8) 22:11:00 executing program 4: r0 = fsopen(&(0x7f0000000040)='jfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 22:11:00 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x10040881) 22:11:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:00 executing program 5: socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x4f4000) 22:11:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000140)) 22:11:00 executing program 1: syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0xc8001, &(0x7f0000000600)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 22:11:00 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 22:11:00 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000d69000/0x4000)=nil, 0x293000, 0x4000, 0x0, &(0x7f0000653000/0x4000)=nil) 22:11:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:00 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000000), 0x20000010) 22:11:00 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 22:11:00 executing program 1: r0 = socket(0x1, 0x80002, 0x0) getsockname$ax25(r0, 0x0, 0x0) 22:11:00 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f00000001c0)=0x35) 22:11:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:00 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000060) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, 0x0) 22:11:00 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0xf, 0x1}, 0x10}}, 0x0) 22:11:00 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000a40)={0x0, 0x3f000000, &(0x7f0000000a00)={&(0x7f0000000980)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0xa}]}, 0x1c}}, 0x0) 22:11:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8c) sendmmsg(r0, &(0x7f00000078c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040001) 22:11:00 executing program 0: r0 = socket(0x21, 0x2, 0xa) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x110, 0x14, 0x0, 0x0) 22:11:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:01 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, 0x0) 22:11:01 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='8'], 0x238) [ 174.839413][ T8838] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 22:11:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@bridge_delneigh={0x24, 0x1d, 0x101, 0x0, 0x0, {}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) [ 174.913864][ T8843] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 22:11:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:01 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xf}, 0x20) 22:11:01 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0x408c5333, &(0x7f0000000000)={0x80}) 22:11:01 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000015c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001600)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:11:01 executing program 4: r0 = fsopen(&(0x7f00000012c0)='exfat\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 22:11:01 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x13, 0x0, 0x401000) 22:11:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:01 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0xc, 0x0, 0x4f4000) 22:11:01 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 22:11:01 executing program 2: r0 = socket(0x23, 0x5, 0x0) accept$ax25(r0, 0x0, 0x0) 22:11:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 22:11:01 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x13, 0x0, 0x401000) 22:11:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:01 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0xc, 0x0, 0x4f4000) 22:11:01 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create(0x9246cad) r2 = socket(0x29, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000000)) 22:11:01 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f00000028c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="7000000000000000030100000001000079a67976e79fa010c8b1935fcdb94fbe7d9c3bfeb9c2cf1e62576ba3b79b5698ac644042195c1752af84603027cce7b45195a5c15c62b4718d7d3fa5541f329b7c2b8b11cc0284f676056acc86462600419343b852a473c241da672e0cc5be00a00000000000000011010000aa000000095d1cbbf957eab7ddb388a70c5d7571491381b9b950e261f3f4688bb6d3d6ce065fa51ef89ba87de05fe589e0bae37452b9824f92dcac9b4fc6157200065f37d8ea92451934a57a8aac106fdfc0843f73923613811139b4319040c0d33760f4fdf44fe02e65df0dabf029cc9f43967a7f7473c7cd63d7c478038b8a5262520ad4ab51fedc4fd671f025000000000000d000000000000000ad020000edc20000f760029be842f5b36f2192a1caba9216b9c1b4364095b9155cc4c52676cdba94e97925ed7dd7fa6417c2420387faf8e2df9dbff50a5fd248c8caca3463c219fc91164d9a41c7e29d24a182ac172036f8d42429a4c6291e815e8f9d8a328043169cffc8e90f500dc3b8236862050271d1efd17376d36e29370e55bb2324833cc9e9a3cbb38751fd21e5dcb5bd85a94415aad1ec016e759b4ebb5b390bfef7f2d11a55afb2af2e5e2ed10a2c361801a174756f86de1f82e7569a980bae3c89000010010000000000003a000000dc0000008075f3265049f1797a8f528e4ff524026cd644aec1795197a9deb4cc583aa59a985a6913d774ab16b6e90e419ff199cb18fa53bf827270d06a6a4cf86b377aa6064ad30ae2d927a2e21f743f67593d7985c7ee89cfd3a29683ea325cc40bc4a24218dc462cea4e7d2b0591e130649c1e04d9003183fc365703e89b47a16659b829ae093b90e430b75e63f25a426addf1402ab45b34b296f447071e94c138fae6363696c18630f8171a9994b13dea840b1db49aa8322d5186e50351aece8c2e8757a0500e4d96eb27c2298cbccaa82c03b6ff19edfd674e44af4249ddc95a811afcf7d7c247963a22977089b9688ceec6268d03b87f27fe17923b94f4316a1b00101000000000000084000000060000000de7a3c39db277f71c1d7006af2e7a593573c6e0097774954983dffd888fc498b03deba543cdeab3cd00e39d83851af6766e4eb43128ac4c293408f112b331a3a1ca41f560875ad46c29e0b5d302f44226b6efbfdbcd0446e89fb301d35f2ce8e63d3d31705cc27f91ee4e3752216cab78529e9acad8da7f687ab9fd9c186d3710bdec8c5631f810f91fc733f0e7cb9fa059a6c963fc7ebbfbbccb15f666cd34dcc033f185fd205c03f02baa0055e594f293f9c9002c889217ac7c87cfed479144d59976995662ea1ab94d9f64e38668890c29e06b2ad81ad63511c12190f30bd860ca3c59f80b4c7c3bee5e475e2432e87e4d718cf551cb28fed4a8519b74ea0164cb0286253f76473ae8d42ddbb2dc000b0988a05370fda061321bd89c2fe9cfd0c2823b4283738c3b54f953374173c60f6cbdb06f0303b56e74590d096339795ec4e84d3cd6e8d6c04f9eba0aed41785e074d4e5f07cfc892792aa74d7c8395b406e5e3dd39db8b96602c536a080b9db39578d60af51de8a4c5c2e268d756bab9f1903396f1d4d228fc2c6d6c82d78408292306fd3742e40402a15a93c9eb14dfc00006dd8246a9858b9eb78ceab76739853fb5283f39394a1d16f87d80eb26d3c45e651e316193493079be26f02f2c8c77ffd0527f11f4564932cf1b41e95be44e94be5c6b03cf326ac45715d8fb2a6d2102363f2f42e33dc21e575e79bec69abb38f698120566d13102fad780783bb03357300d7de0c756887ec0559edc68bdd5b1b4a30970168e5e9a6a1c4b7133ad9a1d03563f7a4a4e83ea3475cfb2fd7f78f8ab769691066eee9c57249c9ecd6d8f2e049f00d407c14b5e9d0fb9fa291c21a500c65624ec3898295822a7b2f75b940f5d5872835e6a94e9bb1702b9488958d845c1bec21ecc414947fd5e4ec4086d22b8e0e21a08da190fdf9e1023a1c5fd89ab61d2a36cc5bad5a34ed6efa1049e9bcd0b246ae55c865ffde475d1f4a46af59c78a7d12787816f376529f83dc56e8f37409d99db4c46cc912b5e00ed1818ce30c8627930bc893a199bbbe14302adb2903c1867bf9a48612b244ab4bc5e5ea700579c32330fe8c2733cf36b51c063bb657e2b2ab2e35800ef4169c54ed427ccad93f8989a14f5ed6147be27e8929e41dc8dbee0a6284f802b5d2824d2fde9f3150fa3bbb638adca4858a8b8304af104edfc42be90db163f38cc0e9e03996f15544416480fef96793a50ebb90532a5c1f871c3f7851f5470c6870b7683b9ddd052e0cbffbeb264e720fd8bc9c8b446084849c4743192264e53aa36d7ac89f1bb5e8ec9b9db5778d31acde08981a9134ce8b2309a36e6ef612220d26ba3a7ea827907e6af014689dac906ef12848a1c40ff91969075ed4a63d70fbbe3b12f55a225281570c1d878b4381302e309163c1fcb680b477e335de4cde286cfc10302b4901383c2ec4b3800ed15dcb1ee419e13d04090d57c5025e140f428193f151ec9da96e0be74e25c1627df709551c5d4f71e2da5eceee446c508a3311a0b37265c9d47908e1311eca79603585391f4002032455186f978570429c2166f52ec82e89d0002a890c1dd1017b8444a4e37f0a023d224dd9e986e56cfd82c5477dbe4596502e1d986e3babe8d11f93f231dd6e126915b154e429d985df0b0884940adf27ededbcbe21f2f7e72ef4904443bb7f65b5f63d17b27b616e3d3c80aa5a34f14123fd71dd3ce0f4884c9d3c9c638b747daec8a451a962f45f1ccbf389bdc626201be54b45db7369160365e7fec1f510d8208431d4adbe758534937a4a9069fe7809d0c770d38080133a3d227d45f9fd0c0b47d681e73aa36e462e7d15558363a8b7811b85dfdc05d4669ec66dfaea455097730bb0abaaeee4285e05eae6a9404c081a7d6a9781e6061c384741db9eab799b6af50285b7217cce0b815b1ef9c0177cf778496e23bcb411c2e682fb6a8e766c82bb48be8c1cc51807e921e76049e341b6abff29485d09e8eff15e6151cc0e724e38701d563e61cb635cc3c0d10ecf0c94d124efb0de6f105a8e1d23a459befc09d6ba7f85e674a818e4d9db4510c3a71a772c011a0f066cf8dcd3c4a654785d6375c3d273fd5cf8f405683a4080927a6ec49f87e7d50427d9588ede2e5ababc63285478306893c970d0b08dedbb09b4cc11e75c3af012534d2b94ebc53889ab138425dfc9a2b21060e76cfbee218d7a6647eaea84d743dd3746c5b729936cc220886a5a861986d014d9e953450ca7e1ee7f294836fe7024569e974eb8a606dccc92509065deb43e79345771f6d7aca1c789b9b615b5f2da891a6564f036c4108a5f4d5bbc37bbf69366d7e4d7f827d47869f96e8ffe8acc115d058f36d23cbd90859a3395a8d73cfa80b4d0c71ba0878b2f699ee7cf9e97509c7c03d2d43314150478aa60036a80874facd5423e29bf2692d2c840875208ecbdd848d5574df5f4f450a2f686fc8932404a920a4cb4a66afbd40f8e6cde7c9ce647359852e9b83bb3a8c9517db40f305dfc89ad56389879214a576017979859b5247c0d5360ffe1d3c462cda92d5ed3e775c9dd165c872ce0b116d441ef4f4d0d5ae8605bd0562ec7e14deed3f40fd0c1048bed59bf420d6653ddc39c2cecb803abee742d3d2c13c32cd7cdbc2303ae912ef14d20afe7944d65e1107918f150f68a516ef2d2f4784970e46983fc2147ae7fe8c8a8fe452c003f2951809e5acd0151b23a389faad03915a45d7426e8c1fc43becf72ea572afb1d2c199bb51f843c6c437c40a70b7c9da510b0548daa28abbb65c3ea512a8c6e62ac5714153d671a4b0763c89aac6a6f516ee5159f69e21ea53892b898f491e41da90ff06fdc8a90a19c5e08cef2deeb193a4de03831c950b71844576f8e9950a36997b09e1e9d4d81a0e35c42426f2390c04de4bfa08d3390798cd0fa8b771de4de61d416262bb7ac1c1e5563bffce0c33504214ae354b537ab78f2d63f1abe4fd922f30bcd685f9f32d69816127a61de844667559dcd689199997de2094e0b2f57c7d01f602f337cf439c6dbb36bba2d3f93c29979d8cde26882fc7d493c6333f5cbad5133780d65a97c256b1edd966ab532d850b324b654a6ced21a7e2a09714c92cda87d77594afc54d64fa6e98b8b82faddca2e53dbbe532b28e27e953653cac6b32f16c48e00bbac880adb89d9ca2ed4030ab8a44eff230f8b9d031663ddd16d7fd1b0c6e7addc1acf76398a3c17b341e73d6a6d4f6178b7fe904a223879f0f9ec7788de455499fc776b8493020b036d0241155e3a22d3df0d1b78d531fbe157afedac6e557c75c0cac6ff8fd7c0db656e6d48667649b668c2fbdebbd0f04191e2ade7d99beac00e62bb11f2c377a146e6f23c2b54e93c891f308f33c4c94eabde0fbf52e1d49eed0a7dc3dd026dfcf0f53ee347a4fd5a0a965df8a41cc0f1818311e67733b642c453529c112db122d9bfbd21f48c9952f32b77787521643e416fc518b6d094c8c40c0e3e4146d13f08c5d1470ea65a882d04bde3e45f6cabfc13cf2b14de3d2d560e2d6ac8062abd4ec2d476c53476c9649add26ebb8f32bbf726dd7b9f601295b9f367d3c3c082b55845893bd0a967d5ef516a134a758314ef6f6b196c992edb96f0a0cd7d7593a558786902499ab28844da1f7f305be5227724fa82f9941869c79b985d826a0e0f6e709dfcb138e0f3e69cf58e39d70c0dbc53ae7d91812a7cf27c5dac9d50b4e21da24773890b42f176de14462a63d1f61d4f59f79acf5cc88db519fa2d49507335b8e8ce2f35b517fe785e4e1c1e0cfc1172b6aaaf3c11baf7e464ae96751d522cc66669baedf2f45aa927d5a60f6e415d58d157183bf7feb094de1ea53b5aa95a6fd8281586a2e46a6054c3970aea91f1826007a8b9a845ef8c8199e018ef07e958da7e8f746c019c35769cdfc0be66a9ff64c842aedf2fecfa9aabd466e26041025828e1eacc00b761d5076bd789ae8fdf1dfecf7f6eb43aeac002cc02a531f19255a9d552cce169bdd9f332b921fed84ae4b2e355547b08f292bc1bd248265322ae3f72ebc5112298cdfe9a6080e50c897c0b768efa8dea4934994fb40c2a8192f98374a90ca965f61e81333d5f52aa952f2bc9d3ab0a682e284566db99a21a2fa43c99c70c4d9a44426d1aeb5eca72107ecd26f692c2c36d715bca2ad562e2e5f81d0f4aa29eeab4d021be9b8f3b7c0a44002766edd81f5d3729821d69ffdc801b87a5ab0388f1b8881b6a3a251889566507455f75738b479e25e976dafae4e0b7da577d5a51aacf16c366f030073807bf4eb9f4a1b137c6f78878f2ed5a617c1eac91d7dd12e66482edc2174af85c928ec6312d770cc19a46ea757ec7150ca350086378013fff182905f896c2666de344a28da7272dc340695a55de8d0d2b1fb638f950eb9e28db604d4c4d8e3f4c309e4e9f85817f048a6c90be1c15d82b96c54db5dd64e9df545d7e0ed3c9fc9aecac661ca284a39905c49bf6c6e2b8cb139879c57b5bf0e588ad58a04cfd11c615b29ed1b231d3e832a1c5d728facc3a0f0c2f0607e9785eb9fcaa33d63791b691638a9e39c6941a47616d72727dacddc37ecd0c6a5863b73351f2b6de16412b0a78b5570274913e0bb3b564bbad5bd07225943dfb7673ece995ba44f672eb6c9a8a6716683752360f7dad3883425dce9f707a3babe8fb5a5e9b9d97e6334ab333d437e889d68ea6c58227291dc1a56834bba34dd412e16d155eddf45f0fb8986caaf8c20cbef1cb80b10a1de89eabbf4862d417f9a9c46239dc491a1444370d90e8f9e7d87fd899c38735b42eadcf42a5587f386b8639e1d992d76747cba5b7499595cd23919ed49f562981b404ba8fef9682b8e983ee6172f9f75518c5bb03b0c67cce1af664e27745c82be87250347454258a97c3536cb6303c25570d0756b71b83be0095d3c292524c5f3f01b924b014d733abe22c8b38c895abd2c427410def47a1b774c192df79b8cd50813171d047117d644f0fd58078cda1c2851f6c4e3f4b8bcfbe3ae15d4560e4195955d165b79ab1b806210706313b49c7bfbf68129f98e12984070623b2a8bdbbc2e5cbcebb79e3eb11c8472fe0ed614e354bfbce3c0003c2479d290b3b4753ce5af498504602751c5d69c0e24318fa4ef0d6b37f961bc8b8abe08b5ac1553b086fa6b32c3d7ad1c5ea663c1bb04a4dff270962d06b8aadaf7847d327c307562f5dd7480751f90dce6391b6fea44fc0431b729dd3922329e016462ecacd4fd5e226f0dabae9bfccbab91f4042c59116b928bf80d2c2f3aa0c16c7ded846ee593b30399e1b04d06022ea74281f11611f293b9ba5d1163179b74f7c324fd4bf5c8d8a903bda86b5c3fca7594a3f371904cb624746236f19c4ae383841774650f59c8ec02e797e465374481cf3dd0878371cab0fe634ef56d3784d20696874a3adc6739c83e6e0ab033a8d3b3b58166987d4fdeeef4384137c587d50d3fbe544a90faa05bd206379fc79363387bfc57f3ec5bac68e23b75d6aad6e93793e907b9b3dabbf7523f9d2c7b1b3053e26f7593b6f5322da87632503a853912bbf43d9670ea4903e1d74b95ebf91e65d3104b86766e8f644f3001305ccc02e116708c2385eefdaba00a8a91dd3a579800b14e8631a1a3481c3b4d0984b9252e2c7777ac0c4896b64d952fb5f3045f7a170afae3625e0e88233b0d1f4f2c0bf137f49931624e3ca8a3c53cf1afca6b0ef2b4729d821488e40015655cfba6189d18f086202771b96bc9b49f9b087e8000000000000000b"], 0x13e8}, 0x0) 22:11:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x7b, 0x0, &(0x7f0000000000)=0x1f00) 22:11:01 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x13, 0x0, 0x401000) 22:11:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:01 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0xc, 0x0, 0x4f4000) 22:11:01 executing program 2: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 22:11:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x6, 0x0, &(0x7f0000000000)) 22:11:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x12, 0x0, &(0x7f0000000000)) 22:11:02 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x13, 0x0, 0x401000) 22:11:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:02 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0xc, 0x0, 0x4f4000) 22:11:02 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8df804a027f763, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:11:02 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000016c0)={&(0x7f00000001c0)=@in6={0x3, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000240)="1c", 0x1}], 0x1}, 0x0) 22:11:02 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40505331, &(0x7f0000000280)={0x100000, 0x0, 0x0, 'queue1\x00'}) 22:11:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="611228000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311b0ac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7023bc969b8b91a819a38a0ab456"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:02 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x401000) 22:11:02 executing program 0: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x4f4000) 22:11:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000000)=0x1f00) 22:11:02 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$rxrpc(r0, 0x0, 0x0, 0x160, 0x0, 0x0) 22:11:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="611228000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311b0ac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7023bc969b8b91a819a38a0ab456"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x2, 0x0, &(0x7f0000000000)) 22:11:02 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x401000) 22:11:02 executing program 0: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x4f4000) 22:11:02 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 22:11:02 executing program 2: r0 = socket(0x1e, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x1, 0x0, 0x401000) 22:11:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$packet(r0, 0x0, 0x0) 22:11:02 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x401000) 22:11:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:02 executing program 0: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x4f4000) 22:11:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 22:11:02 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x541b, 0x0) 22:11:02 executing program 1: r0 = socket(0x0, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x13, 0x0, 0x401000) 22:11:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x108, 0x190, 0x95ffffff, 0x0, 0x93ffffff, 0x1b8, 0x240, 0x240, 0x1b8, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@time={{0x0, 'time\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "84982475ff9419ca32f5ff26247703b0a296c9f75ca813ac6733bf328749"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x33c) 22:11:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="611228000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311b0ac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7023bc969b8b91a819a38a0ab45672285748220352219c32939d59b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0ad598207f1a0f6a16305f61ae517f1e23c646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17725d10c1946f5752211ed559daf568b99cbb7ed8a935061281b3662b516a9bc5277556b65bb4b65f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:02 executing program 0: r0 = socket(0x0, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0xc, 0x0, 0x4f4000) 22:11:03 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891b, &(0x7f0000000040)={'team0\x00'}) 22:11:03 executing program 4: r0 = socket(0x23, 0x80002, 0x0) sendmsg$kcm(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[], 0x1e0}, 0x0) sendmsg$kcm(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 22:11:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x960000000000}, 0x1, 0x0, 0x2}, 0x0) 22:11:03 executing program 1: r0 = socket(0x0, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x13, 0x0, 0x401000) 22:11:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:03 executing program 0: r0 = socket(0x0, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0xc, 0x0, 0x4f4000) 22:11:03 executing program 4: ioctl$SNDCTL_FM_4OP_ENABLE(0xffffffffffffffff, 0x4004510f, 0x0) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) socket(0xf, 0x6, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @default, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}) mremap(&(0x7f0000e7d000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000e91000/0x2000)=nil) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, 0x0, &(0x7f00000001c0)) 22:11:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@rights={{0x10}}], 0x10}], 0x1, 0x20014040) 22:11:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000029c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @loopback}}}}], 0x28}, 0x0) 22:11:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:03 executing program 1: r0 = socket(0x0, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x13, 0x0, 0x401000) 22:11:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:11:03 executing program 0: r0 = socket(0x0, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0xc, 0x0, 0x4f4000) 22:11:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000018000000350000000000000085000000050000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001640)={r1}, 0xc) 22:11:03 executing program 4: ioctl$SNDCTL_FM_4OP_ENABLE(0xffffffffffffffff, 0x4004510f, 0x0) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) socket(0xf, 0x6, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @default, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}) mremap(&(0x7f0000e7d000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000e91000/0x2000)=nil) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, 0x0, &(0x7f00000001c0)) 22:11:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x3b, {@ipv4={[], [], @loopback}}}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x0, 0x2}}}], 0x40}, 0x0) 22:11:03 executing program 1: r0 = socket(0x2, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x13, 0x0, 0x401000) 22:11:03 executing program 0: r0 = socket(0x2, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0xc, 0x0, 0x4f4000) 22:11:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="611228000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311b0ac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7023bc969b8b91a819a38a0ab45672285748220352219c32939d59b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0ad598207f1a0f6a16305f61ae517f1e23c646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17725d10c1946f5752211ed559daf568b99cbb7ed8a935061281b3662b516a9bc5277556b65bb4b65f6c732594d30fd88a0a89d2587e2fb5cfb8dd8d3cf7229826085fadf03f4f979f56c49106d16ea9cf9a2a7084e892e171506aba5c5835636e5e10315577190104ea915d1f9b4c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:03 executing program 5: r0 = socket(0xa, 0x3, 0xa) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x29, 0x2b, 0x0, 0x0) 22:11:04 executing program 2: r0 = io_uring_setup(0x320f, &(0x7f0000000040)) mmap$IORING_OFF_CQ_RING(&(0x7f0000d39000/0x1000)=nil, 0x1000, 0x6, 0x11, r0, 0x8000000) 22:11:04 executing program 0: r0 = socket(0x2, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0xc, 0x0, 0x4f4000) 22:11:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000580)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000000000)=@assoc_value={0x0, 0x1f}, &(0x7f0000002000)=0x8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r1) 22:11:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:04 executing program 1: r0 = socket(0x2, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x13, 0x0, 0x401000) 22:11:04 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)="1d", 0x1}], 0x1}, 0x0) 22:11:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x75, 0x0, &(0x7f0000000000)) 22:11:04 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 22:11:04 executing program 0: r0 = socket(0x2, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0xc, 0x0, 0x4f4000) 22:11:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000580)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000000000)=@assoc_value={0x0, 0x1f}, &(0x7f0000002000)=0x8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r1) 22:11:04 executing program 1: r0 = socket(0x2, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x13, 0x0, 0x401000) 22:11:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:04 executing program 2: r0 = socket(0xa, 0x3, 0xa) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x29, 0x5, 0x0, 0x0) 