Starting System Logging Service... [ OK ] Started Regular background program processing daemon. Starting getty on tty2-tty6 if dbus and logind are not available... Starting OpenBSD Secure Shell server... Starting Permit User Sessions... [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.153' (ECDSA) to the list of known hosts. 2021/09/12 17:57:12 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/09/12 17:57:13 dialing manager at 10.128.0.169:43353 2021/09/12 17:57:13 syscalls: 3558 2021/09/12 17:57:13 code coverage: enabled 2021/09/12 17:57:13 comparison tracing: enabled 2021/09/12 17:57:13 extra coverage: enabled 2021/09/12 17:57:13 setuid sandbox: enabled 2021/09/12 17:57:13 namespace sandbox: enabled 2021/09/12 17:57:13 Android sandbox: enabled 2021/09/12 17:57:13 fault injection: enabled 2021/09/12 17:57:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/12 17:57:13 net packet injection: enabled 2021/09/12 17:57:13 net device setup: enabled 2021/09/12 17:57:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/12 17:57:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/12 17:57:13 USB emulation: enabled 2021/09/12 17:57:13 hci packet injection: enabled 2021/09/12 17:57:13 wifi device emulation: enabled 2021/09/12 17:57:13 802.15.4 emulation: enabled 2021/09/12 17:57:13 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/12 17:57:13 fetching corpus: 50, signal 51984/55826 (executing program) 2021/09/12 17:57:13 fetching corpus: 100, signal 81059/86696 (executing program) 2021/09/12 17:57:14 fetching corpus: 150, signal 115449/122750 (executing program) 2021/09/12 17:57:14 fetching corpus: 200, signal 131997/140994 (executing program) 2021/09/12 17:57:14 fetching corpus: 250, signal 146140/156788 (executing program) 2021/09/12 17:57:14 fetching corpus: 300, signal 166245/178455 (executing program) 2021/09/12 17:57:14 fetching corpus: 350, signal 181072/194849 (executing program) 2021/09/12 17:57:14 fetching corpus: 400, signal 197504/212759 (executing program) 2021/09/12 17:57:14 fetching corpus: 450, signal 211425/228163 (executing program) 2021/09/12 17:57:15 fetching corpus: 500, signal 224333/242581 (executing program) 2021/09/12 17:57:15 fetching corpus: 550, signal 235727/255427 (executing program) 2021/09/12 17:57:15 fetching corpus: 600, signal 246955/268108 (executing program) 2021/09/12 17:57:15 fetching corpus: 650, signal 256125/278725 (executing program) 2021/09/12 17:57:15 fetching corpus: 700, signal 265051/289059 (executing program) 2021/09/12 17:57:15 fetching corpus: 750, signal 272246/297697 (executing program) 2021/09/12 17:57:15 fetching corpus: 800, signal 279364/306222 (executing program) 2021/09/12 17:57:15 fetching corpus: 850, signal 285171/313455 (executing program) 2021/09/12 17:57:15 fetching corpus: 900, signal 296023/325576 (executing program) 2021/09/12 17:57:16 fetching corpus: 950, signal 306235/337026 (executing program) 2021/09/12 17:57:16 fetching corpus: 1000, signal 311900/344090 (executing program) 2021/09/12 17:57:16 fetching corpus: 1050, signal 316886/350472 (executing program) 2021/09/12 17:57:16 fetching corpus: 1100, signal 322264/357215 (executing program) 2021/09/12 17:57:16 fetching corpus: 1150, signal 330183/366365 (executing program) 2021/09/12 17:57:16 fetching corpus: 1200, signal 336033/373493 (executing program) 2021/09/12 17:57:16 fetching corpus: 1250, signal 342096/380795 (executing program) 2021/09/12 17:57:16 fetching corpus: 1300, signal 347661/387635 (executing program) 2021/09/12 17:57:17 fetching corpus: 1350, signal 353671/394869 (executing program) 2021/09/12 17:57:17 fetching corpus: 1400, signal 359243/401636 (executing program) 2021/09/12 17:57:17 fetching corpus: 1450, signal 364755/408349 (executing program) 2021/09/12 17:57:17 fetching corpus: 1500, signal 371373/416102 (executing program) 2021/09/12 17:57:17 fetching corpus: 1550, signal 376281/422278 (executing program) 2021/09/12 17:57:17 fetching corpus: 