22:11:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000580)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000000000)=@assoc_value={0x0, 0x1f}, &(0x7f0000002000)=0x8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r1) 22:11:04 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f00000049c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @local}, 0x80, 0x0, 0x0, &(0x7f00000025c0)=[{0x10, 0x0, 0x7}], 0x10}, 0xbb8) 22:11:04 executing program 2: r0 = fsopen(&(0x7f0000000040)='f2fs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 22:11:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:04 executing program 0: socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x4f4000) 22:11:04 executing program 1: socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x401000) 22:11:04 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 22:11:05 executing program 2: r0 = fsopen(&(0x7f0000000040)='f2fs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 22:11:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="611228000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311b0ac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7023bc969b8b91a819a38a0ab45672285748220352219c32939d59b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0ad598207f1a0f6a16305f61ae517f1e23c646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17725d10c1946f5752211ed559daf568b99cbb7ed8a935061281b3662b516a9bc5277556b65bb4b65f6c732594d30fd88a0a89d2587e2fb5cfb8dd8d3cf7229826085fadf03f4f979f56c49106d16ea9cf9a2a7084e892e171506aba5c5835636e5e10315577190104ea915d1f9b4c6d26b6315efb4a581d5651e6c51c98d12bc7d02e1515e5096a18b9ba65f392a387eab2f0a52c9b94eb247991e7151475673a27c2d0"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000580)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000000000)=@assoc_value={0x0, 0x1f}, &(0x7f0000002000)=0x8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r1) 22:11:05 executing program 0: socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x4f4000) 22:11:05 executing program 1: socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x401000) 22:11:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000580)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000000000)=@assoc_value={0x0, 0x1f}, &(0x7f0000002000)=0x8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:11:05 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x402, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x5001, 0x0) 22:11:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:05 executing program 2: setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 22:11:05 executing program 0: socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x4f4000) 22:11:05 executing program 1: socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x401000) 22:11:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000580)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000000000)=@assoc_value={0x0, 0x1f}, &(0x7f0000002000)=0x8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) 22:11:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:05 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000d36000/0x3000)=nil, 0x3000, 0x3000007, 0x4020032, 0xffffffffffffffff, 0x8000000) 22:11:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x29, 0x0, 0x0) 22:11:05 executing program 1: r0 = socket(0x2a, 0x80002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001dc0)={&(0x7f0000000180), 0xc, &(0x7f0000001d80)={0x0, 0xf0ff7f}}, 0x0) 22:11:05 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x402, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x5001, 0x0) 22:11:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000580)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000000000)=@assoc_value={0x0, 0x1f}, &(0x7f0000002000)=0x8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) 22:11:05 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) 22:11:05 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x1, 0x0, 0x7fffffffefff) 22:11:05 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x8}, 0x5}, 0x20) 22:11:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 22:11:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000580)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000000000)=@assoc_value={0x0, 0x1f}, &(0x7f0000002000)=0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 22:11:06 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x127f, 0x0) 22:11:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="611228000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311b0ac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7023bc969b8b91a819a38a0ab45672285748220352219c32939d59b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0ad598207f1a0f6a16305f61ae517f1e23c646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17725d10c1946f5752211ed559daf568b99cbb7ed8a935061281b3662b516a9bc5277556b65bb4b65f6c732594d30fd88a0a89d2587e2fb5cfb8dd8d3cf7229826085fadf03f4f979f56c49106d16ea9cf9a2a7084e892e171506aba5c5835636e5e10315577190104ea915d1f9b4c6d26b6315efb4a581d5651e6c51c98d12bc7d02e1515e5096a18b9ba65f392a387eab2f0a52c9b94eb247991e7151475673a27c2d0fd91e09d6fe81eccd0"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:06 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x6d, 0x0, 0x401000) 22:11:06 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000580)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000000000)=@assoc_value={0x0, 0x1f}, &(0x7f0000002000)=0x8) 22:11:06 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000000080)={0xb, 0x7, 0x0, {0x2, '(}'}}, 0xb) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 22:11:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:06 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000580)) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) 22:11:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001140)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2, 0x5}, 0x1c, 0x0}, 0x0) 22:11:06 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000280)={'tunl0\x00', @ifru_mtu=0x531101}) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1020b0, 0xffffffffffffffff, 0x0) 22:11:06 executing program 1: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @default, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}) 22:11:06 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000580)) socket$inet6_sctp(0xa, 0x1, 0x84) 22:11:06 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) 22:11:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="611228000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311b0ac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7023bc969b8b91a819a38a0ab45672285748220352219c32939d59b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0ad598207f1a0f6a16305f61ae517f1e23c646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17725d10c1946f5752211ed559daf568b99cbb7ed8a935061281b3662b516a9bc5277556b65bb4b65f6c732594d30fd88a0a89d2587e2fb5cfb8dd8d3cf7229826085fadf03f4f979f56c49106d16ea9cf9a2a7084e892e171506aba5c5835636e5e10315577190104ea915d1f9b4c6d26b6315efb4a581d5651e6c51c98d12bc7d02e1515e5096a18b9ba65f392a387eab2f0a52c9b94eb247991e7151475673a27c2d0fd91e09d6fe81eccd0162880b0"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:06 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000580)) 22:11:06 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28}, 0xffffffffffffff6e) 22:11:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 180.757509][ T268] tipc: TX() has been purged, node left! 22:11:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0xd, 0x0, &(0x7f0000000000)) 22:11:06 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0xc0045003, 0x0) 22:11:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x28}, 0x0) 22:11:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000074c0)=[{{0x0, 0x0, &(0x7f0000007780)=[{&(0x7f0000001a00)=""/49, 0x31}], 0x1}}], 0x1, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 22:11:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x1b, 0x0, &(0x7f0000000000)) 22:11:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:07 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f00000028c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="7000000000000000030100000001000079a67976e79fa010c8b1935fcdb94fbe7d9c3bfeb9c2cf1e62576ba3b79b5698ac644042195c1752af84603027cce7b45195a5c15c62b4718d7d3fa5541f329b7c2b8b11cc0284f676056acc86462600419343b852a473c241da672e0cc5be00a00000000000000011010000aa000000095d1cbbf957eab7ddb388a70c5d7571491381b9b950e261f3f4688bb6d3d6ce065fa51ef89ba87de05fe589e0bae37452b9824f92dcac9b4fc6157200065f37d8ea92451934a57a8aac106fdfc0843f73923613811139b4319040c0d33760f4fdf44fe02e65df0dabf029cc9f43967a7f7473c7cd63d7c478038b8a5262520ad4ab51fedc4fd671f025000000000000d000000000000000ad020000edc20000f760029be842f5b36f2192a1caba9216b9c1b4364095b9155cc4c52676cdba94e97925ed7dd7fa6417c2420387faf8e2df9dbff50a5fd248c8caca3463c219fc91164d9a41c7e29d24a182ac172036f8d42429a4c6291e815e8f9d8a328043169cffc8e90f500dc3b8236862050271d1efd17376d36e29370e55bb2324833cc9e9a3cbb38751fd21e5dcb5bd85a94415aad1ec016e759b4ebb5b390bfef7f2d11a55afb2af2e5e2ed10a2c361801a174756f86de1f82e7569a980bae3c89000010010000000000003a000000dc0000008075f3265049f1797a8f528e4ff524026cd644aec1795197a9deb4cc583aa59a985a6913d774ab16b6e90e419ff199cb18fa53bf827270d06a6a4cf86b377aa6064ad30ae2d927a2e21f743f67593d7985c7ee89cfd3a29683ea325cc40bc4a24218dc462cea4e7d2b0591e130649c1e04d9003183fc365703e89b47a16659b829ae093b90e430b75e63f25a426addf1402ab45b34b296f447071e94c138fae6363696c18630f8171a9994b13dea840b1db49aa8322d5186e50351aece8c2e8757a0500e4d96eb27c2298cbccaa82c03b6ff19edfd674e44af4249ddc95a811afcf7d7c247963a22977089b9688ceec6268d03b87f27fe17923b94f4316a1b00101000000000000084000000060000000de7a3c39db277f71c1d7006af2e7a593573c6e0097774954983dffd888fc498b03deba543cdeab3cd00e39d83851af6766e4eb43128ac4c293408f112b331a3a1ca41f560875ad46c29e0b5d302f44226b6efbfdbcd0446e89fb301d35f2ce8e63d3d31705cc27f91ee4e3752216cab78529e9acad8da7f687ab9fd9c186d3710bdec8c5631f810f91fc733f0e7cb9fa059a6c963fc7ebbfbbccb15f666cd34dcc033f185fd205c03f02baa0055e594f293f9c9002c889217ac7c87cfed479144d59976995662ea1ab94d9f64e38668890c29e06b2ad81ad63511c12190f30bd860ca3c59f80b4c7c3bee5e475e2432e87e4d718cf551cb28fed4a8519b74ea0164cb0286253f76473ae8d42ddbb2dc000b0988a05370fda061321bd89c2fe9cfd0c2823b4283738c3b54f953374173c60f6cbdb06f0303b56e74590d096339795ec4e84d3cd6e8d6c04f9eba0aed41785e074d4e5f07cfc892792aa74d7c8395b406e5e3dd39db8b96602c536a080b9db39578d60af51de8a4c5c2e268d756bab9f1903396f1d4d228fc2c6d6c82d78408292306fd3742e40402a15a93c9eb14dfc00006dd8246a9858b9eb78ceab76739853fb5283f39394a1d16f87d80eb26d3c45e651e316193493079be26f02f2c8c77ffd0527f11f4564932cf1b41e95be44e94be5c6b03cf326ac45715d8fb2a6d2102363f2f42e33dc21e575e79bec69abb38f698120566d13102fad780783bb03357300d7de0c756887ec0559edc68bdd5b1b4a30970168e5e9a6a1c4b7133ad9a1d03563f7a4a4e83ea3475cfb2fd7f78f8ab769691066eee9c57249c9ecd6d8f2e049f00d407c14b5e9d0fb9fa291c21a500c65624ec3898295822a7b2f75b940f5d5872835e6a94e9bb1702b9488958d845c1bec21ecc414947fd5e4ec4086d22b8e0e21a08da190fdf9e1023a1c5fd89ab61d2a36cc5bad5a34ed6efa1049e9bcd0b246ae55c865ffde475d1f4a46af59c78a7d12787816f376529f83dc56e8f37409d99db4c46cc912b5e00ed1818ce30c8627930bc893a199bbbe14302adb2903c1867bf9a48612b244ab4bc5e5ea700579c32330fe8c2733cf36b51c063bb657e2b2ab2e35800ef4169c54ed427ccad93f8989a14f5ed6147be27e8929e41dc8dbee0a6284f802b5d2824d2fde9f3150fa3bbb638adca4858a8b8304af104edfc42be90db163f38cc0e9e03996f15544416480fef96793a50ebb90532a5c1f871c3f7851f5470c6870b7683b9ddd052e0cbffbeb264e720fd8bc9c8b446084849c4743192264e53aa36d7ac89f1bb5e8ec9b9db5778d31acde08981a9134ce8b2309a36e6ef612220d26ba3a7ea827907e6af014689dac906ef12848a1c40ff91969075ed4a63d70fbbe3b12f55a225281570c1d878b4381302e309163c1fcb680b477e335de4cde286cfc10302b4901383c2ec4b3800ed15dcb1ee419e13d04090d57c5025e140f428193f151ec9da96e0be74e25c1627df709551c5d4f71e2da5eceee446c508a3311a0b37265c9d47908e1311eca79603585391f4002032455186f978570429c2166f52ec82e89d0002a890c1dd1017b8444a4e37f0a023d224dd9e986e56cfd82c5477dbe4596502e1d986e3babe8d11f93f231dd6e126915b154e429d985df0b0884940adf27ededbcbe21f2f7e72ef4904443bb7f65b5f63d17b27b616e3d3c80aa5a34f14123fd71dd3ce0f4884c9d3c9c638b747daec8a451a962f45f1ccbf389bdc626201be54b45db7369160365e7fec1f510d8208431d4adbe758534937a4a9069fe7809d0c770d38080133a3d227d45f9fd0c0b47d681e73aa36e462e7d15558363a8b7811b85dfdc05d4669ec66dfaea455097730bb0abaaeee4285e05eae6a9404c081a7d6a9781e6061c384741db9eab799b6af50285b7217cce0b815b1ef9c0177cf778496e23bcb411c2e682fb6a8e766c82bb48be8c1cc51807e921e76049e341b6abff29485d09e8eff15e6151cc0e724e38701d563e61cb635cc3c0d10ecf0c94d124efb0de6f105a8e1d23a459befc09d6ba7f85e674a818e4d9db4510c3a71a772c011a0f066cf8dcd3c4a654785d6375c3d273fd5cf8f405683a4080927a6ec49f87e7d50427d9588ede2e5ababc63285478306893c970d0b08dedbb09b4cc11e75c3af012534d2b94ebc53889ab138425dfc9a2b21060e76cfbee218d7a6647eaea84d743dd3746c5b729936cc220886a5a861986d014d9e953450ca7e1ee7f294836fe7024569e974eb8a606dccc92509065deb43e79345771f6d7aca1c789b9b615b5f2da891a6564f036c4108a5f4d5bbc37bbf69366d7e4d7f827d47869f96e8ffe8acc115d058f36d23cbd90859a3395a8d73cfa80b4d0c71ba0878b2f699ee7cf9e97509c7c03d2d43314150478aa60036a80874facd5423e29bf2692d2c840875208ecbdd848d5574df5f4f450a2f686fc8932404a920a4cb4a66afbd40f8e6cde7c9ce647359852e9b83bb3a8c9517db40f305dfc89ad56389879214a576017979859b5247c0d5360ffe1d3c462cda92d5ed3e775c9dd165c872ce0b116d441ef4f4d0d5ae8605bd0562ec7e14deed3f40fd0c1048bed59bf420d6653ddc39c2cecb803abee742d3d2c13c32cd7cdbc2303ae912ef14d20afe7944d65e1107918f150f68a516ef2d2f4784970e46983fc2147ae7fe8c8a8fe452c003f2951809e5acd0151b23a389faad03915a45d7426e8c1fc43becf72ea572afb1d2c199bb51f843c6c437c40a70b7c9da510b0548daa28abbb65c3ea512a8c6e62ac5714153d671a4b0763c89aac6a6f516ee5159f69e21ea53892b898f491e41da90ff06fdc8a90a19c5e08cef2deeb193a4de03831c950b71844576f8e9950a36997b09e1e9d4d81a0e35c42426f2390c04de4bfa08d3390798cd0fa8b771de4de61d416262bb7ac1c1e5563bffce0c33504214ae354b537ab78f2d63f1abe4fd922f30bcd685f9f32d69816127a61de844667559dcd689199997de2094e0b2f57c7d01f602f337cf439c6dbb36bba2d3f93c29979d8cde26882fc7d493c6333f5cbad5133780d65a97c256b1edd966ab532d850b324b654a6ced21a7e2a09714c92cda87d77594afc54d64fa6e98b8b82faddca2e53dbbe532b28e27e953653cac6b32f16c48e00bbac880adb89d9ca2ed4030ab8a44eff230f8b9d031663ddd16d7fd1b0c6e7addc1acf76398a3c17b341e73d6a6d4f6178b7fe904a223879f0f9ec7788de455499fc776b8493020b036d0241155e3a22d3df0d1b78d531fbe157afedac6e557c75c0cac6ff8fd7c0db656e6d48667649b668c2fbdebbd0f04191e2ade7d99beac00e62bb11f2c377a146e6f23c2b54e93c891f308f33c4c94eabde0fbf52e1d49eed0a7dc3dd026dfcf0f53ee347a4fd5a0a965df8a41cc0f1818311e67733b642c453529c112db122d9bfbd21f48c9952f32b77787521643e416fc518b6d094c8c40c0e3e4146d13f08c5d1470ea65a882d04bde3e45f6cabfc13cf2b14de3d2d560e2d6ac8062abd4ec2d476c53476c9649add26ebb8f32bbf726dd7b9f601295b9f367d3c3c082b55845893bd0a967d5ef516a134a758314ef6f6b196c992edb96f0a0cd7d7593a558786902499ab28844da1f7f305be5227724fa82f9941869c79b985d826a0e0f6e709dfcb138e0f3e69cf58e39d70c0dbc53ae7d91812a7cf27c5dac9d50b4e21da24773890b42f176de14462a63d1f61d4f59f79acf5cc88db519fa2d49507335b8e8ce2f35b517fe785e4e1c1e0cfc1172b6aaaf3c11baf7e464ae96751d522cc66669baedf2f45aa927d5a60f6e415d58d157183bf7feb094de1ea53b5aa95a6fd8281586a2e46a6054c3970aea91f1826007a8b9a845ef8c8199e018ef07e958da7e8f746c019c35769cdfc0be66a9ff64c842aedf2fecfa9aabd466e26041025828e1eacc00b761d5076bd789ae8fdf1dfecf7f6eb43aeac002cc02a531f19255a9d552cce169bdd9f332b921fed84ae4b2e355547b08f292bc1bd248265322ae3f72ebc5112298cdfe9a6080e50c897c0b768efa8dea4934994fb40c2a8192f98374a90ca965f61e81333d5f52aa952f2bc9d3ab0a682e284566db99a21a2fa43c99c70c4d9a44426d1aeb5eca72107ecd26f692c2c36d715bca2ad562e2e5f81d0f4aa29eeab4d021be9b8f3b7c0a44002766edd81f5d3729821d69ffdc801b87a5ab0388f1b8881b6a3a251889566507455f75738b479e25e976dafae4e0b7da577d5a51aacf16c366f030073807bf4eb9f4a1b137c6f78878f2ed5a617c1eac91d7dd12e66482edc2174af85c928ec6312d770cc19a46ea757ec7150ca350086378013fff182905f896c2666de344a28da7272dc340695a55de8d0d2b1fb638f950eb9e28db604d4c4d8e3f4c309e4e9f85817f048a6c90be1c15d82b96c54db5dd64e9df545d7e0ed3c9fc9aecac661ca284a39905c49bf6c6e2b8cb139879c57b5bf0e588ad58a04cfd11c615b29ed1b231d3e832a1c5d728facc3a0f0c2f0607e9785eb9fcaa33d63791b691638a9e39c6941a47616d72727dacddc37ecd0c6a5863b73351f2b6de16412b0a78b5570274913e0bb3b564bbad5bd07225943dfb7673ece995ba44f672eb6c9a8a6716683752360f7dad3883425dce9f707a3babe8fb5a5e9b9d97e6334ab333d437e889d68ea6c58227291dc1a56834bba34dd412e16d155eddf45f0fb8986caaf8c20cbef1cb80b10a1de89eabbf4862d417f9a9c46239dc491a1444370d90e8f9e7d87fd899c38735b42eadcf42a5587f386b8639e1d992d76747cba5b7499595cd23919ed49f562981b404ba8fef9682b8e983ee6172f9f75518c5bb03b0c67cce1af664e27745c82be87250347454258a97c3536cb6303c25570d0756b71b83be0095d3c292524c5f3f01b924b014d733abe22c8b38c895abd2c427410def47a1b774c192df79b8cd50813171d047117d644f0fd58078cda1c2851f6c4e3f4b8bcfbe3ae15d4560e4195955d165b79ab1b806210706313b49c7bfbf68129f98e12984070623b2a8bdbbc2e5cbcebb79e3eb11c8472fe0ed614e354bfbce3c0003c2479d290b3b4753ce5af498504602751c5d69c0e24318fa4ef0d6b37f961bc8b8abe08b5ac1553b086fa6b32c3d7ad1c5ea663c1bb04a4dff270962d06b8aadaf7847d327c307562f5dd7480751f90dce6391b6fea44fc0431b729dd3922329e016462ecacd4fd5e226f0dabae9bfccbab91f4042c59116b928bf80d2c2f3aa0c16c7ded846ee593b30399e1b04d06022ea74281f11611f293b9ba5d1163179b74f7c324fd4bf5c8d8a903bda86b5c3fca7594a3f371904cb624746236f19c4ae383841774650f59c8ec02e797e465374481cf3dd0878371cab0fe634ef56d3784d20696874a3adc6739c83e6e0ab033a8d3b3b58166987d4fdeeef4384137c587d50d3fbe544a90faa05bd206379fc79363387bfc57f3ec5bac68e23b75d6aad6e93793e907b9b3dabbf7523f9d2c7b1b3053e26f7593b6f5322da87632503a853912bbf43d9670ea4903e1d74b95ebf91e65d3104b86766e8f644f3001305ccc02e116708c2385eefdaba00a8a91dd3a579800b14e8631a1a3481c3b4d0984b9252e2c7777ac0c4896b64d952fb5f3045f7a170afae3625e0e88233b0d1f4f2c0bf137f49931624e3ca8a3c53cf1afca6b0ef2b4729d821488e40015655cfba6189d18f086202771b96bc9b49f9b087e8"], 0x13e8}, 0x0) 22:11:07 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[], 0x280}, 0x24040094) 22:11:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:07 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 22:11:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x20) 22:11:07 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:07 executing program 1: r0 = socket(0x23, 0x80002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r1, 0x8000000) 22:11:07 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000001cc0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0x5421, r0) 22:11:08 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x25, 0x0, 0x0) 22:11:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 22:11:08 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f000000a7c0)={&(0x7f0000004ec0)=@can, 0x80, &(0x7f0000008380)=[{&(0x7f0000004f40)="14d7910fd1719376a04e28f503bb132334e70be9e96cf2c667001626b46e18b4dd850ebd7ace6190ed1b0a21358698a1962517f1b392f724341ddb42b05384ce5c7933b07a3065eec4e77481186eee35711b7f2e876be6a5882a1169a367c0f5189552232d56e73570c9ef5205846708a6045fc3671dadccc68d3a0486c9839d3d61364a979e959ff0d0d8500c64a738f0974c1e472f75203a7a146bd61e8b987955841b90088af105019f5a475585351b35a044366e43022d6c34938d7b46b5f7cc9a3c41e0d119096defbaae17839ceb44b729b8f25dcccbd58f7a5d157bf01c414d1407e39f72514d2980b2e0b57db446b474a003900fca17618a1af89ccdebb59beafa7590f5279309398f99d446b9a225380481a89c0878c738087f6f472845083db82817ef3f2a4bf7ba8f72e08ec35ebe37ccc081789f060ad33e3494e02a55d2240d44565f41fb15c3ec32d5fa323ef22b2df95624c94bf3b6bd4ae891a65c0caad8842a4ff05b505682d9c2d553a438f0c04ae3fa48c3caad0635f54971384b8f777f2a22c5dc1009df9ef56308e7898a304a1e57b9d13baa3e658339e4592a205f3cb5fa982ca9060c6acf158be1463b78558a8fc6b29a55f8cb962bc0b87a5906f4404fa802460c86473cb2e358cbcde2204c3b4ffd44ff9d98e2f68b64462a495c5199aca345dff9a89cca31d07b65895e6869434f8663f45522731643ee235c97236b55e06a05bb80d37faf48834414a8afaf45c7a938d8440a9d8c58f1bc7848d4bb18aace9cdc6023de580d5c71ac03f8aa275013d0e48d91a56303a509a21bcef49eea64d2d339b0eedad42a94e08d66eaab945e0e26b546ad8b420f64bfa39aa44cbf4eaec9e07fd09d9046799c9feb2b66160fbf6e37b648e4111e07515038fe0569f85046a8cc1a6163ecdd879bb348fe088d638eaefa6f97b861b9ef1f0f05cc3ae9a99873d79eb813e0960605c5e00b01d011c702836567ae0f9d23aec6537f18b81ebc01729b8a841f9806d3bace89ac89109023859ee92def696282111c139f0aa8a6d5897943aaab769f6a96ccae177a636a9222f14e4d6084f07a6369089e96dce9297157135a7a5c665ec590a0e96ee54c71789f19ec8963162db11c9f0075c1bc75304e54b610e31a4513a94b9307e418cd7c642c6c1440111f5545d3a802f4856242d859d7a3a899b1e5e65529045d6fa1256589c5cf9f25d6b4f9f4e524f8e26d6fe9d3c446900c5cac126c85c7cd1e1009c5d9db486e918cdf16765ed19e324ec57aa7a349ebc8d3c9d7050f3d3785da88f7703388f922ddfbf44414cb799663a82cad8ae48eb34544d950bff0a7f481057dfbc5beb91a3154b53b5c5752ea89d7d709a09fcfe706a90e1749c6bf54b14be4d4d513961731f67faa99b568ae85878d8572b820b481dacaee4e49480e290e6ed36eca0bb255642ef8571d86ce3aa8add39588d9d97a0a2a1ca2f38fa88055310f8db38150a7ad6d92e6f6f42d88245bf8e5ba6c846268011ae3ff135a9f6cbbb29ae059406cdebf4d9072018db497ae34a8d29e9f798899955a0cf74aa7d5581b47fbff40bd1d3bc7c02ec0de4220d4ae0d09e348d486fac19e1efd3cec0afb41c481bfd9e117c5bc3a21a42d41ef62d2354cf572893607668a2eb62cc4f3287d4daceb0696c868c16ae1117035c962cb9bc7688788c8a689a322f22fdd10346ebceea3324de991989f6eba877452a20d413e5a59065dbacc4b1bc58aa1d2bce828a7f1201f05ae78109a0c6721ccac48c0b39b32ca79f48738fd4317a8f41e46e72ba840c487a704d8f8e2bce5c8c782b404d1107735702fc869e488519f0f5ce232ab879fce8a43d4c1b0911a1bdfb62f25ba540b7536191cf68617b3260d89e84f1def957f7ca0248ba5e8e319af655e1080c3d6388dd7c7f4dc94afa6e6fb942cc21903e391372c37f521bbffe8b295a4625e054dbe2535a57a3156e13ac138712010f9f125fa365fdb726d3b5eb151a89b04ed8a6358c41e3a71aaa51ccfe7765e14c7cf09b0697eb4186e9c4d0021f5459dec7c1e91c6c750b2959a52279a3aec3e3c82bc8cad9b055f9ec6e4f9b54dfbffde605516606c8ccb91392b7d55afcfe6381cd4189dea4d14501c7a5f32136fc4e9f60abdb5471fe7f0183cdfd0bad5782dbfbe0853b193a7bfd5a1a92b76dfed859dd866f57fed64c162c38d406e1e03652d71cc871b546e6029a8affcb219b230aee5d309941562dcfeefb5c9c53deb4a8a20d0cf85a50c9f40ac804109049ec95f6ecbea6d99cef752ed1d3069c3d5280530e5f54ec2163c5d797b846e063d242dff332bbbdf7576ec0f766616f5090b72e0a51b2ad30356b1da1f7ba4f58279fa0b08f949b97adf28edf991abe807e3add7f4cac5abee0958d9c4a28515d89d606464bc60c85cedc6b895fb213502bb2843debf87a593d36a495f317d83c1c436435aaaaad7f26a9907a87a7427dc17a31d9038049acdbaf30c61ca4b22581d3f825e47531612087999c70b1d1a058d51b8759fc6b855b052e3d7a738415e41d448612b46e070b8f4435e97cfa82cd7163677d5af0761b6646f04cb9bc7256020f9bce84da5f6411d11d156edd239b7de26f66d15fc372f8846b06865f707653f1258ce139c4d00bd8794ace94ac825706446c3cd2a7e97bfd4a122027a3a0b9835f84edad614b64bba5cae30f5a60bae70d4f5dc4dfa9156a23e9c206b007f428cfc9ca242862a643bc36e98948b02f69b30949e329d948e8e4b0a126fbf4070849fe8a7595a95f0546ef1659e18bc2e98909cb182835cd6794e395d7f3a4f794d79843ab9fc740d2b81d1528e7cb2ea307ab9851d442dc94a5951167