1600, signal 383911/430978 (executing program) 2021/09/12 17:57:17 fetching corpus: 1650, signal 390461/438649 (executing program) 2021/09/12 17:57:18 fetching corpus: 1700, signal 393995/443433 (executing program) 2021/09/12 17:57:18 fetching corpus: 1750, signal 398164/448781 (executing program) 2021/09/12 17:57:18 fetching corpus: 1800, signal 403440/455178 (executing program) 2021/09/12 17:57:18 fetching corpus: 1850, signal 408774/461603 (executing program) 2021/09/12 17:57:18 fetching corpus: 1900, signal 412677/466687 (executing program) 2021/09/12 17:57:18 fetching corpus: 1950, signal 417198/472332 (executing program) 2021/09/12 17:57:18 fetching corpus: 2000, signal 421148/477432 (executing program) 2021/09/12 17:57:18 fetching corpus: 2050, signal 426084/483402 (executing program) 2021/09/12 17:57:19 fetching corpus: 2100, signal 429916/488342 (executing program) 2021/09/12 17:57:19 fetching corpus: 2150, signal 435932/495328 (executing program) 2021/09/12 17:57:19 fetching corpus: 2200, signal 439803/500273 (executing program) 2021/09/12 17:57:19 fetching corpus: 2250, signal 444805/506243 (executing program) 2021/09/12 17:57:19 fetching corpus: 2300, signal 449127/511565 (executing program) 2021/09/12 17:57:19 fetching corpus: 2350, signal 454098/517568 (executing program) 2021/09/12 17:57:19 fetching corpus: 2400, signal 458633/523136 (executing program) 2021/09/12 17:57:19 fetching corpus: 2450, signal 460877/526568 (executing program) 2021/09/12 17:57:20 fetching corpus: 2500, signal 465123/531778 (executing program) 2021/09/12 17:57:20 fetching corpus: 2550, signal 468527/536190 (executing program) 2021/09/12 17:57:20 fetching corpus: 2600, signal 471534/540264 (executing program) 2021/09/12 17:57:20 fetching corpus: 2650, signal 473945/543739 (executing program) 2021/09/12 17:57:20 fetching corpus: 2700, signal 476995/547839 (executing program) 2021/09/12 17:57:20 fetching corpus: 2750, signal 481158/552896 (executing program) 2021/09/12 17:57:20 fetching corpus: 2800, signal 485738/558349 (executing program) 2021/09/12 17:57:20 fetching corpus: 2850, signal 489128/562706 (executing program) 2021/09/12 17:57:21 fetching corpus: 2900, signal 491445/566048 (executing program) 2021/09/12 17:57:21 fetching corpus: 2950, signal 494391/569969 (executing program) 2021/09/12 17:57:21 fetching corpus: 3000, signal 499755/576120 (executing program) 2021/09/12 17:57:21 fetching corpus: 3050, signal 501920/579356 (executing program) 2021/09/12 17:57:21 fetching corpus: 3100, signal 505655/584044 (executing program) 2021/09/12 17:57:21 fetching corpus: 3150, signal 508796/588153 (executing program) 2021/09/12 17:57:21 fetching corpus: 3200, signal 511539/591826 (executing program) 2021/09/12 17:57:22 fetching corpus: 3250, signal 514364/595626 (executing program) 2021/09/12 17:57:22 fetching corpus: 3300, signal 517472/599679 (executing program) 2021/09/12 17:57:22 fetching corpus: 3350, signal 520107/603263 (executing program) 2021/09/12 17:57:22 fetching corpus: 3400, signal 523093/607151 (executing program) 2021/09/12 17:57:22 fetching corpus: 3450, signal 525730/610730 (executing program) 2021/09/12 17:57:22 fetching corpus: 3500, signal 529484/615311 (executing program) 2021/09/12 17:57:22 fetching corpus: 3550, signal 535969/622265 (executing program) 2021/09/12 17:57:22 fetching corpus: 3600, signal 538553/625777 (executing program) 2021/09/12 17:57:23 fetching corpus: 3650, signal 542910/630898 (executing program) 2021/09/12 17:57:23 fetching corpus: 3700, signal 546587/635419 (executing program) 2021/09/12 17:57:23 fetching corpus: 3750, signal 549328/639007 (executing program) 2021/09/12 17:57:23 fetching corpus: 3800, signal 551764/642325 (executing program) 2021/09/12 17:57:23 fetching corpus: 3850, signal 553356/644956 (executing program) 2021/09/12 17:57:23 fetching corpus: 3900, signal 556277/648673 (executing program) 2021/09/12 17:57:23 fetching corpus: 3950, signal 