914667bfce1ae72764573d7c3f3d8295fe92826efebdcfb6c84ae557abbbd51bb0782abe27f3cf0794ef0027a7e1294777ee0fd60f6fc30a67e379cedf8ab92ce878c2d2d96e4617a999be2e2c5b49b81ff41343897a73661f612bb7c43e5c6b2bc30c29cdc3e8dfcec4f6b68166a3dde25c72347660962ba5c22a266b20a8bd7cf66fdd759c6b132ebe15a4c14104005df677c65bc14a248373d5ffbb60ec8e22654f1817a690b3e29f8800b6c04d90cb68b9f135b8141aee1c7d7e47ccc72375deb70c1869d2e6d2aef81acbfb5cde797c5705579edaabe96b80e6cd8ddf8a2c346bb62c34c7b27f9706b4ddf642e678bad301f69a3573d0fae4f2da726c6d50876bdf22ac37200fc6d1bc2dc053a1e5cc13e6fc6a65a617f9d4c9c6578ed02fc4a8c8bac4ca557594b66ea75dcf353762fc689a206e2834cb83962abfb95553cb524570aa0d42310173f44676dd26fe62ba9be659b7f2f358ca743ad10d7f49f3fc49280eabd486970ac828861ffcc3f0de9373ca3f7e2ac3e33430f4fac9c1ff90f8473acead272506600fe81b3b7afe69d75ad08ce12e950515f18afd76566ff60394d09b9998a544f3052a3e0019a057be7ef8f65426db23f3174d1fce172f59df7e16e1e8eaf9e4f6b9066173b5cce4fb78553c7ac04eac423cec12f07f32ffa69a453c4bf74e2726a1a09d29fad71b690579f9976b85013aaea00d02fe6cd392cbb0be5de6873e9129c3fba52d7fe11ed87c8f610958bfc67ccee74fa5ecd46de586e00b5f66ff2bb8eca1706be2be21c275ecf28b330c4b424d35b2ea3f07d400ddcbfdff85ae4bb33fd8a120726e59e1190be1950d96298967de6e7d661278b6cd711c4a20c509a1bd770c01cc62fb06f7b5641f7beea673fd91d074eeaf068742d1c45d3afb8b156a4c72a7d1c590581a352690a0e3d5fac91503b44dc1434590f8267aecb331613b331d7a79a38f8e0846bb0ab45d1931518559c325da258267d8b5191d91a569bb1b021a8953d040143297ab1520501751c3de6a25aa6a97d3686b38e5f37d9330fc70e6f6f94b77d479cfcfcd3dd2879e2ebf9f49ef330f962dec26f395b7fafc30d86ba86e195aefcbac6a63f5866df0e76183d47bf988bb53620ff1637bb1c99d60bbfcf23c0cc022c966d05dbcb98866cda4c7a8da669a385c9991f7da419533be7dbd30fe6e3651acf8d48878be1fad29288c51910628491ba866c9b3e9ed09c43a914d1ee31c7389162efa8b61309d96d0ba851dcfc14d3b08d5da95f43332c94361573926f57b169fe0c1264adecf903dfa17464a655c763814953a5cd7f003767ee9b79cfd83eb8f4550fe127eba8d0176b2db8e29dcdd42057c859f515e494aa1b95defb1d603890c51d2aa6484ecf1bb81ab0b0ec169bca1753048329d4edcd3fcf54b14b497004dfbe4f880b752d0dd0a9e2c137e026504b0330cb5ae486fe6f86e2c05ea44c75ae6acf51aba57f7c587ec204cc8b6a65f5aae9ccf64ad3e78dfe44ec53623b0bc43a067d4ba1c93bba39c71391c2a078df70f6d46b251a4c030ae44602193e19acca67a5ea8221b51500caf2c9438242775a23cb9c4daa909ab2a0d95994264682d3682d12cafa11eff3295d327c2f0154aa36802b109899edc5793acc3d87e15112cd339f61d084b355816f2e36aac3e3c7466238fe002ac54086f5646e183ce3e2e923b366d6998e790751e19ce1c444ef2bb898abc496471b9c3439dfc4930abe0833121c337e9b840a0c186233e8487773ce6d72cbec75bd9b54035520aa0877ff95d36418cae173296334b2f73c37f6d203bae21cc845c889672ce88b6c22df184921f716e3a1c7ac604cb036258f05068101cd4d15b95c80052d473cbd6bf620050addec2e8e367c7b7207f09a429d6d15445a1039d071b70eb08dbe745608e9d8bf6419b83f34044724c58878752c792bb2713da896aaaec7ac90e9c29bdd3a3242b48bf150333e550f79943d7e3eef01031e8ac934afbf2c89c8e934dd1f42bded055c1226932e1dc095d6a75ef62c216e873ca3949a39e689fdc4f24b6ea94134ca87c543d6a30a861ff484d82280babff70feb6a7dabcf8a72ffd06dfa03359106b66de82318b008ea6d223d6a023b60a65349f22df361bd816140faad255fc871526d60d964f11b67d66afdae447e960acb07655b4201a1eca64c4b181dbdab8bf988f5feab27340108e3347bd42d2eb5a132787fc3c9c08440fc42baab4ed0d1e8062f6a0d6c1cc91254106f7a4ad9f7ab2bfee2e8c7c4e20bd0589126788b7267e1e2b333eeefd6de0a7786d443bd4663893f22f463ec713a37e3447e24d032ed952658ae7b5217f6df6d84aa307d169c18f0941f91b74b85587784bb3ba3cd5a4402fbc350ee2a41c9a5d3f3ade30751601d0bd93136feae8271c69b16a3903c51a35f8c032a0c403c4d6e3a458ede5b2278e4affc9fac657757414f9385b908fedf93dbdd4bb974537aa47b2e452a9fa433615de5ee8fcbbe350b9ea29c302b069f739d229867454408410f5d5ec89b18ade6cfc95f34a3ba4ce7d2f8e46da35a806dac249e83b1eb3c77d1b668702240a49232e507f89513a13caee64a61343cb7828cdb2cf46c8873b68919c19bbd5dc4cbbe11c13d731bcc0f054daff2c18c9f27451d7abb1e43c62a95e05ba83aada96c1a5fd77a4200e990cff53ad3290451eb8240132396ca3deac680f11e47a7f2a65edcc28fd461d68e8ab50d69442a4f6d0f9198a8e5c7f5e49a0095b4062bb6b90a73dead9f97d28eacb312fdc091942152fef6bf7723aeeaf14e87e039d2fc5226389314cfdb1a87a17cfa19d0ab55b73abf7633e9e4b5474253b20f833cae9ec064a635ee5173bd616834a13cc538627e1d7ac4362ab461", 0x1000}, {&(0x7f0000005f40)="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", 0x1000}, {&(0x7f0000006f40)="ac28110f29ccf94b5708963f6730abd08e227de3b2051b23c1187e244fa37214dd2ab3d01c5bef47580231fe88e632b317701d2755a238dc44ea468e12eeb0a4b8a42ba4fc7bd180804c813870b2b8edfac6b83f48abb8ef11", 0x59}, {&(0x7f00000000c0)="aa7a7b587fef0ad38270f0f402643288f4ad6dd97fa1be23547ce6cb3fbb6bc80ba2ea453144747af8ca852f8d9b1119e83efbf643c1c4a6319b8aa90c7f05276ceda3946cb18d9be68cadb12be9f3d8882a99b87fabb82ee650cb1065c90ee1db2e727a75a1faa17856582ad07830c7fb34ca75e580d08bebb30865b68164c62759e14b75af4a54ec7ef4010244e9cf735b7759544c687341323c4417d13440ee4432243f0178f0e276b6f18db70313e544b3ec28313d9d6ac90491299d264c282cea786d906a5573f48f79f9a278c57b445ca30f49c2111740753ef38c099d3bdde920", 0xe4}, {&(0x7f00000070c0)="6f2af531440fb6df82a276728c306f6b9385f201f1d6b52fcdda83a46e0e0fc152936b8121f00a486ef6ead1003954ac613e381e0aa6f8eca987d282958b59cacf495d6ff3a8a05f4f90d26bbd66f984b8063eda6a4f989430ea0354aa4cc8dbe31dcfe767f54f93fcd53f11a2362c6c7cd119fc784da20b1f36a5b39f3111ea9740ba304892", 0x86}, {&(0x7f0000007180)="66aacd997e44ea76e77928a200473a3490cc1eb74eb677dcdbec19c368422d49687a5373c744558572d93dcd7bb70708126d6f3c0cdd022117dc9bd50cbd31192725c681ebc582ca21100222e55cfae7b158f3ad8fe3a93bc217f0b1a1d787177f8fa9a7dabb2a0627f685313d147b344bfaafd1cc1a5b8a27856c1fa215ef4f615705adfa60b45dd7432bacdeac095efa4f8acc3959807abd52ec4c49de4c6e340a2f74fc308da5059987a5e308886dbe9a5de6de63077d7d9a276663a92aea316e0535adfc77f224ec964c3893e6ee617f830f750b2528b482105aeb9c1acca19cbb41a413801a2bc888d779364777a750ba6a21263640fe420af07bb2d49413e3138d1fd3cf0eebbca1fc884e9d3edd099513cbc2b9656eb2ff57309c59531dcfc814fa107a1e0d7676c2cfe74855b5551ee7e079d2f06cff87eef865abe0913c0727bbb895310867a8ac3bd5cb13f3569841f68cc0234278692cf25d8cc2e2e522699210b4342676205668223b4e3fd970f51c89067ef3a6eb873382fd4ba7a77208261983cfcb5ac2b13774492f3da68a2aedfcd8a53f4dfa1d3996af1d433f0276f56a961de487567d76e604999761f5a8e28d9be218fa28009e86814de802f601f527261994bd0f6659f0b2c7260f579532336ba1e75630a60218168864d40cb37ee09fab1bb674e6101a69f450450bc95165661485adea78e1c2a53e627950f4bece8775791c4cb0e9675b5b6695799fe7eaa2186c5bb04a9ce79d2e1048c6fb0c4f7bc0a3481d4ff0c4cd4357717915dcd6f398eef5de6b1263e41d94c7f755144cf5a4096978d5900484e18645db3939a64fd5eb38b03addb0a732bdc1ef1685e002a79d6a1a69742c921c8f009d701f0aec8f2140398899966ca3c8924d3839720f79573173673e3b8b0fb817e37ee5293a9aac6630ce6e688d7155042775ef6fc7fab64170e079347d607537ec925a9fa65935d538f754fdfe84284009cf640c94c3d99d2b66141abacc4898d3c31b50b14e9f00ddb27b493f131f2bbc52f5e79042e513020f520b7610d7eea1450dff5b5cfd0703bdc45d889eff7fba08fade0a6cad0d52ce81692f63d8bf5f2e57c64b040fa182b05914528dca6ccb279b5edcc60402a8e9de82d6ffad93583b0732773042b4a308eb0a916edf12b31d295df01f6076cd57a259da8b6d4f31197b4b8cf4e6145af387659898c599d3fa0c08b43b928c3438897bee843b52d4bad93e46705a9dc24a06cd80afeb581598819a29fa069802096fe1eb22f9e77a2db20c627c78df206ccce91c1c4bc03e9f367b5a430254136ba43a7b81c7ed451d01b09309721f6e623e06f6604698a07fa30fd3cccf552ba01a904b3d5d993526596a8a8769c4245fe812656274baa0fadc9f1f7ca961b21426c5797dbaaa56a94ece8ccf90e0303ca50229ba50da6597b0a41c40e4538479a4c9f62000f4279c9595c02266d60df15402b71865cec055557edfdfc11f07dca10cdc789d2101fd5a0600c41d35a9aa01f40b3ad4ba47d61ca6dd93e6b69ab42254ffe1b4ebdc0482907176cc4befae1948983c05be43f0e802c0051133c4445be3c1ff2d3f38bae4ae21219743d7d12027a9ffcc024ee10a55ffeab978ecb20fd310d721646df26e743217f0e504156d54fe7fe9f13d8e7aa7b06ce5f0b4b07051cba26227f977458651467cb28ef11c4c6d3942b704cbfe045830748d88e28fd1228661e309c08a8f9ff50d09ddc436863414cfabd26f9868e3e2b9dc2b639b73221e79573986231739cbe3d930217db337ce82e11f461915c8431100c0aa7022639ff13d6dc03657fd52151c4ad976a24d1f6009c38ca9295899bf923c220c0fcfffb03992dca507cc7ee09fd18326e120fba45973f7e5eb49e6d72044fbb67804e329760054d67703da9ae9745e11abf3fe616ef3d6e38cfc1f831f19711849ab70fc64ec9ab63307d0a694e31e58ad718b6cf966d319c17526233f2cb553f6275793243d55138285419e5c80d7bca042f0ead482974f5f93938ebd3da66f47df6cce1b0ab8d9069b96803fe43c1609e9903b35210680fac2e3d3b1eb176c0bd1a98c1672dd0a4575b2cd36d88eb010800ede767c8a5ab38aa68d0f134da621a82dfb49d8847bfae55cc2d949f84db8906ddfb8f770027e5a3c1ff645d55bf835ffbbc7ff21f6ac1f3b628063ffb06782a93792bc10cf0a23cda741bd646ac2e0abb996301df634b1c15ee4f22435717243ba51346f7bc58476e093b3f7489f5edaa5fa03c2c571bbdac6085ceafedf3355bd8f0eb1f8f2b8e72d1f62192708cbf3f3890b886ca3af62f591106e74cf61103fbcb942199613c9f0ae70852b34260eac6df6c1da1a85935ccce92ea95f31fb12dafb5afbf0156bf83810a32cbc82f6dbc7d90428c1d660df7e6c57ef0784e52b110cf2bb9a0cadc945833f20d80917cf73f006b5a21b5927aa820b3f150a9dabdaf87d32092f2e2abae8e762c0e8a2734c68eaff8dcb7b8b912580a1a5a0921e38d8522c2c66ca4d768ab949185af295d8303cf753c4d7efaee86121c93277b6bf92fe264edd93c8eb62f3d0d3ede38d415246a06e0031d78506f4eb9ed6af568b05c886da176a9e89478d985790eb9bf3d85786b591674f11b430ab806de0bcc5401dd78eb5cddb87b3cd0c617e24922a4f4408f645cd0377f8d9bc75272cfdb715b5b1c43d6ef532b41d7e43ce124ad2985f49e615f468c23196664b30cb682065dbac23005db3a0c8a0a6ae425a72122fd1d2fecaaf556d97224f1fbae365ce9dbc9124e15a7ff9ef84a09a77804a17acc326c26bb341ad64dced9263751036470ac72ac83f98535fd602666d9dc2e9300bffb84acd8bab91a587a4b1d376f5e4b84a92215a38c83894c881116fae29f1b159c8c2e70a32b3a0c332a89528b6dfb037b9369788dbc6546cf372be8e299d9c439b00abcaa07a120351e2cc5a09ccadfa2a158d41ead3ad1594cbd1f92f0f81c36b36d943e781944628c56fa39263dad6e1f2b15e94e61029e07f29a8bbe737c9f6c9174d3e8664348f0bb6b74e3b1f4f2cc4ed0fc0dc629b9c20e1c22dd40ce962869b53e757e98ef08788637e411325ce5cf5871cba7a36c526d6c66ce22b4d67fec7660f8ac77fda03ffe980c328c48ae5f7ceb886be2a1b13ae6d71570a5f4087d6eb9067635301abb73c045ac5593a8b5b61b1338f1114a010e306f721254cbd240c8282093533627f78be442cfb142443069c4ebd61099a8c9a4ffa0c7a20f301d8a41f279b4c673d80ba1cac4c66758c2d8e72d378cd49780919bd945253135d410be6056a76901d9986a6d0a572c92b65b287dcd3ecf35518c3f4cb3bc5a5a01f666b7552b626ea0ad1823bae2a368450cda1cbada01b5a48d4cf5b2d9ab8e15f46f508d95b5836e83bba0d85a68a9103b0315637227399f80995db8d4f5d9b7316b5c801714c776cc8f55ae600cd25259b75ef411edb237c3bd6c7c9b635ab063c4d65faa3a6e29c0789bab90235d94e19dc9728feff952a39c5cb1f0a58e96fc791433452471065822609ce9daf7c08a0ade5a72213f589d563a4ab6e2ef31d934899db42df093048e2a44425aa70c5d52229b7778ed491a790162ac6c479b09dbe9edd1cecff5b380b8c305b7a72fac828c0c213ccb1542c7e426fb719b63a916b5f65dc4259af502484bf1b93acb1a1e1e96bd7145306c992a588f04054d6f6580e8184bf694bfd7b3e5e5d20de6957fa33f76426d514fc83db03711140b6036e65fd5636441127840614643241bc269b62fb4b1ae75f86d8fda8865254327dc335a719efcda3c4b78f05a3dd9e8647c3ca5ccc4345a67c4ab9c51dda100da730bb18068e7fb5e015aca9bb679440ed4c764679cc4e9e833e52b1831a8217d57d112634b5b6e4665815f8e3f768aa4c292ddf54330a3e3a8e0f6c553803645f8a3cd62fab7774cbe988720764b610d70d7f5e0118a5751373300c43ed1080509ca203bb77785555d055a110bd9232375be8b9f0ca5970b2426bccb8326602612c7cc26dcb09b5aff2d77cfb127b686d217c7406ed2660a77249d17d409f2e33aa161ccd568c124af58ebaad3446f025b4ba181b1159b94609f65e515ef983897f957f5ea1a68f30a9cf4278fd3ecf28d7e73247cf405ecebbd75a27c2744da32c06d98c69b36d06567e7072b1b707b95a96219a6f0890978ff255ab44fc04f1bc158182b74e1728b8f8e3fba12adeaf72dd5b3360d653843b4247629dc7db36f626d29fafb58a5891c3f93b151d32492bb53499cdadc07941e664557f6a7f5f142a9e2bcb9fd234947510397b5e9ed94fcb5bb25227b24a93b23fa8b36bf25d3d082204e3b5adfecd2d33411c3b2a5de7c5a10250a2b11b21ef5ffafa2d5ac37a8f3a000130dc97bb11087c343b06b047d49ed66354df19539d46abee300eb107fcbe530f1e6e434bb76f7bee0575515d628eaba2e834a36120547e27e5e3afc391d6051b6c92c5d23951d9c358c1ac4a41a84c0ff5d30e7318865b2f38d03a883dc475a17e9082527bf3edd373152e8c97ddede0707d00acdf6fb1c688ad5fc8db1be004bb050cd6ee4f7689ad53fe24b479a757cc4a9a04bc69f43c572e4d147033927771fdd88b50a779a359ed7698f171ed860f3b62563a4a4b90479bf67ed3cf236770717709478941f305b1422a71f7e271721c1ded5a92eb4a8805ce9567d2e9310808c8f73c6da73cf4583fd38482ef538138eb517eb04dc33310a86e0ef956b83508093019d25763a47a83f15ae46e0a3f6a6ba72867417f989b91ec1e04494dd720c8a1c5a5aa62fe071c3065fdd7f98431e27358fa5c8c6e5511f4601d0523f83d04f903311211591c3f977c81a15f8c1fd4309ef2833fc6baee280cae7356c5a5c5e5f01398d797a6f1b7fc44b19b012503cc23f8338c02a7c045a965347af3bb738e668ca3f7b7ad6119e1f72c3abe010e02353fad6f0c37d293a4131b4ee7fcf369463467330c80063447b702d2d53fb9b0e57769edf0fd197c717edba0f41691e0c6acfb039701f68da06e3e2bf808016a5ff2cd3df7f76e58abf4af31889ad415d0553415283777acf19a33bf858d430b3e9e0b6e172a4e65a62332a5dddacaaf4bbac56bf67d3c5da3a8c70478af49f0946e51c2e2048fae9086b00ddd74fee0b861e2a01d72ea5d47d057710022b37be16e5915555c4425536ae18ca683fe0fa7991698b6cc3dd796626ea8d5135ff359fe2b3f6b1d97cfd27d82d13b23dbe5391a26bf467702c2c6e212c835def8632c9b02c8e648aded764f53cf094571ba3b9fe63902540522d354081cae961d94e2e5b388db6671f2f0e61299cc83d448530e030631b881133cf1231121f5700cefa263a003470843f9bc588163589234a3d24bdd021f8ab15a5f5e4b1ef4c2714f787384b0f7cad2a88173fa3004deefbad57c7b91f61c22d2534c7b7b229f907fc5928c44764ce8e08312a5bd5e1994b2b742655c8ec340d793a942e0403004f9964a0d07edfc102cc60f3876f0b99079d6625773252e00a672f7222afb615872a3ab6ba5ec07512f30025f79c819efe988aa4d6e942fc9a742bd63c591d47dbff45d49a95e3a4bd1ec1ba4b0df4378c5b061d0b9ef0ef1b44088c23ba6ca034d7b99bf5ad86320c61030eae9fe80be08d6fd01d0037813eb4e49d800ecb9c9b4982b558f14496540d978005ab28f20c5f5f60da51bfeee7491459fb8a1b4723ad74ecac01fe18ec2b047e8b6", 0x1000}, {&(0x7f0000008180)="1f8879fb46f4fe0487aa585aa76624b62dd75f4e85c26433178ed95207928229fdf3702a321211abc9d5bc31fb3f07132e684588b2648ac136eda134786f8be5c5e6f89e0c4aab939fe255e8e4770efe0c1ba43362760a35beb3349d587221f7", 0x60}, {&(0x7f0000008200)="e20ffd7a9c7e6bf20840775b18834614594ee27ddaf456a380bdfe1032aea6b9d4a21d98f8ec62f087edbdd3578ef4f7c178bdfad6ecd9e89b3d90411f37856054c7e5bcdef398f19453facfd8e7177243d4489e9e78644e66363a8782642f1bb7324435abf01e82300c9c79612c62ec525d1528cb7dccdaef5cfffb6063ca30e221ccebdfc8ae814d13b9a6e81ef134622a3cebd16bf76381", 0x99}, {&(0x7f00000082c0)="ed8d61969541c2e2a870d5797dc6af4907fc22515f43f4e27554db79629f19205f55131161a38ae5388820ab87e82426650eb17b4b91a3050291dc6e89b4cf875b21326e76413478c6b259fec32ae97b7b872986fbe5148da44ff864b94177abb2d157f9a752ed2864941dff53921be3716f23794adad9d0231ef165230c1e6715eeffc2a5506a", 0x87}], 0x9, &(0x7f0000008440)=[{0x60, 0x0, 0x0, "ef05787cff07aee60651850ed059544f3bfdd26a951bc8db6d943ab682936741c3f5e8a403d067840c8b48ae496ee669024944116f8779619893fa25109ac1a4399665dcf27dfcf8258b63"}, {0x1010, 0x0, 0x0, "81307cbb54c114d9415c18bccce352322c57326b9980c2ee51392e9f12f4ba9e288c96d4692720f16da4e2a9b8a0bf627b466d52defa232162bb08cdc39db47a4e58e3d4f88168a076ecef25120020063a7844ec5a05be206790917a94d77b272a6942c23370fc2e9522c23a77fa41b4a905499b030124cdf0e419154ea8520b1f652dd98a31a67e6ab72140f36e6f06e51444e164df4eab5dec8599f9da2360621431967d33887509da2b3b3dcf744b8e2e425476efdf3f47f682a55bd1e8ec25f4045da1b303bcca5a71bc859e33743bfd64452f5064a265bc5f7453970b11dfe0240e8fc2a3bdc8e6dd3d9bb5f0447771ca42a0dee53dde3c3283c8cc7a6abacb7d1957e1982818e263caa9f6d76c30c350b441b515dbbffd3a0b55bd77a62dfb2f19830bc49637efd7a603615af1d9af0ffb0385df5335a350d2c73bd0cbfef5a89ab4cb4d80378b87869a9e8d117a49b8469e2864896d61cbb7d4944d34c0e06163de8f67e95d5262fd71f7593ebab157d023c9053df077cb3310f1770863f30d46bd546167c2d35a6df1c80af1253fc583ec9c9249084ff0a9609ff6582a0c7a5393e02be04f63ee16766863d830ea6f53c8eba9caa981a1de943c929e340aa9c97dfdebc554d59ad29dc08a2964d1a7d6b59a5b56a9f3bf06d984f2c58f1e6ed369a99b3f7c35e07d66b8ba182f46f5130e5168f327ce360a7e6dd492a10601c283d3db302ce4b5ae83d07b60700c518ceab035e86415b4cd60c5bfb3dac5fd0636d41c579eb5e5de0f2624fcb2b843dd62f1f22d998034e9168bdabb896ca9350c9e46838ccc082cc54537c9f18a5892716426340e165b96c1ca3f0f41f7040d07b202a5e5851e979b27c7798bf24cfbe3a07eb9228cf175f12b9581cb5186c0f844ba73e2d32083d4cf53f34fd146ec40e176c323caa11d0ba643584a0814bd05553c0935f87503a981a530d16ff8d45952019271e1dd83eef28f8e4173aca2c3c41a3fed6cbc18d8d6f13ca47ea5adcba2cadcaa6deae97aefccaa8f91aa32075c18c50eca33b374498ad7dad400d2b2b755f82c01cfd95889191c2c61dc734697c672cd530974daf3b863c1e35b78b263132327ae8a11806cbda055756af23fee6d0043d5d1396c9439fab03e0a2d579b778213fe2a39751a3703ddd7c7d3a005aeba1376bed09e06d0522d54ae4a13f2db25c0bf50d1f93faff1956ea4b0740a8c3e1672e1058d99366fd292ab46c31d8ec2a22091745413cdf474ba0ccf06a737b5a9fa32f5d64b1c6f31da4d8945d797f01632a6e8bfa59a52e9f76cfbb88d62ae4fab503bbc98b7bda1034eb3e669dfaa6a00b04a97f7b5661033d2d764c13b5ee4d4de4e7a47304a3f9844d06cc9020bb6b8a0cc0950de5430b2c462012c098db004dadcb184e1f1ea541597ce9aa52115ff7394526aa1b4e3542793b3dd98a45b1a184641bb614a069cb5a55ef06170f46e319db06d92ec6d6aadd9759d2967f8c18127d20b952171fc4b1f8c9a4416f402dbabbd5e5ac8191e1273d6f2dbf3b8f37c90f130326749d2ead62509f9d6884a813c3d739971592f16321eef230809766dd3a174a020fde6fa8e61aaf3f154ca4041ca4c4c1134cf98e21ae0742c7887ffa09a781080adb8986ec1f8d4d036dee34980b007a6dbda0f5a288c5b24bd1f5f6b2df66e8cdc428add5fdec270c4aa411205fba8f9b4a6115665e80ec52f89984c715e7141585d2eb677e27b5eead649cf7a10c9fb9bc5593c14273ce4ded73c749c5d432d26769f044378f02d575122e683f5dd2cf9fe111aec0aa3db198a021d15f89a7323dc2981e5b4700a85399e0638d049a2beb33e796a792f4eddb1870a74a1a9366a1217787b3f7ad3d5e3aafb179eb524b31c2e537ca56053e027b54ff44836349c19f1c52b2beb07f487cdd4190b4c5fc92645316dec7bc62a92bf5c30f6d65a54b4a7c89531134ab69388ee3f5e14f59667d83a7cceab36c62504acd60447fc503ffdf07e9162882ba2c074bad27ced58758c397470b3e847f5ae824f500234fb8a25234c03b11be30df158abdce803fa81f2fee8ec1dd9e2a5afcfab3c6b7a8b5fecd473f4abb1e5c0fdec5f3f53e5fb642d345dae9824581dcb1f1b977ffad6e94f9e13ac18531785c0fb1a36af2d2592715792a6263fd8a88cde7e3bb27f2f48b2f783ccb50edccad59915ca5eaba6f6b38d42211354de6487184e691b893b0283ab426c84e6077d7e905a52f6dae92f7519a485cd2ad8b0c05c80f98fa079c8b3fced22c6755254bb08ba96fd1a89c4aca5a3c3d047220cce0e907b5653fb7ecba421cf5d6f355c3070c9c2e343c5018e1c66bf990b0b38bb5af9d58086f1e28765d5c1e49f39a1d0c20b30cd601b62b2d3e259851a7ca733b2a4ed39c6c0434bb1426d473c33c832ecf5e9c25b6412bd43136f0bbb9151e192cc4bfde6eaf50f53a9dcdd71a422e77a1cf74da04a244207b4e8202338e461976570c0009e94d3ee2d327fcf023c674cd0223e5bd5e543772b6fd0d57376f1edf289c28c6faf70d1355516ebe91aba92da26346626409e17e09291e497741646f8860bb709d4ac2b70bd7ffe2a273402281764b64f943e98d37f5063be43f21aee9e801d508834b99294b2247bfa9643515d25899f8ae2a00790fde0005472d000540921f6b246925913ce5680c01306dfda1e14073af7351d511e3a21bc66a41172f94e56dd7a095ce1926eefb633d3f9affa33a22035040a3515c5c7eff1c50a42646a790d28ddffcd6079a24a7b4dbef14c03ec0574b99ebe3471cef22462e2cb4316100bdb527526bac24f1a3f20f1e140934dc22f8c215413a497a8cfbd7e63f49edf4714c09916714bc6f9591b6ae15d18762bcd485fe11ac6c4b1beb79dd25739e5fa09907bdc8ab4e364ce9dcada8dbd0d61ae59be522ef89099ea66cf45a1c0c61215110c8c4376a5946176864c6c071b36090ada09e2d81bf6464f99a7123ba09f335244ebd268e97e3f0d519dcba5b0c2dfc65fb9d48bcc08d8147e04dd55d15182666cbd9edaaad5ee879b5e00af17aa4088b36c68acba07d8616ffa6459168ae53aa2a23725b89f4dc1f6084ce27dccf61e8f290b6a1eaf13b4cc884f73fb561d2226d0ab671a83f7ab5b085ced2f26b2cba1cf14828670580cc814454781b8aa9688fb2e6acdff62ee24c50f09189e2842120f32c6fa0b7438f672683276d527044d06f34c45676adaed4cc30f01911bf7191e31edf3f9acfe09a3a71d5bc2dc0fb5a61e4e8ff79db4a05f2ebb4ba23e1dff87981c05c4f79be8c7c077b21db458359bc4d21b7813065d1de5ece4081ac9fa2caf7c5b072cc7e6464c0b9bef25373c59d8e41483431771d803e720e3175ec115c146deda6b319614293b552193151c75a4bda6879bb33bb36a03966f6963f9fda2364fc11ce70ea7150983c4d6b146326a93d3ef0a0079d4b1b3ee5423b8b9f306f569abb93b5f76269d6bb18589b3424e8765b4f36512f212eefddef625b324b0abbc8d54f700642953a075b80bdf6f269542997638e6e7284c8179eec7e7a7354f2734a374611d1466e692a88523a47d217c2ede6de7f0a50b53abd9323a62ccba3b372c751d52b63d1c296f1ac57a97d3376f466bf055a79423d07b7bcdea18ed40b4597f80e4763fc727f5b444ba4ae83645e5e97d295b0e3ae2a9d6ac483f5b7aea35926952bbc533f9c9b3e06b787676b42296a8445fc33668378418571f9d95d33ae0eac811e9e22a73923b4bc9a4abac77350b23d1379c047a51684a6e355790ed6af8dc733115ab8175ef3c7447cab038a3337aae31408dceb0ba280b86891a3ea4a88c0f525321a768a48c5bef74a8b80ad92b1cd65f4a78e54287ce1b903dc97169ef48e33f804462e251fe5b81ab15ef56011341fee1fd6c78481be19c1bfbe6334b403fd767b4906a1fcceeee75f59a7dae009132dcb137af2e0f9bd190e2aaf63763a06170cdff02e5cae73d33e3887d7940e564cff511eadafc1e43907b0f7f359d294dcd660476fb54e6eca3a27e458fed8edeef6907c3768044f3ab7edb5be55cd2e462e7f7dd9f9585c3e5c523de2d61bc574ff0e2d111596b7023b32c3a5062ba851378ed2b36a5ae943387db3f18845d8b21477319d468cf69a24860fdcc9a8454515cb0ed2c1c89ad6b964b87dec8583a30757ba29fb9cf4ff7771ee98086492165c40a09920d1f09cc31b07cac7330356a7f687d65d339cadfd94e1f036771f7f360945be64574a22bf00424d4f2df53a8e43d5f84874e1d9e9323966c0b9705d492449fe3dbefd0a71c75bbe5ff2f94fa206e8471153699a8b05511a34b6b43b866647afdb67450c4f6f49d0825617f57958024b3918774922be4eca6cde15a1ddad580116f3fb7bac962f6a8811fa23b954eabac4a7c1a8f18039c59f6d32186748cac4198fd73d11866cb00f0af7dbd94215aaa5ad1bdef5ae276956a7ee5c669b55d69e491dbb78ea381e1e5858b008e45d84324e663eeb307bfb6584b8481d68b2d63bc9e154e8cc58959dad466fe2808f92d879774e3fe009e42a3fc5103e355e71a152f84728e20634843bcb258e9dc61292fa3f244ad1b798e95565ba9fcbbb4470a7ee64115e572f03a03757245c8dfc91b9d059095e9e19805088bd41dd37ad3cc52ff5541c69e459e4b24d3844d6daa69650a0e4bc501cb3752503b62c4fbdf6189de52b38a812d7aabb6bb9da8ec481846b219365fe3e5ec65e1c3b977d2220f1333898181e500e7cbc25889531d9cf20c5ab3a1fdad37e7598657cc006d789a39f10f2a96b19ceb29b0d2be24bbbcdc698d567c0f9d2ea1511f4bbd970725919804a077d85cb77bce4edbd754905a87282256c60ed81f0a3253f10504412c29108a056cf897ac44363aee899902ada8af4a9329e7aae62bbe374ef505a88eb24a7d3906dd2d00fefa4b42e6b56741868552379ec871c603c8cf2a46141306d8c4d67a1fed34fdeb2178a21d168f1c1673212ea113b10d758f55d12233f5fc53c9089bdc1dc7aaf03f380050c07233a31b4a77742b47248fbfb0e8dd8edf7ac973323bbfc87175fb6dbcd0a3e02ace182b68b7a1d28de89e719f1650f88f32bdbb72a31d5b34d6c43f0dc50119fc5a712db1c6ad18edf097eca0559d2836f88cc2b377285de2ad667b53a6c5507183af34e2a2653b3afd082ee11637392172302c2e844b1a17c38f20a9b5cce14a99ac052a2f84647e2998d6eb28b05865ff993fe3ecb9bdb65a3ead6ee840b1b08ca944a0a30808528d8065bdaf7b36da9aab1c8162f9f5e89b95a87ccb7050af025f703ad81c7d72987ee4c1b5f8431f4bd2613ce1da1faa564c8ec95e701e5837ed3bb28981dea38c4870a24e2e4a7a4bbb2cc1adf32b6c8ce1db8d7dda1b607d93c7ac069c7a5f6ba742431c5638da8863288dd897d8748ae141189ac53fb70f1ebcb8df57385606cb5616b98b5827344cfe6c7e9d13c3c8eb14e3e4df2fc2aacfc24c078dfff33ade50142b997cecc8ad7082f38c4c5d8b3cbcc025a20ad2a05e96d1ff3c2a281affb7b7b66bc030d20c8d86952ce668b4a8beea7ebf24813ab8e34664e32fff042871e4622d9e045aacdf8facb16a6466f55b2f757ccdf5580bf4f285e967f59eb3c5043ae8ae2a4bc69a54ca39baa53eb631387cd336f2b7043872fe7197248aedb5f439627775419b6310b2b07834ed66ccc0990a889da774f4b803efb33eb4889f80cf62b24b824877401e82188be7c383"}, {0x1010, 0x0, 0x0, "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"}, {0x70, 0x0, 0x0, "cab4112dbc03a07ad1f5d8fa2cb4260811a31cc1c078fb8c975f8d4cc0068c8920a6205fc97a7b919730c1d7e61971b9eed400cb9112dc7b49540fbbb922b680c2204828a7deaffd860ab1775576aac724da41def57a70fbed8b321b2cd1"}, {0x68, 0x0, 0x0, "3a1aa8aa470a26708e8f1aefe0effc76a66ef9731f7ad5c4d4eb184e662066420ad674d38ca3c01654ca568df779bf60d46dbbecf4859ce1960338f7"}, {0x108, 0x0, 0x0, "cb83c4013baaf95364d20d1983073d054e25e8ddae6ed770a5e56a1841b2ead2235289f0aab9a87fe90122c32ae0a3b27432d97a9da501da42d6221772aa89fc97e416bda1dc240d9fda54f51739c3c2ba6e61d1b9460ae1c7da752a594643b39c8b889ec5e91cde085844455fc28f6f7b52a546618de43968685081486c20518e80c0c5c40a2abbd5af19d70e18c4f8256b4cec4e845c47ff335be18add00c5cb8c9e90b2d60e962f302cef5e0fb1dced4bceb0664dda28379942894ed6e6c42761ba26f85435305551dce9d40560dfe3930cadde031440814499967a84bcc176070e97b37e18d2f29d7978e860a58ffca89829"}, {0x100, 0x0, 0x0, "b95ccf499d697c11cab9202ea35d6fd66663c9c8d2023e34009e42eae39178e890578cf05a6dbeab97f36525847495431d351c4dee21469ab5e2877355903e573102d43921dda2f0d59f1952676366b7c53b821126394dedc2ead65110b1d0565ccbec606803ef34ead7da96b8a76474756c04096b4d1be63cf578386ebe8d13a972ded4814964eb71a650806893fe5d94a9cce7e0f845f6d5f8129ebeb9e681fcd909b653769c9cd86f6e6d4b74dcd8239540b0bd6fd9ae10012505ea8bc4d8e5feeeeb7126c6d6b5cff9d0d60edc724d4707da86c2cfb0c2ed829dc1bb1ed199d2680c787016f1bcca"}], 0x2348}, 0x20004000) 22:11:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000000000791030000000000084050000007a430d3da12619bdf4b04a600000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:11:08 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:08 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x238) 22:11:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:08 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0xc0684608, 0x0) 22:11:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) perf_event_open(&(0x7f0000000080)={0x4, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:08 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x70, 0xa0, 0x8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xe94, 0x2, [@TCA_RSVP_ACT={0xe90, 0x6, [@m_gact={0xe8c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0xe5d, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xfffffdef}}, 0x0) 22:11:08 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:08 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 22:11:08 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x162e}, {}], 0x2, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 22:11:08 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x238) 22:11:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:08 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x73, 0x0, &(0x7f0000000000)=0x1f00) 22:11:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000000040)=""/78, 0x4e) 22:11:08 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 182.657616][ T9316] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 182.657616][ T9316] The task syz-executor.5 (9316) triggered the difference, watch for misbehavior. 22:11:08 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x238) 22:11:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, 0x0, 0x0) 22:11:08 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:09 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000bc0)={0xff13}, 0xfffffdef}}, 0x0) 22:11:09 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, 0x0) 22:11:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x238) 22:11:09 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x541b, 0x0) 22:11:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d000014000000000000000000000008001200000002000000000000000000060000000000000000000000000000000043d781340000000000ffffac141400ff02000000000000000000000000000105000500000000000a00000000000000ff010000000000000000002100000001000000000000000005000600008000000a"], 0xa0}}, 0x0) 22:11:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:09 executing program 1: write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x238) 22:11:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000000)) 22:11:09 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:10 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@xdp={0xa, 0x74, 0x0, 0xc0fe}, 0x80, 0x0}, 0x0) 22:11:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:10 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') 22:11:10 executing program 1: write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x238) 22:11:10 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x24, 0x0, 0x4f4000) 22:11:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:11:10 executing program 1: write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x238) 22:11:10 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket(0x10, 0x80002, 0x4) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000100)={0x28, r0, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 22:11:10 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000580)='/dev/vcsu#\x00', 0x5, 0x0) read$FUSE(r0, &(0x7f0000003740)={0x2020}, 0xff2d) 22:11:10 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:10 executing program 5: r0 = socket(0x2a, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 22:11:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 22:11:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x238) 22:11:10 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0xc0045006, 0x0) 22:11:10 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) connect$pppoe(r0, 0x0, 0x0) 22:11:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:11:10 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x238) 22:11:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="611228000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311b0ac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7023bc969b8b91a819a38a0ab45672285748220352219c32939d59b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0ad598207f1a0f6a16305f61ae517f1e23c646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17725d10c1946f5752211ed559daf568b99cbb7ed8a935061281b3662b516a9bc5277556b65bb4b65f6c732594d30fd88a0a89d2587e2fb5cfb8dd8d3cf7229826085fadf03f4f979f56c49106d16ea9cf9a2a7084e892e171506aba5c5835636e5e10315577190104ea915d1f9b4c6d26b6315efb4a581d5651e6c51c98d12bc7d02e1515e5096a18b9ba65f392a387eab2f0a52c9b94eb247991e7151475673a27c2d0fd91e09d6fe81eccd0162880b001b5e13c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 22:11:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@delchain={0x24, 0x65, 0x0, 0x0, 0xccecff7f}, 0x24}, 0x300}, 0x0) 22:11:10 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f00000049c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0x34) 22:11:10 executing program 2: gettid() 22:11:10 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x238) 22:11:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 22:11:10 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:10 executing program 5: socket(0xa, 0x3, 0x87) 22:11:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001240)=ANY=[@ANYBLOB=',\x00\x00\x00e\x00'/20, @ANYRES32=0x0, @ANYBLOB='\b'], 0x2c}, 0x300}, 0x0) 22:11:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002a000100000000000000800000000000", @ANYRES64=r1, @ANYRESDEC], 0x24}}, 0x0) 22:11:11 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:11 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x238) 22:11:11 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:11 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:11:11 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x6f, 0x0, 0x4f4000) 22:11:11 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:11 executing program 2: semctl$GETZCNT(0x0, 0x4, 0x10, 0x0) 22:11:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0xc, 0x0, &(0x7f0000000000)) 22:11:11 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x238) 22:11:11 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000000)=0x300) 22:11:11 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 22:11:11 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vlan0\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "c0a5ad52c9db48a5f99ff540f33d8abacc2817420dd294b93ca6cf8b95b5"}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x20000508) 22:11:11 executing program 2: r0 = socket(0x2a, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) 22:11:11 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x238) 22:11:11 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'bond_slave_1\x00', @ifru_map={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 22:11:11 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000016c0)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000240)="1c", 0x1}], 0x1}, 0x0) 22:11:11 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x15) 22:11:11 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3d2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f00000000c0)={0x2}) 22:11:11 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x238) 22:11:11 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:11 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 22:11:11 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$FIDEDUPERANGE(r0, 0x541b, &(0x7f0000000080)) 22:11:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0xb, 0x0, &(0x7f0000000000)=0x1f00) 22:11:12 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:12 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x15) 22:11:12 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x238) 22:11:12 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405610, &(0x7f0000000540)={0x0, 0x0, 0x0, "fe337ff716d839cabca1223bb6f8da8fafdeb58085451a27644d1791cba29a5d"}) 22:11:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:11:12 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:12 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x238) 22:11:12 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x10, 0x834, 0xf}, 0xfda3}}, 0x0) 22:11:12 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x15) 22:11:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x7a, 0x0, &(0x7f0000000000)) 22:11:12 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x5411, 0x0) 22:11:12 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:12 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[], 0x238) 22:11:12 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8910, &(0x7f0000000180)) 22:11:12 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x15) 22:11:12 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:12 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[], 0x238) 22:11:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x16, 0x0, 0x4, 0x1}, 0x40) 22:11:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x4e24, 0x0, @remote, 0x6}, 0x1c) getpeername$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000500)=0x1c) 22:11:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x24, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 22:11:12 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000000080)={0xb, 0x7, 0x0, {0x2, '(}'}}, 0xb) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0xfffffdef) 22:11:13 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x15) 22:11:13 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x7b, 0x0, 0x4f4000) 22:11:13 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x301c, 0x0, 0x4020032, 0xffffffffffffffff, 0x8000000) 22:11:13 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f0000000000)={0x0, @ax25={0x3, @bcast}, @tipc=@id, @hci}) 22:11:13 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[], 0x238) 22:11:13 executing program 5: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2, 0x4020032, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000d36000/0x2000)=nil, 0x1fffff, 0x0, 0x82031, 0xffffffffffffffff, 0x10000000) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) mmap$IORING_OFF_SQES(&(0x7f0000d34000/0x4000)=nil, 0x4000, 0x0, 0x82031, 0xffffffffffffffff, 0x10000000) 22:11:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000000)={'team0\x00'}) 22:11:13 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x40) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) socketpair(0x23, 0x1, 0xfb, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e21, @private=0xa010100}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0xae5e}, 0xc) syz_mount_image$nfs(&(0x7f0000000280)='nfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x50000, &(0x7f00000014c0)='\'\\@)\'\x00') r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000240)) 22:11:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 22:11:13 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x15) 22:11:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x7a, 0x0, &(0x7f0000000000)=0x1f00) 22:11:13 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000001cc0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0x2, r0) 22:11:13 executing program 4: r0 = socket(0x10, 0x3, 0x9) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x24}}, 0x0) 22:11:13 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$l2tp(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) 22:11:13 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x15) 22:11:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2fd, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe103004000638477fbac14143fe0004301c699da153f05a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x5b00}, 0x28) 22:11:13 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002780)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000140)={@vsock={0x28, 0x0, 0x0, @host}, {0x0}, 0x0}, 0xa0) 22:11:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept(r0, 0x0, 0x0) 22:11:14 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0xc0045009, 0x0) 22:11:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x541b, 0x0) 22:11:14 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)={0x0, 0x1, r1}) 22:11:14 executing program 2: mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x15) 22:11:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getitimer(0x0, &(0x7f0000000180)) 22:11:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003540)={&(0x7f0000003040)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x2, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}}, 0x0) 22:11:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2fd, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe103004000638477fbac14143fe0004301c699da153f05a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x5b00}, 0x28) 22:11:14 executing program 2: mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x15) 22:11:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 22:11:14 executing program 4: r0 = socket(0x2, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x60) 22:11:14 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000040)={'team0\x00'}) 22:11:14 executing program 2: mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x15) 22:11:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={0x0, &(0x7f0000000480)=""/145, 0x0, 0x91}, 0x20) 22:11:14 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x238) [ 188.903732][ T29] audit: type=1326 audit(1600207875.031:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9615 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x7fc00000 [ 188.966366][ T29] audit: type=1326 audit(1600207875.041:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9615 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416e81 code=0x7fc00000 [ 188.989558][ T29] audit: type=1326 audit(1600207875.041:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9615 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416e81 code=0x7fc00000 22:11:15 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2) 22:11:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYBLOB="000027bd7000fddbdf"], 0x14}}, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'bond_slave_1\x00', @ifru_names='macvlan1\x00'}) 22:11:15 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x15) 22:11:15 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x25, 0x0, 0x4f4000) 22:11:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x500, 0xf0ff7f, 0xf5ffffff}, 0x30, &(0x7f0000000040)={0x0}, 0x300}, 0x0) 22:11:15 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000001cc0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0x127a, r0) [ 189.012398][ T29] audit: type=1326 audit(1600207875.041:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9615 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45d5f9 code=0x7fc00000 22:11:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x894b, &(0x7f0000000180)) [ 189.129212][ T29] audit: type=1326 audit(1600207875.101:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9615 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x7fc00000 22:11:15 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x15) 22:11:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002a0001"], 0x24}}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/42, 0x2a}], 0x1, &(0x7f0000000200)=""/235, 0xeb}, 0x0) 22:11:15 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, &(0x7f0000000080)) 22:11:15 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x82041) read$hidraw(r0, 0x0, 0x0) 22:11:15 executing program 0: r0 = socket(0x23, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @bcast}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @null]}, 0x48) 22:11:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000005, 0x13, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) 22:11:16 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x5452, &(0x7f0000000100)={0x2000000, 0x0, 0x0, 'queue1\x00'}) 22:11:16 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x15) 22:11:16 executing program 1: r0 = socket(0x23, 0x2, 0x0) bind$l2tp(r0, 0x0, 0x0) 22:11:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0xe3, 0x805, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0xff}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 22:11:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 190.042041][ C1] hrtimer: interrupt took 35713 ns 22:11:16 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "43c57291"}}) 22:11:16 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}}, 0x20) [ 190.121361][ T9696] Cannot find add_set index 0 as target 22:11:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000010c0)={0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:11:16 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x0) 22:11:16 executing program 1: socket(0x15, 0x5, 0x4) 22:11:16 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001bc0)={'team0\x00'}) 22:11:16 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40505330, &(0x7f0000000100)={0x7ffffffd, 0x0, 0x0, 'queue1\x00'}) 22:11:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0xe3, 0x805, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0xff}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 22:11:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 22:11:16 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x0) 22:11:16 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x7c2b9bb879fddeb9, 0xffffffffffffffff, 0x8000000) [ 190.837607][ T9755] Cannot find add_set index 0 as target 22:11:17 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000240)='/dev/hidraw#\x00', 0x9, 0x0) read$hidraw(r0, &(0x7f0000000280)=""/235, 0xeb) 22:11:17 executing program 3: r0 = socket(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8937, &(0x7f0000000580)={'team0\x00'}) 22:11:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:11:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fallocate(r0, 0x11, 0x0, 0xffffffff000) syncfs(r0) 22:11:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x11, 0x0, 0x0, 0x1100) 22:11:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x42) 22:11:17 executing program 2: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000e19000/0x1000)=nil, 0x1000, 0x0) 22:11:17 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000140)={'veth1_virt_wifi\x00', @ifru_mtu}) 22:11:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000029c0)=[@pktinfo={{0x24, 0x29, 0x3b, {@ipv4={[0x0, 0x2], [], @loopback}}}}], 0x28}, 0x0) 22:11:17 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x9, 0x0, 0x4f4000) 22:11:17 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 22:11:17 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x88) sendmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 22:11:17 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f00000049c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @local}, 0x80, 0x0, 0x0, &(0x7f00000025c0)=[{0x28, 0x0, 0x7, "7d1442aaa0780a14e6142f619e43771369f3cb9241"}], 0x28}, 0x0) 22:11:17 executing program 2: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000c94000/0x1000)=nil, 0x1000, 0x2, 0x4020032, 0xffffffffffffffff, 0x8000000) r1 = mmap$IORING_OFF_SQES(&(0x7f0000d36000/0x2000)=nil, 0x2000, 0x0, 0x82031, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r0, r1, &(0x7f0000000240), 0xb0d8) mmap$IORING_OFF_SQES(&(0x7f0000d36000/0x2000)=nil, 0x1fffff, 0x0, 0x82031, 0xffffffffffffffff, 0x10000000) 22:11:17 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 22:11:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0xc, 0x0, &(0x7f0000000000)) 22:11:18 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="f000000000000000ff00000003000000c0d08785eddf2fd3a78ada97b8a470f206a129da574f350a457fd9a4c3e44b0e4430107b2591503d1bfceb8737e2765a43e6a3249c17d840634377aefa209f560f54e5e840bf88ed1792a17fad0de2730d7f95bfe7b86cb404aca0fac4fe0310e25d7e792346cd7d490a5f8bea8926b280da93d4009af09cd291e097fb9065397696c22dde587ef9fe6b4fc62afdc3d023cad4c1a0e4efcfb5f53549a5a9f688ed6ed943dbc1157204fcc57db35e8bf9b5a3a38e3932daf96463ecfab6fc15f813c4832020658c3824103e1fb3cf902bef905186ffaef09ba610e674e60000000000000080"], 0x448}, 0x0) 22:11:18 executing program 5: futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) 22:11:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xda3aeafcea5dc69e, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000480), 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x6, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:11:18 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0xf, 0x0, 0x4f4000) 22:11:18 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, 0x0, 0x0) 22:11:18 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x72, 0x0, 0x401000) 22:11:18 executing program 0: io_setup(0x4, &(0x7f0000000180)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f00000001c0)=[{}, {}], &(0x7f0000000240)={0x0, 0x3938700}) 22:11:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 22:11:18 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000ac0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) 22:11:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000000900010073797adb13"], 0x20}}, 0x0) 22:11:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @netrom}, [@default, @remote, @netrom, @default, @rose, @netrom, @bcast]}, &(0x7f0000000080)=0xfffffffffffffe2b) 22:11:18 executing program 1: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 22:11:18 executing program 3: setresuid(0x0, 0xee00, 0x0) io_uring_setup(0x59a8, &(0x7f0000000000)) 22:11:18 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x300, 0x0, 0x0) 22:11:18 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002440)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000000}], 0x2, 0x0) 22:11:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x22, 0x0, &(0x7f0000000000)) 22:11:18 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8918, &(0x7f0000000580)={'team0\x00'}) 22:11:18 executing program 1: r0 = socket(0xa, 0x3, 0xa) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x29, 0x21, 0x0, 0x300) 22:11:18 executing program 3: bpf$MAP_CREATE(0x13, 0x0, 0x0) 22:11:18 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x4, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:11:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x410}, 0x40) 22:11:18 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007fa000/0x3000)=nil, 0x3000}) 22:11:18 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000011c0)=ANY=[@ANYBLOB="3000000012001105"], 0x30}}, 0x0) recvmsg$can_raw(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000003340)=[{&(0x7f00000020c0)=""/51, 0x33}, {&(0x7f0000002100)=""/135, 0x87}, {&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/255, 0xff}], 0x4}, 0x0) 22:11:18 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r1}) 22:11:18 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x4, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:11:18 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 192.767463][ T9904] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 22:11:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x4c01, 0x0) [ 192.840055][ T9904] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 22:11:19 executing program 1: r0 = socket(0xa, 0x3, 0xa) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x29, 0x1e, 0x0, 0x0) 22:11:19 executing program 5: semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$GETZCNT(0x0, 0x0, 0x10, 0x0) [ 192.891068][ T9912] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.948650][ T9904] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.975767][ T9904] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 22:11:19 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)}], 0x1}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8901, &(0x7f0000000180)) 22:11:19 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x6, 0x0, 0x4f4000) 22:11:19 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x89a0, &(0x7f0000000380)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @default, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}) 22:11:19 executing program 5: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x5452, &(0x7f0000000380)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @default, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}) 22:11:22 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007fa000/0x3000)=nil, 0x3000}) 22:11:22 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, 0x0, 0x0) 22:11:22 executing program 0: r0 = socket(0x11, 0x80002, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 22:11:22 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045401, 0x0) 22:11:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 22:11:22 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) io_uring_setup(0x4f81, &(0x7f0000000040)={0x0, 0x0, 0x30, 0x0, 0x0, 0x0, r0}) 22:11:22 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007fa000/0x3000)=nil, 0x3000}) [ 196.686465][ T9946] input: syz1 as /devices/virtual/input/input6 22:11:22 executing program 1: bpf$MAP_CREATE(0x21, &(0x7f0000000240), 0x40) 22:11:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 22:11:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x500, 0xf0ff7f}, 0x30, &(0x7f0000000040)={0x0, 0x2}}, 0x0) 22:11:22 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, 0x0, 0x0) 22:11:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0}, 0x0) 22:11:25 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007fa000/0x3000)=nil, 0x3000}) 22:11:25 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, 0x0, 0x0) 22:11:25 executing program 3: mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000)=0x8002, 0x3, 0x0) 22:11:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:11:25 executing program 1: r0 = socket(0x21, 0x2, 0x2) io_setup(0x8, &(0x7f0000000640)=0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0xfffffffffffffffc}]) 22:11:26 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x9, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:11:26 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007fa000/0x3000)=nil, 0x3000}) 22:11:26 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000000240), 0x40) 22:11:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x31, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) 22:11:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) 22:11:26 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x9, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:11:26 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) io_uring_setup(0x25b7, &(0x7f0000000600)={0x0, 0x4eb9}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 22:11:29 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007fa000/0x3000)=nil, 0x3000}) 22:11:29 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f00000004c0), 0x40) 22:11:29 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create(0x40) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x4}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 22:11:29 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x9, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:11:29 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xfffffffffffffffe, r1}, 0x10) 22:11:29 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', 0x0, 0x0, 0x0) 22:11:29 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x9, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:11:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 22:11:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@abs={0xa, 0x2}, 0x6e, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0xf}, 0x0) 22:11:30 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5411, 0x0) 22:11:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x0) 22:11:30 executing program 2: setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x9, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:11:30 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:11:30 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 22:11:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x10e, 0xb, 0x0, 0x0) 22:11:30 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000280)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 22:11:30 executing program 2: setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x9, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:11:30 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0x5460, 0x0) 22:11:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 22:11:31 executing program 2: setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x9, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:11:31 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:11:31 executing program 1: r0 = socket$kcm(0x2, 0x802, 0x88) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 22:11:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x5, &(0x7f0000000000)={{0x0, @loopback, 0x0, 0x0, 'dh\x00'}, {@multicast2}}, 0x44) 22:11:31 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x59) 22:11:33 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:11:33 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x9, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:11:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000074c0)=[{{0x0, 0x0, &(0x7f0000007780)=[{&(0x7f0000001a00)=""/49, 0x31}], 0x1}}], 0x1, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 22:11:33 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000005, 0x13, r0, 0x0) fsopen(&(0x7f0000000040)='ceph\x00', 0x0) 22:11:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$l2tp6(r0, 0x0, 0x17) 22:11:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x420a}}], 0x20}, 0x0) 22:11:33 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000d36000/0x2000)=nil, 0x1fffff, 0x0, 0x82031, 0xffffffffffffffff, 0x10000000) munlockall() 22:11:33 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x9, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:11:33 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, 0x0) 22:11:33 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:11:33 executing program 1: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) 22:11:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000001400)="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", 0xdff6}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/69, 0x45}], 0x3}, 0x0) 22:11:33 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000200)={0x9}, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 22:11:33 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:11:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x20) 22:11:33 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x9, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:11:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000029c0)=[@pktinfo={{0x24, 0x11, 0x32, {@ipv4={[], [], @loopback}}}}], 0x28}, 0x0) 22:11:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x9, 0x0, &(0x7f0000000000)=0x300) 22:11:33 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:11:33 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x5421, &(0x7f0000000000)) 22:11:33 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 22:11:33 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x9, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:11:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8c) sendmmsg$sock(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f00000000c0)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@txtime], 0x18}}], 0x5a, 0x0) 22:11:34 executing program 1: r0 = fsopen(&(0x7f0000000140)='udf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 22:11:34 executing program 3: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) [ 207.950769][T10148] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 22:11:34 executing program 5: semtimedop(0x0, &(0x7f00000001c0)=[{0x3, 0x5}, {0x1}, {0x3, 0x101}], 0x3, 0x0) 22:11:34 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone3(&(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/173, 0x0}, 0x58) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:11:34 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8922, &(0x7f0000000040)={'team0\x00'}) 22:11:34 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x9, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:11:34 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x2, 0x6, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5450, 0x0) [ 208.205005][T10163] team0: mtu less than device minimum 22:11:34 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:11:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2b4a979d6566254b00000f0000000800030045"], 0x24}}, 0x0) 22:11:34 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x9, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:11:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, 0x1405, 0x201, 0x0, 0x0, "", [{{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}]}, 0x40}}, 0x0) 22:11:34 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) [ 208.680663][T10179] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:34 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x9, 0x0, 0x0) 22:11:34 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005480)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="8b", 0x1}], 0x1}], 0x1, 0x0) [ 208.756863][T10186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:34 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = gettid() r2 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000000)) 22:11:35 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone3(&(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/173, 0x0}, 0x58) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:11:35 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:11:35 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x9, 0x0, 0x0) 22:11:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x15, 0x0, 0x0, "262397db4d2a21ae1a40790e37ba9687"}, 0x15, 0x0) 22:11:35 executing program 5: r0 = socket(0x2a, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000040)={'team0\x00', r2}) r3 = socket(0x2a, 0x2, 0x0) getsockname(r3, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) 22:11:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 22:11:35 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x9, 0x0, 0x0) 22:11:35 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:11:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000001400)="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", 0xdff6}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2}, 0x0) [ 209.566558][T10214] device team0 entered promiscuous mode [ 209.594470][T10214] device team_slave_0 entered promiscuous mode 22:11:35 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) sendmsg$rds(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/239, 0xef}], 0x1}, 0x0) sendmsg$rds(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/88, 0x120000}], 0x1}, 0x0) [ 209.637512][T10214] device team_slave_1 entered promiscuous mode 22:11:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8c) sendmmsg$sock(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f00000000c0)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0}}], 0x2, 0x0) 22:11:35 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:11:36 executing program 1: mmap$fb(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x4090031, 0xffffffffffffffff, 0x0) 22:11:36 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x7b, 0x0, 0x401000) 22:11:36 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:11:36 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, 0x0, 0x0) 22:11:36 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:11:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x11, 0x488, &(0x7f0000000000)={{0x0, @loopback, 0x0, 0x0, 'dh\x00'}, {@multicast2}}, 0x44) 22:11:36 executing program 1: r0 = socket(0x2b, 0x1, 0x1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000060) 22:11:36 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000240), 0x40) 22:11:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 22:11:36 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x7c, 0x0, 0x4f4000) 22:11:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x10e, 0x5, 0x0, 0x0) 22:11:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) bind$isdn_base(r0, 0x0, 0x0) 22:11:36 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 22:11:36 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:11:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000029c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @loopback}}}}], 0x28}, 0x0) 22:11:36 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:11:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x18, 0x0, &(0x7f0000000000)) 22:11:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:11:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@bridge_delneigh={0x1c, 0x1d, 0x101, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 22:11:36 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:11:36 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003b00)={&(0x7f0000000000), 0xc, &(0x7f0000003ac0)={0x0}}, 0x0) 22:11:36 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) 22:11:37 executing program 1: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x14) 22:11:37 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'bond_slave_1\x00', @ifru_names='macvlan1\x00'}) 22:11:37 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 22:11:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 22:11:37 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 22:11:37 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000280)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x29, 0x2, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x20000054}}, 0x0) 22:11:37 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x29, 0x0, 0x0) 22:11:37 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f00000049c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @local}, 0x80, 0x0, 0x0, &(0x7f00000025c0)=[{0x28, 0x0, 0x7, "7d1442aaa0780a14e6142f619e43771369f3cb9241d5"}], 0x28}, 0x0) 22:11:37 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x402, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x8004500f, &(0x7f0000000040)) 22:11:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:37 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001080)={0x0, 0x0, 0x28}, 0x10) 22:11:37 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f00000028c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x13e8}, 0x0) 22:11:37 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000280)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x29, 0x2, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 22:11:37 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8915, 0x0) [ 211.532435][T10308] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 22:11:37 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 22:11:37 executing program 3: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x541b, 0x0) 22:11:37 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000c94000/0x1000)=nil, 0x1000, 0x2, 0x4020032, 0xffffffffffffffff, 0x8000000) r2 = mmap$IORING_OFF_SQES(&(0x7f0000d36000/0x2000)=nil, 0x1fffff, 0xfeffffff, 0x82031, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000d36000/0x3000)=nil, 0x3000, 0x3000007, 0x4020032, 0xffffffffffffffff, 0x8000000) 22:11:37 executing program 1: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 22:11:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x6d, 0x0, &(0x7f0000000000)=0x1f00) [ 211.941178][T10333] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 22:11:38 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x3e) 22:11:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 22:11:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x16, 0x0, &(0x7f0000000000)) 22:11:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 22:11:38 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="20000000051413"], 0x20}}, 0x0) [ 212.191940][T10344] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 212.418949][T10354] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 212.438733][T10354] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:38 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 22:11:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:38 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x8, 0x0, 0x401000) 22:11:38 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 22:11:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x0, 0x1, 0x5, 0xfffffffffffffff4, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x5}, 0x8, 0x10, 0x0}, 0x78) 22:11:38 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:11:38 executing program 1: syz_open_dev$mouse(0x0, 0x0, 0x0) syz_open_dev$binderN(0xfffffffffffffffe, 0x0, 0x0) [ 212.662209][T10367] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 22:11:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 22:11:39 executing program 0: r0 = socket(0x23, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x2, 0x0, 0x4f4000) 22:11:39 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:39 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2b, 0x0, 0x0) 22:11:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1f, @multicast1}, 0x10) 22:11:39 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0x21}, 0x10) 22:11:39 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:39 executing program 5: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:11:39 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x5452, 0xffffffffffffffff) 22:11:39 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$FIDEDUPERANGE(r0, 0x10, 0x0) 22:11:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') 22:11:39 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2881, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) write$tun(r0, &(0x7f0000000240)={@val, @val, @ipv6=@generic={0x0, 0x6, "d23b72", 0x0, 0x0, 0xff, @dev, @dev}}, 0x36) 22:11:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x70, 0x0, &(0x7f0000000000)) 22:11:40 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0xa, 0x0, &(0x7f0000000000)) 22:11:40 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x5}]}, 0x1c}}, 0x0) 22:11:40 executing program 1: bpf$MAP_CREATE(0x1c, 0x0, 0x0) 22:11:40 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x10, 0x0, 0x401000) 22:11:40 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f00000049c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @local}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2800000000000000000000000700000079142daaa0a46f868869afc27aa910c862620000000001"], 0x28}, 0x0) 22:11:40 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:40 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000140)={'virt_wifi0\x00', @ifru_names='veth1_virt_wifi\x00'}) 22:11:40 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000000480), 0x40) 22:11:40 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000000000)={0x2, @ax25={0x3, @bcast}, @tipc=@id, @hci}) 22:11:40 executing program 3: socketpair(0xa, 0x3, 0xff, &(0x7f0000000000)) 22:11:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000100)={0x11}) 22:11:40 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:40 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) 22:11:40 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x11, 0x0, 0x4f4000) 22:11:40 executing program 3: socketpair(0xa, 0x3, 0xff, &(0x7f0000000000)) 22:11:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0x0, 0x0) 22:11:40 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2000) 22:11:40 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 22:11:40 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 22:11:40 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:40 executing program 3: socketpair(0xa, 0x3, 0xff, &(0x7f0000000000)) 22:11:40 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@xdp={0xa, 0x74}, 0x80, 0x0}, 0xfec0) 22:11:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x500, 0xf0ff7f, 0xfffffff5}, 0x30, &(0x7f0000000040)={0x0}, 0x300}, 0x0) 22:11:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x2}, 0x14}}, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'bond_slave_1\x00', @ifru_names='macvlan1\x00'}) 22:11:41 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 22:11:41 executing program 3: socketpair(0xa, 0x3, 0xff, &(0x7f0000000000)) 22:11:41 executing program 4: r0 = socket(0xa, 0x3, 0xa) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x29, 0x19, 0x0, 0x0) 22:11:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 22:11:41 executing program 2: socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x13, 0x0, &(0x7f0000000000)=0x300) 22:11:41 executing program 3: socketpair(0x0, 0x3, 0xff, &(0x7f0000000000)) 22:11:41 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ee7000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 22:11:41 executing program 5: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='\f\xc9\xbe\x1cw(2\xff\xefQ\xa8\x99\bB\xc0l') 22:11:41 executing program 2: socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:41 executing program 0: r0 = socket(0x23, 0x80002, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth0_to_team\x00', 0x7fff}) 22:11:41 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2}, 0x10}}, 0x0) 22:11:41 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000003b80)={'syztnl2\x00', 0x0}) 22:11:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8930, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:11:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 22:11:41 executing program 2: socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:41 executing program 3: socketpair(0x0, 0x3, 0xff, &(0x7f0000000000)) 22:11:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 22:11:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x2010, r0, 0x5156) open_tree(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x11, 0x0, 0xffffffff000) 22:11:41 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, 0x0, 0x0) 22:11:41 executing program 4: r0 = socket(0x2, 0x3, 0x8) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 22:11:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x500, 0xf0ff7f}, 0x30, &(0x7f0000000040)={0x0}, 0x300}, 0xff00) 22:11:41 executing program 3: socketpair(0x0, 0x3, 0xff, &(0x7f0000000000)) 22:11:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 22:11:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) socket$packet(0x11, 0x0, 0x300) socketpair(0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getvlan={0x30, 0x72, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40011}, 0x20044860) 22:11:41 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001d40)={&(0x7f0000000000), 0xffffffffffffff6a, &(0x7f0000001d00)={&(0x7f0000000780)={0x6f4, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x188, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{}, {}, {}, {}, {}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_hash_stats={{{0x0, 0x1, 'lb_hash_stats\x00'}}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x19}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}]}, 0x6f4}}, 0x0) 22:11:41 executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=ANY=[@ANYBLOB="0000000000000000010000000100", @ANYRES32, @ANYBLOB="0000000000000006"]}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001e40), 0x4924924924926dd, 0x0) 22:11:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 22:11:42 executing program 3: socketpair(0xa, 0x0, 0xff, &(0x7f0000000000)) 22:11:42 executing program 4: bpf$MAP_CREATE(0xb, &(0x7f00000004c0), 0x40) [ 215.937404][T10546] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. [ 216.000434][T10552] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:42 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x0) sync_file_range(r0, 0x0, 0xfff, 0x2) 22:11:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x1e0, 0x210, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 22:11:42 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) 22:11:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) socket$packet(0x11, 0x0, 0x300) socketpair(0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getvlan={0x30, 0x72, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40011}, 0x20044860) 22:11:42 executing program 3: socketpair(0xa, 0x0, 0xff, &(0x7f0000000000)) 22:11:42 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x40081271, 0x0) 22:11:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x1e0, 0x210, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 22:11:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) [ 216.216041][T10566] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) socket$packet(0x11, 0x0, 0x300) socketpair(0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getvlan={0x30, 0x72, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40011}, 0x20044860) 22:11:42 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:42 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:11:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x1e0, 0x210, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 22:11:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x5310ff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000600)) 22:11:42 executing program 3: socketpair(0xa, 0x0, 0xff, &(0x7f0000000000)) 22:11:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000027c0)=[{0x0, 0x0, 0x0, 0x3e80}], 0x1, 0x0) [ 216.550131][T10583] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 22:11:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) socket$packet(0x11, 0x0, 0x300) socketpair(0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getvlan={0x30, 0x72, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40011}, 0x20044860) 22:11:42 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:42 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000d37000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x8000000) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 22:11:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 22:11:43 executing program 3: socketpair(0xa, 0x3, 0x0, &(0x7f0000000000)) 22:11:43 executing program 0: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, &(0x7f0000000040)={'team0\x00'}) [ 216.857517][T10612] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) socket$packet(0x11, 0x0, 0x300) socketpair(0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 22:11:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) dup2(r0, r1) 22:11:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 22:11:43 executing program 0: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) mremap(&(0x7f0000d69000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000653000/0x4000)=nil) 22:11:43 executing program 3: socketpair(0xa, 0x3, 0x0, &(0x7f0000000000)) 22:11:43 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) [ 217.203750][T10628] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x110, 0x150, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 22:11:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) socket$packet(0x11, 0x0, 0x300) socketpair(0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 22:11:43 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x76, 0x0, 0x4f4000) 22:11:43 executing program 3: socketpair(0xa, 0x3, 0x0, &(0x7f0000000000)) 22:11:43 executing program 0: r0 = socket(0x23, 0x80002, 0x0) close(r0) 22:11:43 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f0000000040)={'team0\x00'}) [ 217.486550][T10650] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x110, 0x150, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 22:11:43 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:43 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x73, 0x0, 0x401000) 22:11:43 executing program 3: socketpair(0xa, 0x3, 0xff, 0x0) 22:11:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x110, 0x150, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00', {}, 0x0, 0x1b}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 22:11:43 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000027c0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], 0x1, 0x0) 22:11:43 executing program 0: bpf$MAP_CREATE(0x2, 0x0, 0x0) 22:11:44 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:44 executing program 3: socketpair(0xa, 0x3, 0xff, 0x0) 22:11:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/14885}, 0x3c00) 22:11:44 executing program 3: socketpair(0xa, 0x3, 0xff, 0x0) 22:11:44 executing program 0: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) 22:11:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) socket$packet(0x11, 0x0, 0x300) socketpair(0x0, 0x0, 0x0, 0x0) 22:11:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) [ 218.104545][T10684] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 22:11:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) socket$packet(0x11, 0x0, 0x300) 22:11:44 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:44 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x3, 0x0, 0x4f4000) 22:11:44 executing program 4: add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:11:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x9, 0xf9, 0x0, 0x7f}, 0x6) 22:11:44 executing program 4: bpf$MAP_CREATE(0x8, 0x0, 0x0) [ 218.428329][T10702] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:44 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x82, 0x0, 0x4f4000) 22:11:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x9, 0xf9, 0x0, 0x7f}, 0x6) 22:11:44 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 22:11:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:44 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, &(0x7f0000000000)={0x0, @ax25={0x3, @bcast}, @tipc=@id, @hci}) 22:11:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000029c0)=[@pktinfo={{0x24, 0x29, 0x43, {@ipv4={[], [], @loopback}}}}], 0x28}, 0x0) 22:11:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:44 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000d36000/0x3000)=nil, 0x3000, 0x0, 0x4020032, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000d34000/0x4000)=nil, 0x4000, 0x0, 0x82031, 0xffffffffffffffff, 0x10000000) [ 218.718690][T10721] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0x4020940d, &(0x7f0000000000)) 22:11:44 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:45 executing program 3: 22:11:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:45 executing program 0: 22:11:45 executing program 4: 22:11:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:45 executing program 3: 22:11:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:11:45 executing program 0: 22:11:45 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000001c0), 0x10) 22:11:45 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:45 executing program 3: 22:11:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:45 executing program 0: 22:11:45 executing program 4: 22:11:45 executing program 2: 22:11:45 executing program 3: 22:11:45 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:45 executing program 4: 22:11:45 executing program 2: 22:11:45 executing program 0: 22:11:45 executing program 3: 22:11:45 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:45 executing program 0: 22:11:45 executing program 4: 22:11:45 executing program 2: 22:11:45 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:46 executing program 4: 22:11:46 executing program 3: 22:11:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:46 executing program 2: 22:11:46 executing program 0: 22:11:46 executing program 4: 22:11:46 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:46 executing program 3: 22:11:46 executing program 2: 22:11:46 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:46 executing program 0: 22:11:46 executing program 4: 22:11:46 executing program 3: 22:11:46 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:46 executing program 2: 22:11:46 executing program 0: 22:11:46 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:46 executing program 3: 22:11:46 executing program 4: 22:11:46 executing program 1: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:46 executing program 2: 22:11:46 executing program 0: 22:11:46 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:46 executing program 4: 22:11:46 executing program 3: 22:11:46 executing program 2: 22:11:46 executing program 0: 22:11:46 executing program 1: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 22:11:47 executing program 3: 22:11:47 executing program 4: 22:11:47 executing program 2: 22:11:47 executing program 0: 22:11:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 22:11:47 executing program 4: 22:11:47 executing program 3: 22:11:47 executing program 1: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:47 executing program 2: 22:11:47 executing program 0: 22:11:47 executing program 4: 22:11:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 22:11:47 executing program 3: 22:11:47 executing program 0: 22:11:47 executing program 2: 22:11:47 executing program 4: 22:11:47 executing program 3: 22:11:47 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 22:11:47 executing program 2: 22:11:47 executing program 0: 22:11:47 executing program 4: 22:11:47 executing program 3: 22:11:47 executing program 2: 22:11:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 22:11:47 executing program 0: 22:11:47 executing program 4: 22:11:47 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:47 executing program 3: 22:11:48 executing program 2: 22:11:48 executing program 0: 22:11:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 22:11:48 executing program 4: 22:11:48 executing program 3: 22:11:48 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:48 executing program 2: 22:11:48 executing program 0: 22:11:48 executing program 4: 22:11:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:11:48 executing program 3: 22:11:48 executing program 2: 22:11:48 executing program 0: 22:11:48 executing program 4: 22:11:48 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:11:48 executing program 3: 22:11:48 executing program 2: 22:11:48 executing program 4: 22:11:48 executing program 0: 22:11:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:11:48 executing program 3: 22:11:48 executing program 2: 22:11:48 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:48 executing program 4: 22:11:48 executing program 0: 22:11:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x0, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:49 executing program 3: 22:11:49 executing program 2: 22:11:49 executing program 0: 22:11:49 executing program 4: 22:11:49 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mlock(&(0x7f0000736000/0x2000)=nil, 0x2000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000cd0000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:11:49 executing program 2: 22:11:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x0, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:49 executing program 3: 22:11:49 executing program 0: 22:11:49 executing program 4: 22:11:49 executing program 2: 22:11:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x0, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:49 executing program 3: 22:11:49 executing program 0: 22:11:49 executing program 1: 22:11:49 executing program 4: 22:11:49 executing program 2: 22:11:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:49 executing program 2: [ 223.565626][T10928] __nla_validate_parse: 3 callbacks suppressed [ 223.565637][T10928] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:49 executing program 4: 22:11:49 executing program 0: 22:11:49 executing program 3: 22:11:49 executing program 1: 22:11:49 executing program 2: [ 223.765506][T10933] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:50 executing program 4: 22:11:50 executing program 3: 22:11:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:50 executing program 0: 22:11:50 executing program 1: 22:11:50 executing program 2: 22:11:50 executing program 4: 22:11:50 executing program 3: 22:11:50 executing program 1: [ 224.020798][T10943] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:50 executing program 0: 22:11:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:50 executing program 2: 22:11:50 executing program 4: 22:11:50 executing program 3: 22:11:50 executing program 1: 22:11:50 executing program 0: [ 224.268384][T10951] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:50 executing program 2: 22:11:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:50 executing program 4: 22:11:50 executing program 3: 22:11:50 executing program 1: 22:11:50 executing program 0: 22:11:50 executing program 2: [ 224.505116][T10959] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:50 executing program 3: 22:11:50 executing program 0: 22:11:50 executing program 4: 22:11:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:50 executing program 1: 22:11:50 executing program 2: 22:11:50 executing program 0: 22:11:50 executing program 4: [ 224.760997][T10971] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:50 executing program 3: 22:11:51 executing program 1: 22:11:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:51 executing program 4: 22:11:51 executing program 0: 22:11:51 executing program 2: 22:11:51 executing program 3: 22:11:51 executing program 1: [ 225.060150][T10979] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:51 executing program 4: 22:11:51 executing program 2: 22:11:51 executing program 3: 22:11:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:51 executing program 0: 22:11:51 executing program 1: 22:11:51 executing program 3: 22:11:51 executing program 0: [ 225.329876][T10991] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:51 executing program 4: 22:11:51 executing program 2: 22:11:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) 22:11:51 executing program 1: 22:11:51 executing program 4: 22:11:51 executing program 2: 22:11:51 executing program 3: 22:11:51 executing program 0: [ 225.585218][T11000] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:11:51 executing program 1: 22:11:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 22:11:51 executing program 4: 22:11:51 executing program 2: 22:11:51 executing program 3: 22:11:51 executing program 0: 22:11:52 executing program 1: 22:11:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 22:11:52 executing program 4: 22:11:52 executing program 2: 22:11:52 executing program 0: 22:11:52 executing program 3: 22:11:52 executing program 1: 22:11:52 executing program 2: 22:11:52 executing program 4: 22:11:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 22:11:52 executing program 0: 22:11:52 executing program 3: 22:11:52 executing program 1: 22:11:52 executing program 2: 22:11:52 executing program 3: 22:11:52 executing program 0: 22:11:52 executing program 4: 22:11:52 executing program 1: 22:11:52 executing program 0: 22:11:52 executing program 2: 22:11:52 executing program 3: 22:11:52 executing program 4: 22:11:52 executing program 5: 22:11:52 executing program 1: 22:11:52 executing program 3: 22:11:52 executing program 2: 22:11:52 executing program 0: 22:11:52 executing program 5: 22:11:52 executing program 4: 22:11:52 executing program 1: 22:11:53 executing program 3: 22:11:53 executing program 5: 22:11:53 executing program 0: 22:11:53 executing program 2: 22:11:53 executing program 1: 22:11:53 executing program 4: 22:11:53 executing program 0: 22:11:53 executing program 3: 22:11:53 executing program 2: 22:11:53 executing program 5: 22:11:53 executing program 1: 22:11:53 executing program 4: 22:11:53 executing program 0: 22:11:53 executing program 3: 22:11:53 executing program 2: 22:11:53 executing program 5: 22:11:53 executing program 1: 22:11:53 executing program 4: 22:11:53 executing program 0: 22:11:53 executing program 3: 22:11:53 executing program 2: 22:11:53 executing program 4: 22:11:53 executing program 1: 22:11:53 executing program 5: 22:11:53 executing program 2: 22:11:53 executing program 0: 22:11:53 executing program 1: 22:11:53 executing program 4: 22:11:53 executing program 3: 22:11:53 executing program 5: 22:11:53 executing program 2: 22:11:54 executing program 0: 22:11:54 executing program 4: 22:11:54 executing program 1: 22:11:54 executing program 5: 22:11:54 executing program 3: 22:11:54 executing program 2: 22:11:54 executing program 5: 22:11:54 executing program 0: 22:11:54 executing program 4: 22:11:54 executing program 3: 22:11:54 executing program 1: 22:11:54 executing program 2: 22:11:54 executing program 5: 22:11:54 executing program 0: 22:11:54 executing program 4: 22:11:54 executing program 3: 22:11:54 executing program 2: 22:11:54 executing program 1: 22:11:54 executing program 3: 22:11:54 executing program 0: 22:11:54 executing program 2: 22:11:54 executing program 4: 22:11:54 executing program 5: 22:11:54 executing program 1: 22:11:54 executing program 3: 22:11:54 executing program 0: 22:11:54 executing program 5: 22:11:54 executing program 1: 22:11:54 executing program 2: 22:11:54 executing program 4: 22:11:54 executing program 0: 22:11:55 executing program 3: 22:11:55 executing program 5: 22:11:55 executing program 4: 22:11:55 executing program 2: 22:11:55 executing program 1: 22:11:55 executing program 0: 22:11:55 executing program 5: 22:11:55 executing program 4: 22:11:55 executing program 1: 22:11:55 executing program 2: 22:11:55 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x8982, 0x0) 22:11:55 executing program 0: 22:11:55 executing program 5: 22:11:55 executing program 4: 22:11:55 executing program 1: 22:11:55 executing program 2: 22:11:55 executing program 3: 22:11:55 executing program 0: 22:11:55 executing program 5: 22:11:55 executing program 4: 22:11:55 executing program 2: 22:11:55 executing program 1: 22:11:55 executing program 0: 22:11:55 executing program 3: 22:11:55 executing program 5: 22:11:55 executing program 4: 22:11:55 executing program 2: 22:11:55 executing program 1: 22:11:55 executing program 5: 22:11:55 executing program 0: 22:11:55 executing program 3: 22:11:55 executing program 4: 22:11:55 executing program 2: 22:11:56 executing program 1: 22:11:56 executing program 5: 22:11:56 executing program 3: 22:11:56 executing program 2: 22:11:56 executing program 4: 22:11:56 executing program 0: 22:11:56 executing program 1: 22:11:56 executing program 3: 22:11:56 executing program 5: 22:11:56 executing program 2: 22:11:56 executing program 0: 22:11:56 executing program 4: 22:11:56 executing program 1: 22:11:56 executing program 3: 22:11:56 executing program 5: 22:11:56 executing program 2: 22:11:56 executing program 4: 22:11:56 executing program 0: 22:11:56 executing program 1: 22:11:56 executing program 3: 22:11:56 executing program 5: 22:11:56 executing program 2: 22:11:56 executing program 0: 22:11:56 executing program 4: 22:11:56 executing program 1: 22:11:56 executing program 3: 22:11:56 executing program 2: 22:11:56 executing program 0: 22:11:56 executing program 5: 22:11:56 executing program 4: 22:11:56 executing program 1: 22:11:56 executing program 3: 22:11:57 executing program 0: 22:11:57 executing program 2: 22:11:57 executing program 4: 22:11:57 executing program 5: 22:11:57 executing program 3: 22:11:57 executing program 1: 22:11:57 executing program 0: 22:11:57 executing program 4: 22:11:57 executing program 2: 22:11:57 executing program 5: 22:11:57 executing program 3: 22:11:57 executing program 1: 22:11:57 executing program 0: 22:11:57 executing program 4: 22:11:57 executing program 2: 22:11:57 executing program 5: 22:11:57 executing program 1: 22:11:57 executing program 3: 22:11:57 executing program 0: 22:11:57 executing program 4: 22:11:57 executing program 2: 22:11:57 executing program 1: 22:11:57 executing program 3: 22:11:57 executing program 5: 22:11:57 executing program 0: 22:11:57 executing program 4: 22:11:57 executing program 2: 22:11:57 executing program 1: 22:11:57 executing program 0: 22:11:57 executing program 3: 22:11:57 executing program 5: 22:11:58 executing program 4: 22:11:58 executing program 2: 22:11:58 executing program 1: 22:11:58 executing program 0: 22:11:58 executing program 3: 22:11:58 executing program 2: 22:11:58 executing program 5: 22:11:58 executing program 4: 22:11:58 executing program 3: 22:11:58 executing program 1: 22:11:58 executing program 2: 22:11:58 executing program 5: 22:11:58 executing program 0: 22:11:58 executing program 4: 22:11:58 executing program 2: 22:11:58 executing program 3: 22:11:58 executing program 5: 22:11:58 executing program 1: 22:11:58 executing program 0: 22:11:58 executing program 4: 22:11:58 executing program 3: 22:11:58 executing program 2: 22:11:58 executing program 5: 22:11:58 executing program 1: pselect6(0x40, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd, 0x0, 0x0) 22:11:58 executing program 0: 22:11:58 executing program 4: 22:11:58 executing program 3: 22:11:58 executing program 5: 22:11:58 executing program 2: 22:11:58 executing program 1: 22:11:58 executing program 0: 22:11:59 executing program 4: 22:11:59 executing program 1: 22:11:59 executing program 5: 22:11:59 executing program 3: 22:11:59 executing program 2: 22:11:59 executing program 0: 22:11:59 executing program 4: 22:11:59 executing program 1: 22:11:59 executing program 3: 22:11:59 executing program 5: 22:11:59 executing program 0: 22:11:59 executing program 2: 22:11:59 executing program 4: 22:11:59 executing program 5: 22:11:59 executing program 1: 22:11:59 executing program 2: 22:11:59 executing program 3: 22:11:59 executing program 0: 22:11:59 executing program 4: 22:11:59 executing program 5: 22:11:59 executing program 2: 22:11:59 executing program 1: 22:11:59 executing program 4: 22:11:59 executing program 3: 22:11:59 executing program 0: 22:11:59 executing program 5: 22:11:59 executing program 2: 22:11:59 executing program 1: 22:11:59 executing program 3: 22:11:59 executing program 4: 22:11:59 executing program 0: 22:11:59 executing program 5: 22:12:00 executing program 1: 22:12:00 executing program 2: 22:12:00 executing program 4: 22:12:00 executing program 0: 22:12:00 executing program 3: 22:12:00 executing program 5: 22:12:00 executing program 1: 22:12:00 executing program 2: 22:12:00 executing program 0: 22:12:00 executing program 5: 22:12:00 executing program 4: 22:12:00 executing program 3: 22:12:00 executing program 2: 22:12:00 executing program 1: 22:12:00 executing program 0: 22:12:00 executing program 5: 22:12:00 executing program 4: 22:12:00 executing program 3: 22:12:00 executing program 2: 22:12:00 executing program 1: 22:12:00 executing program 5: 22:12:00 executing program 0: 22:12:00 executing program 4: 22:12:00 executing program 2: 22:12:00 executing program 3: 22:12:00 executing program 1: 22:12:00 executing program 0: 22:12:00 executing program 4: 22:12:00 executing program 5: 22:12:00 executing program 2: 22:12:01 executing program 3: 22:12:01 executing program 1: 22:12:01 executing program 4: 22:12:01 executing program 0: 22:12:01 executing program 2: 22:12:01 executing program 5: 22:12:01 executing program 3: 22:12:01 executing program 1: 22:12:01 executing program 0: 22:12:01 executing program 4: 22:12:01 executing program 2: 22:12:01 executing program 5: 22:12:01 executing program 3: 22:12:01 executing program 0: 22:12:01 executing program 2: 22:12:01 executing program 1: 22:12:01 executing program 4: 22:12:01 executing program 3: 22:12:01 executing program 5: 22:12:01 executing program 0: 22:12:01 executing program 1: 22:12:01 executing program 2: 22:12:01 executing program 4: 22:12:01 executing program 3: 22:12:01 executing program 5: 22:12:01 executing program 0: 22:12:01 executing program 1: 22:12:01 executing program 3: 22:12:01 executing program 4: 22:12:01 executing program 2: 22:12:01 executing program 5: 22:12:01 executing program 0: 22:12:02 executing program 3: 22:12:02 executing program 1: 22:12:02 executing program 2: 22:12:02 executing program 4: 22:12:02 executing program 0: 22:12:02 executing program 5: 22:12:02 executing program 3: 22:12:02 executing program 1: 22:12:02 executing program 2: 22:12:02 executing program 4: 22:12:02 executing program 0: 22:12:02 executing program 5: 22:12:02 executing program 3: 22:12:02 executing program 1: 22:12:02 executing program 4: 22:12:02 executing program 0: 22:12:02 executing program 2: 22:12:02 executing program 3: 22:12:02 executing program 5: 22:12:02 executing program 1: 22:12:02 executing program 4: 22:12:02 executing program 0: 22:12:02 executing program 2: 22:12:02 executing program 3: 22:12:02 executing program 5: 22:12:02 executing program 1: 22:12:02 executing program 4: 22:12:02 executing program 2: 22:12:02 executing program 3: 22:12:03 executing program 0: 22:12:03 executing program 5: 22:12:03 executing program 1: 22:12:03 executing program 4: 22:12:03 executing program 2: 22:12:03 executing program 3: 22:12:03 executing program 5: 22:12:03 executing program 0: 22:12:03 executing program 3: 22:12:03 executing program 2: 22:12:03 executing program 5: 22:12:03 executing program 1: 22:12:03 executing program 4: 22:12:03 executing program 0: 22:12:03 executing program 3: 22:12:03 executing program 2: 22:12:03 executing program 1: 22:12:03 executing program 5: 22:12:03 executing program 4: 22:12:03 executing program 0: 22:12:03 executing program 3: 22:12:03 executing program 2: 22:12:03 executing program 1: 22:12:03 executing program 4: 22:12:03 executing program 5: 22:12:03 executing program 3: 22:12:03 executing program 1: 22:12:03 executing program 0: 22:12:03 executing program 2: 22:12:03 executing program 4: 22:12:04 executing program 5: 22:12:04 executing program 3: 22:12:04 executing program 1: 22:12:04 executing program 4: 22:12:04 executing program 0: 22:12:04 executing program 2: 22:12:04 executing program 5: 22:12:04 executing program 3: 22:12:04 executing program 1: 22:12:04 executing program 4: 22:12:04 executing program 0: 22:12:04 executing program 2: 22:12:04 executing program 5: 22:12:04 executing program 3: 22:12:04 executing program 1: 22:12:04 executing program 4: 22:12:04 executing program 0: 22:12:04 executing program 2: 22:12:04 executing program 5: 22:12:04 executing program 3: 22:12:04 executing program 0: 22:12:04 executing program 4: 22:12:04 executing program 1: 22:12:04 executing program 2: 22:12:04 executing program 5: 22:12:04 executing program 3: 22:12:04 executing program 0: 22:12:04 executing program 4: 22:12:04 executing program 1: 22:12:04 executing program 2: 22:12:05 executing program 5: 22:12:05 executing program 4: 22:12:05 executing program 0: 22:12:05 executing program 3: 22:12:05 executing program 1: 22:12:05 executing program 2: 22:12:05 executing program 5: 22:12:05 executing program 4: 22:12:05 executing program 3: 22:12:05 executing program 1: 22:12:05 executing program 0: 22:12:05 executing program 2: 22:12:05 executing program 5: 22:12:05 executing program 4: 22:12:05 executing program 3: 22:12:05 executing program 0: 22:12:05 executing program 1: 22:12:05 executing program 2: 22:12:05 executing program 5: 22:12:05 executing program 4: 22:12:05 executing program 3: 22:12:05 executing program 0: 22:12:05 executing program 1: 22:12:05 executing program 2: 22:12:05 executing program 5: 22:12:05 executing program 4: 22:12:05 executing program 3: 22:12:05 executing program 1: 22:12:05 executing program 0: 22:12:05 executing program 2: 22:12:06 executing program 5: 22:12:06 executing program 3: 22:12:06 executing program 4: 22:12:06 executing program 1: 22:12:06 executing program 0: 22:12:06 executing program 2: 22:12:06 executing program 5: 22:12:06 executing program 4: 22:12:06 executing program 3: 22:12:06 executing program 0: 22:12:06 executing program 1: 22:12:06 executing program 2: 22:12:06 executing program 5: 22:12:06 executing program 4: 22:12:06 executing program 3: 22:12:06 executing program 0: 22:12:06 executing program 2: 22:12:06 executing program 1: 22:12:06 executing program 4: 22:12:06 executing program 5: 22:12:06 executing program 2: 22:12:06 executing program 3: 22:12:06 executing program 0: 22:12:06 executing program 1: 22:12:06 executing program 5: 22:12:06 executing program 4: 22:12:06 executing program 2: 22:12:06 executing program 3: 22:12:07 executing program 0: 22:12:07 executing program 1: 22:12:07 executing program 4: 22:12:07 executing program 5: 22:12:07 executing program 2: 22:12:07 executing program 3: 22:12:07 executing program 1: 22:12:07 executing program 0: 22:12:07 executing program 4: 22:12:07 executing program 5: 22:12:07 executing program 2: 22:12:07 executing program 3: 22:12:07 executing program 1: 22:12:07 executing program 4: 22:12:07 executing program 0: 22:12:07 executing program 5: 22:12:07 executing program 2: 22:12:07 executing program 3: 22:12:07 executing program 4: 22:12:07 executing program 0: 22:12:07 executing program 1: 22:12:07 executing program 5: 22:12:07 executing program 2: 22:12:07 executing program 1: 22:12:07 executing program 4: 22:12:07 executing program 3: 22:12:07 executing program 0: 22:12:07 executing program 5: 22:12:07 executing program 2: 22:12:08 executing program 3: 22:12:08 executing program 1: 22:12:08 executing program 4: 22:12:08 executing program 2: 22:12:08 executing program 0: 22:12:08 executing program 5: 22:12:08 executing program 1: 22:12:08 executing program 4: 22:12:08 executing program 0: 22:12:08 executing program 3: 22:12:08 executing program 2: 22:12:08 executing program 5: 22:12:08 executing program 4: 22:12:08 executing program 0: 22:12:08 executing program 1: 22:12:08 executing program 3: 22:12:08 executing program 2: 22:12:08 executing program 4: 22:12:08 executing program 5: 22:12:08 executing program 1: 22:12:08 executing program 0: 22:12:08 executing program 3: 22:12:08 executing program 5: 22:12:08 executing program 2: 22:12:08 executing program 4: 22:12:08 executing program 1: 22:12:08 executing program 3: 22:12:08 executing program 0: 22:12:08 executing program 5: 22:12:09 executing program 3: 22:12:09 executing program 1: 22:12:09 executing program 4: 22:12:09 executing program 2: 22:12:09 executing program 5: 22:12:09 executing program 0: 22:12:09 executing program 1: 22:12:09 executing program 3: 22:12:09 executing program 5: 22:12:09 executing program 0: 22:12:09 executing program 4: 22:12:09 executing program 2: 22:12:09 executing program 3: 22:12:09 executing program 1: 22:12:09 executing program 5: 22:12:09 executing program 2: 22:12:09 executing program 4: 22:12:09 executing program 0: 22:12:09 executing program 3: 22:12:09 executing program 4: 22:12:09 executing program 1: 22:12:09 executing program 0: 22:12:09 executing program 5: 22:12:09 executing program 2: 22:12:09 executing program 3: 22:12:09 executing program 4: 22:12:09 executing program 1: 22:12:09 executing program 0: 22:12:09 executing program 2: 22:12:09 executing program 5: 22:12:10 executing program 3: 22:12:10 executing program 4: 22:12:10 executing program 1: 22:12:10 executing program 0: 22:12:10 executing program 5: 22:12:10 executing program 2: 22:12:10 executing program 3: 22:12:10 executing program 4: 22:12:10 executing program 1: 22:12:10 executing program 0: 22:12:10 executing program 5: 22:12:10 executing program 2: 22:12:10 executing program 3: 22:12:10 executing program 0: 22:12:10 executing program 4: 22:12:10 executing program 2: 22:12:10 executing program 5: 22:12:10 executing program 1: 22:12:10 executing program 3: 22:12:10 executing program 0: 22:12:10 executing program 2: 22:12:10 executing program 4: 22:12:10 executing program 5: 22:12:10 executing program 1: 22:12:10 executing program 3: 22:12:10 executing program 2: 22:12:10 executing program 0: 22:12:10 executing program 4: 22:12:10 executing program 5: 22:12:11 executing program 3: 22:12:11 executing program 2: 22:12:11 executing program 0: 22:12:11 executing program 1: 22:12:11 executing program 4: 22:12:11 executing program 3: 22:12:11 executing program 5: 22:12:11 executing program 0: 22:12:11 executing program 2: 22:12:11 executing program 1: 22:12:11 executing program 3: 22:12:11 executing program 4: 22:12:11 executing program 0: 22:12:11 executing program 5: 22:12:11 executing program 1: 22:12:11 executing program 2: 22:12:11 executing program 3: 22:12:11 executing program 0: 22:12:11 executing program 4: 22:12:11 executing program 5: 22:12:11 executing program 1: 22:12:11 executing program 2: 22:12:11 executing program 3: 22:12:11 executing program 0: 22:12:11 executing program 4: 22:12:11 executing program 5: 22:12:11 executing program 1: 22:12:11 executing program 2: 22:12:11 executing program 0: 22:12:11 executing program 3: 22:12:11 executing program 4: 22:12:11 executing program 5: 22:12:12 executing program 1: 22:12:12 executing program 2: 22:12:12 executing program 3: 22:12:12 executing program 0: 22:12:12 executing program 5: 22:12:12 executing program 4: 22:12:12 executing program 1: 22:12:12 executing program 2: 22:12:12 executing program 3: 22:12:12 executing program 0: 22:12:12 executing program 4: 22:12:12 executing program 5: 22:12:12 executing program 4: 22:12:12 executing program 2: 22:12:12 executing program 1: 22:12:12 executing program 0: 22:12:12 executing program 3: 22:12:12 executing program 5: 22:12:12 executing program 2: 22:12:12 executing program 4: 22:12:12 executing program 1: 22:12:12 executing program 0: 22:12:12 executing program 3: 22:12:12 executing program 5: 22:12:12 executing program 1: 22:12:12 executing program 2: 22:12:12 executing program 3: 22:12:12 executing program 4: 22:12:12 executing program 0: 22:12:13 executing program 1: 22:12:13 executing program 5: 22:12:13 executing program 3: 22:12:13 executing program 2: 22:12:13 executing program 4: 22:12:13 executing program 0: 22:12:13 executing program 5: 22:12:13 executing program 1: 22:12:13 executing program 2: 22:12:13 executing program 3: 22:12:13 executing program 4: 22:12:13 executing program 0: 22:12:13 executing program 5: 22:12:13 executing program 1: 22:12:13 executing program 2: 22:12:13 executing program 3: 22:12:13 executing program 4: 22:12:13 executing program 0: 22:12:13 executing program 2: 22:12:13 executing program 1: 22:12:13 executing program 5: 22:12:13 executing program 3: 22:12:13 executing program 4: 22:12:13 executing program 2: 22:12:13 executing program 0: 22:12:13 executing program 5: 22:12:13 executing program 1: 22:12:13 executing program 3: 22:12:13 executing program 2: 22:12:13 executing program 4: 22:12:14 executing program 0: 22:12:14 executing program 5: 22:12:14 executing program 3: 22:12:14 executing program 1: 22:12:14 executing program 2: 22:12:14 executing program 4: 22:12:14 executing program 0: 22:12:14 executing program 5: 22:12:14 executing program 1: 22:12:14 executing program 3: 22:12:14 executing program 2: 22:12:14 executing program 4: 22:12:14 executing program 0: 22:12:14 executing program 5: 22:12:14 executing program 1: 22:12:14 executing program 3: 22:12:14 executing program 2: 22:12:14 executing program 0: 22:12:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x8953, 0x0) 22:12:14 executing program 5: 22:12:14 executing program 1: 22:12:14 executing program 2: 22:12:14 executing program 3: 22:12:14 executing program 0: 22:12:14 executing program 4: 22:12:14 executing program 5: 22:12:14 executing program 1: 22:12:14 executing program 0: 22:12:14 executing program 2: 22:12:14 executing program 3: 22:12:14 executing program 4: 22:12:15 executing program 5: 22:12:15 executing program 1: 22:12:15 executing program 0: 22:12:15 executing program 2: 22:12:15 executing program 3: 22:12:15 executing program 4: 22:12:15 executing program 1: 22:12:15 executing program 0: 22:12:15 executing program 3: 22:12:15 executing program 5: 22:12:15 executing program 2: 22:12:15 executing program 4: 22:12:15 executing program 0: 22:12:15 executing program 3: 22:12:15 executing program 5: 22:12:15 executing program 1: 22:12:15 executing program 4: 22:12:15 executing program 2: 22:12:15 executing program 3: 22:12:15 executing program 0: 22:12:15 executing program 1: 22:12:15 executing program 4: 22:12:15 executing program 5: 22:12:15 executing program 2: 22:12:15 executing program 0: 22:12:15 executing program 3: 22:12:15 executing program 1: 22:12:15 executing program 5: 22:12:15 executing program 4: 22:12:16 executing program 2: 22:12:16 executing program 0: 22:12:16 executing program 3: 22:12:16 executing program 5: 22:12:16 executing program 1: 22:12:16 executing program 4: 22:12:16 executing program 2: 22:12:16 executing program 0: 22:12:16 executing program 3: 22:12:16 executing program 1: 22:12:16 executing program 5: 22:12:16 executing program 4: 22:12:16 executing program 2: 22:12:16 executing program 0: 22:12:16 executing program 1: 22:12:16 executing program 3: 22:12:16 executing program 5: 22:12:16 executing program 4: 22:12:16 executing program 2: 22:12:16 executing program 0: 22:12:16 executing program 3: 22:12:16 executing program 1: 22:12:16 executing program 5: 22:12:16 executing program 2: 22:12:16 executing program 4: 22:12:16 executing program 3: 22:12:16 executing program 0: 22:12:16 executing program 5: 22:12:16 executing program 1: 22:12:16 executing program 2: 22:12:16 executing program 4: 22:12:16 executing program 3: 22:12:17 executing program 0: 22:12:17 executing program 1: 22:12:17 executing program 2: 22:12:17 executing program 3: 22:12:17 executing program 4: 22:12:17 executing program 5: 22:12:17 executing program 0: 22:12:17 executing program 4: 22:12:17 executing program 1: 22:12:17 executing program 2: 22:12:17 executing program 3: 22:12:17 executing program 5: 22:12:17 executing program 0: 22:12:17 executing program 3: 22:12:17 executing program 4: 22:12:17 executing program 2: 22:12:17 executing program 1: 22:12:17 executing program 5: 22:12:17 executing program 0: 22:12:17 executing program 3: 22:12:17 executing program 4: 22:12:17 executing program 1: 22:12:17 executing program 2: 22:12:17 executing program 0: 22:12:17 executing program 5: 22:12:17 executing program 2: 22:12:17 executing program 1: 22:12:17 executing program 3: 22:12:17 executing program 4: 22:12:17 executing program 0: 22:12:18 executing program 5: 22:12:18 executing program 2: 22:12:18 executing program 4: 22:12:18 executing program 3: 22:12:18 executing program 1: 22:12:18 executing program 0: 22:12:18 executing program 2: 22:12:18 executing program 5: 22:12:18 executing program 3: 22:12:18 executing program 4: 22:12:18 executing program 1: 22:12:18 executing program 2: 22:12:18 executing program 5: 22:12:18 executing program 0: 22:12:18 executing program 3: 22:12:18 executing program 4: 22:12:18 executing program 1: 22:12:18 executing program 2: 22:12:18 executing program 5: 22:12:18 executing program 4: 22:12:18 executing program 0: 22:12:18 executing program 3: 22:12:18 executing program 1: 22:12:18 executing program 5: 22:12:18 executing program 2: 22:12:18 executing program 4: 22:12:18 executing program 0: 22:12:18 executing program 3: 22:12:18 executing program 4: 22:12:18 executing program 1: 22:12:18 executing program 5: 22:12:18 executing program 2: 22:12:18 executing program 0: 22:12:19 executing program 3: 22:12:19 executing program 4: 22:12:19 executing program 1: 22:12:19 executing program 2: 22:12:19 executing program 5: 22:12:19 executing program 0: 22:12:19 executing program 3: 22:12:19 executing program 4: 22:12:19 executing program 1: 22:12:19 executing program 5: 22:12:19 executing program 2: 22:12:19 executing program 0: 22:12:19 executing program 4: 22:12:19 executing program 3: 22:12:19 executing program 1: 22:12:19 executing program 5: 22:12:19 executing program 2: 22:12:19 executing program 0: 22:12:19 executing program 3: 22:12:19 executing program 4: 22:12:19 executing program 1: 22:12:19 executing program 5: 22:12:19 executing program 2: 22:12:19 executing program 3: 22:12:19 executing program 0: 22:12:19 executing program 4: 22:12:19 executing program 1: 22:12:19 executing program 5: 22:12:19 executing program 2: 22:12:19 executing program 3: 22:12:19 executing program 0: 22:12:19 executing program 1: 22:12:19 executing program 2: 22:12:19 executing program 4: 22:12:19 executing program 5: 22:12:20 executing program 1: 22:12:20 executing program 3: 22:12:20 executing program 0: 22:12:20 executing program 2: 22:12:20 executing program 5: 22:12:20 executing program 4: 22:12:20 executing program 1: 22:12:20 executing program 0: 22:12:20 executing program 3: 22:12:20 executing program 2: 22:12:20 executing program 5: 22:12:20 executing program 4: 22:12:20 executing program 1: 22:12:20 executing program 0: 22:12:20 executing program 3: 22:12:20 executing program 2: 22:12:20 executing program 5: 22:12:20 executing program 4: 22:12:20 executing program 1: 22:12:20 executing program 0: 22:12:20 executing program 2: 22:12:20 executing program 5: 22:12:20 executing program 3: 22:12:20 executing program 4: 22:12:20 executing program 1: 22:12:20 executing program 0: 22:12:20 executing program 5: 22:12:20 executing program 2: 22:12:20 executing program 3: 22:12:20 executing program 1: 22:12:20 executing program 0: 22:12:20 executing program 4: 22:12:21 executing program 1: 22:12:21 executing program 5: 22:12:21 executing program 3: 22:12:21 executing program 0: 22:12:21 executing program 2: 22:12:21 executing program 1: 22:12:21 executing program 4: 22:12:21 executing program 5: 22:12:21 executing program 3: 22:12:21 executing program 2: 22:12:21 executing program 0: 22:12:21 executing program 1: 22:12:21 executing program 4: 22:12:21 executing program 5: 22:12:21 executing program 3: 22:12:21 executing program 2: 22:12:21 executing program 0: 22:12:21 executing program 1: 22:12:21 executing program 4: 22:12:21 executing program 5: 22:12:21 executing program 2: 22:12:21 executing program 3: 22:12:21 executing program 0: 22:12:21 executing program 1: 22:12:21 executing program 4: 22:12:21 executing program 5: 22:12:21 executing program 0: 22:12:21 executing program 2: 22:12:21 executing program 3: 22:12:21 executing program 1: 22:12:21 executing program 4: 22:12:21 executing program 5: 22:12:21 executing program 2: 22:12:21 executing program 0: 22:12:22 executing program 3: 22:12:22 executing program 4: 22:12:22 executing program 1: 22:12:22 executing program 5: syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000001cc0)='/dev/nbd#\x00', 0x0, 0x0) 22:12:22 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket(0x0, 0x2, 0x7) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c2a940d0124fc6010020a400a000e00053582c137153e370800018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) getsockname(r2, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8914, &(0x7f0000000040)={'team0\x00', r3}) r4 = socket(0x2a, 0x2, 0x0) getsockname(r4, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000040)={'team0\x00', r5}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x118, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x227}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x4}}]}, 0x118}, 0x1, 0x0, 0x0, 0x44084}, 0x800) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x2, &(0x7f0000000180)) socket$kcm(0x10, 0x2, 0x10) 22:12:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:12:22 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:12:22 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:12:22 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:12:22 executing program 5: 22:12:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 256.226423][T12054] netlink: 18434 bytes leftover after parsing attributes in process `syz-executor.0'. 22:12:22 executing program 5: 22:12:22 executing program 1: [ 256.318469][T12054] netlink: 18434 bytes leftover after parsing attributes in process `syz-executor.0'. 22:12:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:12:22 executing program 0: 22:12:22 executing program 5: 22:12:22 executing program 1: 22:12:22 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:12:23 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:12:23 executing program 5: 22:12:23 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:12:23 executing program 1: 22:12:23 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:12:23 executing program 0: 22:12:23 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:12:23 executing program 1: 22:12:23 executing program 5: 22:12:23 executing program 0: 22:12:23 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:12:23 executing program 1: 22:12:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x185d42, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x18000) 22:12:24 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$inet(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @private}}}], 0x18}, 0x0) [ 258.063294][ T29] audit: type=1800 audit(1600207944.200:7): pid=12108 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16384 res=0 errno=0 22:12:24 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:12:24 executing program 0: inotify_init1(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socket(0x0, 0x80003, 0x0) ioctl$TIOCMIWAIT(r0, 0x5437, 0xfffffffe) 22:12:24 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 22:12:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:12:24 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, 0x0}, 0x0) getresgid(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 22:12:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001440)={{0x1, 0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x0, 0x4}, 0x4, 0x1, 0x100, 0x101, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) [ 258.119574][ T29] audit: type=1800 audit(1600207944.250:8): pid=12108 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16384 res=0 errno=0 22:12:24 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, 0x0}, 0x0) getresgid(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) [ 258.249753][ T29] audit: type=1804 audit(1600207944.390:9): pid=12114 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir040487718/syzkaller.5hnnIL/338/bus" dev="sda1" ino=16384 res=1 errno=0 22:12:24 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 22:12:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) pipe2(&(0x7f0000000980), 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) 22:12:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 258.397535][ T29] audit: type=1804 audit(1600207944.430:10): pid=12114 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir040487718/syzkaller.5hnnIL/338/bus" dev="sda1" ino=16384 res=1 errno=0 22:12:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) 22:12:24 executing program 1: capset(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b36, 0x0) [ 258.547499][ T29] audit: type=1804 audit(1600207944.640:11): pid=12131 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir040487718/syzkaller.5hnnIL/339/bus" dev="sda1" ino=16376 res=1 errno=0 [ 258.737998][T12144] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 22:12:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/1296], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:12:25 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 22:12:25 executing program 2: socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:12:25 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042dbd7000fcdbdf250200000008000100000000000c0006000100000000001a00"], 0x28}, 0x1, 0x0, 0x0, 0x20040890}, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x36, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/72, 0x48}], 0x1, 0x2, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r6, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 22:12:25 executing program 1: capset(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b36, 0x0) 22:12:25 executing program 2: socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:12:25 executing program 1: capset(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b36, 0x0) 22:12:25 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042dbd7000fcdbdf250200000008000100000000000c0006000100000000001a00"], 0x28}, 0x1, 0x0, 0x0, 0x20040890}, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x36, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/72, 0x48}], 0x1, 0x2, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r6, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 22:12:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001440)={{0x1, 0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x0, 0x4}, 0x4, 0x1, 0x100, 0x101, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) 22:12:25 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 22:12:25 executing program 2: socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:12:25 executing program 1: capset(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b36, 0x0) 22:12:26 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042dbd7000fcdbdf250200000008000100000000000c0006000100000000001a00"], 0x28}, 0x1, 0x0, 0x0, 0x20040890}, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x36, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/72, 0x48}], 0x1, 0x2, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r6, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 22:12:26 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042dbd7000fcdbdf250200000008000100000000000c0006000100000000001a00"], 0x28}, 0x1, 0x0, 0x0, 0x20040890}, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x36, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/72, 0x48}], 0x1, 0x2, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r6, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 22:12:26 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042dbd7000fcdbdf250200000008000100000000000c0006000100000000001a00"], 0x28}, 0x1, 0x0, 0x0, 0x20040890}, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x36, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/72, 0x48}], 0x1, 0x2, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r6, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 22:12:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 22:12:26 executing program 1: capset(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b36, 0x0) 22:12:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001440)={{0x1, 0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x0, 0x4}, 0x4, 0x1, 0x100, 0x101, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) 22:12:26 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042dbd7000fcdbdf250200000008000100000000000c0006000100000000001a00"], 0x28}, 0x1, 0x0, 0x0, 0x20040890}, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x36, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/72, 0x48}], 0x1, 0x2, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r6, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 22:12:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 22:12:26 executing program 1: capset(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b36, 0x0) 22:12:26 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042dbd7000fcdbdf250200000008000100000000000c0006000100000000001a00"], 0x28}, 0x1, 0x0, 0x0, 0x20040890}, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x36, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/72, 0x48}], 0x1, 0x2, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r6, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 22:12:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 22:12:26 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042dbd7000fcdbdf250200000008000100000000000c0006000100000000001a00"], 0x28}, 0x1, 0x0, 0x0, 0x20040890}, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x36, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/72, 0x48}], 0x1, 0x2, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r6, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 22:12:26 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042dbd7000fcdbdf250200000008000100000000000c0006000100000000001a00"], 0x28}, 0x1, 0x0, 0x0, 0x20040890}, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x36, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/72, 0x48}], 0x1, 0x2, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r6, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 22:12:26 executing program 1: capset(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b36, 0x0) 22:12:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001440)={{0x1, 0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x0, 0x4}, 0x4, 0x1, 0x100, 0x101, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) 22:12:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x1e0, 0x210, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 22:12:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x1e0, 0x210, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 22:12:27 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local={0xac, 0x14, 0x14, 0x6a}}}}}}}, 0x0) 22:12:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b36, 0x0) 22:12:27 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="2800000024faeb599ac68ea194b733e9fb470ba05824aaf6940fd787be889782348038658fee2d33edc4afb84fe06ceed98265e9", @ANYRES16=0x0, @ANYBLOB="00042dbd7000fcdbdf250200000008000100000000000c0006000100000000001a00"], 0x28}, 0x1, 0x0, 0x0, 0x20040890}, 0x4) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x36, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r2, &(0x7f00000000c0)=[{0x0}], 0x1, 0x2, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 22:12:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\'\r\x00'/20, @ANYRES32], 0x24}}, 0x0) 22:12:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x1e0, 0x210, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 22:12:27 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035010000000f22e0b9e30b0000b8ab75cc71ba000000000f30b8010000000f01d90f20c035000000400f22c0b9800000c00f3235008000000f302e0f6b8eec8cfce40f22c0ea3b0f00009600660f65470867260f790a", 0x59}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:12:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b36, 0x0) 22:12:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 22:12:27 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40046604, 0x0) [ 261.298636][T12258] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:12:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/1296], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffff", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:12:27 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="2800000024faeb599ac68ea194b733e9fb470ba05824aaf6940fd787be889782348038658fee2d33edc4afb84fe06ceed98265e9", @ANYRES16=0x0, @ANYBLOB="00042dbd7000fcdbdf250200000008000100000000000c0006000100000000001a00"], 0x28}, 0x1, 0x0, 0x0, 0x20040890}, 0x4) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x36, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r2, &(0x7f00000000c0)=[{0x0}], 0x1, 0x2, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 22:12:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b36, 0x0) 22:12:27 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="2800000024faeb599ac68ea194b733e9fb470ba05824aaf6940fd787be889782348038658fee2d33edc4afb84fe06ceed98265e9", @ANYRES16=0x0, @ANYBLOB="00042dbd7000fcdbdf250200000008000100000000000c0006000100000000001a00"], 0x28}, 0x1, 0x0, 0x0, 0x20040890}, 0x4) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x36, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r2, &(0x7f00000000c0)=[{0x0}], 0x1, 0x2, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 22:12:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 22:12:27 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=@getqdisc={0x24, 0x26, 0x1}, 0x24}}, 0x0) 22:12:27 executing program 0: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 22:12:27 executing program 1: capset(0x0, &(0x7f0000000480)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b36, 0x0) 22:12:28 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 22:12:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 22:12:28 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 22:12:28 executing program 1: capset(0x0, &(0x7f0000000480)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b36, 0x0) 22:12:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000480), 0x10) 22:12:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 22:12:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x110, 0x150, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 22:12:28 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 22:12:28 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="2800000024faeb599ac68ea194b733e9fb470ba05824aaf6940fd787be889782348038658fee2d33edc4afb84fe06ceed98265e9", @ANYRES16=0x0, @ANYBLOB], 0x28}}, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x0, 0x0, 0x0}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r4, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r6, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 22:12:28 executing program 1: capset(0x0, &(0x7f0000000480)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b36, 0x0) 22:12:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x110, 0x150, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 22:12:28 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f0000000000)='\vem1\xc1\xf8\xa6\x8dL\xc4J\x80\x89K\xf6w\xf3\x97\xac#*\x7f{\x16\xe1\v\xbb\x91gu\x88_[)i\xe1MK_S#%\xba\x82h\xe2\x1f\xd4\xd6\x80!\xcb`\xbc\xaa%\xed*\xc4\x9fU\"\xa7\xe5SK8\xe5b\xaf\xa9\x02\xb8-Hr\x13\b7\x80\xe0\xb2\xaf\xb6\x98\x02J\xed\x1d\x9cO\x15m\'\xd2\xa2AI\xdb \xc8\x85\xf9\x93\xe0^A{\x8av\xbb{\t\xd3\xf1b\x83\xb4\xa9\x894\xb9m\x8f\x8e:2L\x06J\xf8\xde\xd0\x03\x00\x00\x00\x8c\xf9\x1cT\x10\x94\x9a\x90\xc6\x87*zBX\xca\x00\xdc\x1b}\xfe\x97\x1al\xdd\xa9 \x18\xcf\xc7\r\xae\xc8 \xb2\x81\xb4\xf6\xa6\xd7$\xda\xc3\x1fN\x8d\x85-%M\xed\xff\x13\x9e\x02\x1e\x9a', 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffffffffffc84) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1000003, 0x4046811, r0, 0x0) [ 262.472269][T12319] mmap: syz-executor.4 (12319) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 262.526645][T12324] ================================================================== [ 262.535201][T12324] BUG: KASAN: null-ptr-deref in PageHuge+0x19/0x170 [ 262.541832][T12324] Read of size 8 at addr 0000000000000000 by task syz-executor.4/12324 [ 262.550076][T12324] [ 262.552435][T12324] CPU: 1 PID: 12324 Comm: syz-executor.4 Not tainted 5.9.0-rc5-next-20200915-syzkaller #0 [ 262.562329][T12324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.572466][T12324] Call Trace: [ 262.575817][T12324] dump_stack+0x198/0x1fb [ 262.580166][T12324] ? PageHuge+0x19/0x170 [ 262.584425][T12324] ? PageHuge+0x19/0x170 [ 262.588730][T12324] kasan_report.cold+0x5/0x37 [ 262.593434][T12324] ? PageHuge+0x19/0x170 [ 262.597703][T12324] check_memory_region+0x13d/0x180 [ 262.602828][T12324] PageHuge+0x19/0x170 [ 262.606930][T12324] find_get_incore_page+0x165/0x2e0 [ 262.612153][T12324] ? __lock_acquire+0x1672/0x55d0 [ 262.617213][T12324] mincore_page+0x1e/0x310 [ 262.621678][T12324] __mincore_unmapped_range+0x171/0x2c0 [ 262.627265][T12324] mincore_unmapped_range+0x61/0xc0 [ 262.632481][T12324] ? __mincore_unmapped_range+0x2c0/0x2c0 [ 262.638828][T12324] __walk_page_range+0x178e/0x22c0 [ 262.644012][T12324] ? walk_page_test+0x78/0x180 [ 262.648804][T12324] walk_page_range+0x20d/0x400 [ 262.653600][T12324] ? __walk_page_range+0x22c0/0x22c0 [ 262.658911][T12324] ? vmacache_update+0xce/0x140 [ 262.663801][T12324] __do_sys_mincore+0x279/0x7a0 [ 262.668703][T12324] do_syscall_64+0x2d/0x70 [ 262.673197][T12324] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 262.679105][T12324] RIP: 0033:0x45d5f9 [ 262.683012][T12324] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.702695][T12324] RSP: 002b:00007f8072cafc78 EFLAGS: 00000246 ORIG_RAX: 000000000000001b [ 262.711133][T12324] RAX: ffffffffffffffda RBX: 0000000000020ac0 RCX: 000000000045d5f9 [ 262.719118][T12324] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 22:12:28 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f0000000000)='\vem1\xc1\xf8\xa6\x8dL\xc4J\x80\x89K\xf6w\xf3\x97\xac#*\x7f{\x16\xe1\v\xbb\x91gu\x88_[)i\xe1MK_S#%\xba\x82h\xe2\x1f\xd4\xd6\x80!\xcb`\xbc\xaa%\xed*\xc4\x9fU\"\xa7\xe5SK8\xe5b\xaf\xa9\x02\xb8-Hr\x13\b7\x80\xe0\xb2\xaf\xb6\x98\x02J\xed\x1d\x9cO\x15m\'\xd2\xa2AI\xdb \xc8\x85\xf9\x93\xe0^A{\x8av\xbb{\t\xd3\xf1b\x83\xb4\xa9\x894\xb9m\x8f\x8e:2L\x06J\xf8\xde\xd0\x03\x00\x00\x00\x8c\xf9\x1cT\x10\x94\x9a\x90\xc6\x87*zBX\xca\x00\xdc\x1b}\xfe\x97\x1al\xdd\xa9 \x18\xcf\xc7\r\xae\xc8 \xb2\x81\xb4\xf6\xa6\xd7$\xda\xc3\x1fN\x8d\x85-%M\xed\xff\x13\x9e\x02\x1e\x9a', 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffffffffffc84) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1000003, 0x4046811, r0, 0x0) 22:12:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x178, 0x1d0, 0x0, 0x0, 0x1d0, 0x3b0, 0x2a0, 0x2a0, 0x3b0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0x110, 0x150, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'erspan0\x00', {}, 'ip6gretap0\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private0, @private1, @private0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @empty}, @remote, @empty, @private1, @empty]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) [ 262.727222][T12324] RBP: 000000000118d020 R08: 0000000000000000 R09: 0000000000000000 [ 262.735204][T12324] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 262.743188][T12324] R13: 00007fff93316d3f R14: 00007f8072cb09c0 R15: 000000000118cfec [ 262.751239][T12324] ================================================================== [ 262.759313][T12324] Disabling lock debugging due to kernel taint [ 262.954594][T12324] Kernel panic - not syncing: panic_on_warn set ... [ 262.961223][T12324] CPU: 1 PID: 12324 Comm: syz-executor.4 Tainted: G B 5.9.0-rc5-next-20200915-syzkaller #0 [ 262.972493][T12324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.982549][T12324] Call Trace: [ 262.985857][T12324] dump_stack+0x198/0x1fb [ 262.990196][T12324] ? hugetlb_register_node+0x1c0/0x270 [ 262.995660][T12324] panic+0x347/0x7c0 [ 262.999563][T12324] ? __warn_printk+0xf3/0xf3 [ 263.004157][T12324] ? preempt_schedule_common+0x59/0xc0 [ 263.009613][T12324] ? PageHuge+0x19/0x170 [ 263.013857][T12324] ? preempt_schedule_thunk+0x16/0x18 [ 263.019248][T12324] ? trace_hardirqs_on+0x51/0x1c0 [ 263.024276][T12324] ? PageHuge+0x19/0x170 [ 263.028523][T12324] ? PageHuge+0x19/0x170 [ 263.032772][T12324] end_report+0x58/0x5e [ 263.036958][T12324] kasan_report.cold+0xd/0x37 [ 263.041634][T12324] ? PageHuge+0x19/0x170 [ 263.045878][T12324] check_memory_region+0x13d/0x180 [ 263.050985][T12324] PageHuge+0x19/0x170 [ 263.055052][T12324] find_get_incore_page+0x165/0x2e0 [ 263.060249][T12324] ? __lock_acquire+0x1672/0x55d0 [ 263.065276][T12324] mincore_page+0x1e/0x310 [ 263.069691][T12324] __mincore_unmapped_range+0x171/0x2c0 [ 263.075262][T12324] mincore_unmapped_range+0x61/0xc0 [ 263.080457][T12324] ? __mincore_unmapped_range+0x2c0/0x2c0 [ 263.086176][T12324] __walk_page_range+0x178e/0x22c0 [ 263.091293][T12324] ? walk_page_test+0x78/0x180 [ 263.096057][T12324] walk_page_range+0x20d/0x400 [ 263.100825][T12324] ? __walk_page_range+0x22c0/0x22c0 [ 263.106116][T12324] ? vmacache_update+0xce/0x140 [ 263.110969][T12324] __do_sys_mincore+0x279/0x7a0 [ 263.115821][T12324] do_syscall_64+0x2d/0x70 [ 263.120241][T12324] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 263.126128][T12324] RIP: 0033:0x45d5f9 [ 263.130026][T12324] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.149628][T12324] RSP: 002b:00007f8072cafc78 EFLAGS: 00000246 ORIG_RAX: 000000000000001b [ 263.158047][T12324] RAX: ffffffffffffffda RBX: 0000000000020ac0 RCX: 000000000045d5f9 [ 263.166021][T12324] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 [ 263.173991][T12324] RBP: 000000000118d020 R08: 0000000000000000 R09: 0000000000000000 [ 263.181961][T12324] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 263.189932][T12324] R13: 00007fff93316d3f R14: 00007f8072cb09c0 R15: 000000000118cfec [ 263.199066][T12324] Kernel Offset: disabled [ 263.203381][T12324] Rebooting in 86400 seconds..