558683/651957 (executing program) 2021/09/12 17:57:24 fetching corpus: 4000, signal 561133/655304 (executing program) 2021/09/12 17:57:24 fetching corpus: 4050, signal 563716/658709 (executing program) 2021/09/12 17:57:24 fetching corpus: 4100, signal 566349/662139 (executing program) 2021/09/12 17:57:24 fetching corpus: 4150, signal 569545/666118 (executing program) 2021/09/12 17:57:24 fetching corpus: 4200, signal 571679/669126 (executing program) 2021/09/12 17:57:24 fetching corpus: 4250, signal 573851/672209 (executing program) 2021/09/12 17:57:24 fetching corpus: 4300, signal 576224/675424 (executing program) 2021/09/12 17:57:24 fetching corpus: 4350, signal 578822/678821 (executing program) 2021/09/12 17:57:25 fetching corpus: 4400, signal 580818/681630 (executing program) 2021/09/12 17:57:25 fetching corpus: 4450, signal 585416/686709 (executing program) 2021/09/12 17:57:25 fetching corpus: 4500, signal 587808/689892 (executing program) 2021/09/12 17:57:25 fetching corpus: 4550, signal 589776/692667 (executing program) 2021/09/12 17:57:25 fetching corpus: 4600, signal 592563/696218 (executing program) 2021/09/12 17:57:25 fetching corpus: 4650, signal 594719/699217 (executing program) 2021/09/12 17:57:25 fetching corpus: 4700, signal 597203/702496 (executing program) 2021/09/12 17:57:25 fetching corpus: 4750, signal 599771/705764 (executing program) 2021/09/12 17:57:26 fetching corpus: 4800, signal 601697/708496 (executing program) 2021/09/12 17:57:26 fetching corpus: 4850, signal 603552/711181 (executing program) 2021/09/12 17:57:26 fetching corpus: 4900, signal 605159/713677 (executing program) 2021/09/12 17:57:26 fetching corpus: 4950, signal 606704/716048 (executing program) 2021/09/12 17:57:26 fetching corpus: 5000, signal 608110/718379 (executing program) 2021/09/12 17:57:26 fetching corpus: 5050, signal 610083/721173 (executing program) 2021/09/12 17:57:26 fetching corpus: 5100, signal 611867/723734 (executing program) 2021/09/12 17:57:26 fetching corpus: 5150, signal 614538/727044 (executing program) 2021/09/12 17:57:27 fetching corpus: 5200, signal 616342/729653 (executing program) 2021/09/12 17:57:27 fetching corpus: 5250, signal 618075/732222 (executing program) 2021/09/12 17:57:27 fetching corpus: 5300, signal 620565/735409 (executing program) 2021/09/12 17:57:27 fetching corpus: 5350, signal 622080/737758 (executing program) 2021/09/12 17:57:27 fetching corpus: 5400, signal 624601/740962 (executing program) 2021/09/12 17:57:27 fetching corpus: 5450, signal 626155/743339 (executing program) 2021/09/12 17:57:27 fetching corpus: 5500, signal 628352/746235 (executing program) 2021/09/12 17:57:27 fetching corpus: 5550, signal 630115/748775 (executing program) 2021/09/12 17:57:28 fetching corpus: 5600, signal 631956/751372 (executing program) 2021/09/12 17:57:28 fetching corpus: 5650, signal 634355/754406 (executing program) 2021/09/12 17:57:28 fetching corpus: 5700, signal 635950/756788 (executing program) 2021/09/12 17:57:28 fetching corpus: 5750, signal 638196/759700 (executing program) 2021/09/12 17:57:28 fetching corpus: 5800, signal 639434/761759 (executing program) 2021/09/12 17:57:28 fetching corpus: 5850, signal 640887/763961 (executing program) 2021/09/12 17:57:28 fetching corpus: 5900, signal 643152/766886 (executing program) 2021/09/12 17:57:28 fetching corpus: 5950, signal 645425/769791 (executing program) 2021/09/12 17:57:28 fetching corpus: 6000, signal 647401/772433 (executing program) 2021/09/12 17:57:29 fetching corpus: 6050, signal 649887/775502 (executing program) 2021/09/12 17:57:29 fetching corpus: 6100, signal 653429/779418 (executing program) 2021/09/12 17:57:29 fetching corpus: 6150, signal 655688/782281 (executing program) 2021/09/12 17:57:29 fetching corpus: 6200, signal 657335/784611 (executing program) 2021/09/12 17:57:29 fetching corpus: 6250, signal 659056/786989 (executing program) 2021/09/12 17:57:29 fetching corpus: 6300, signal 661477/789974 (executing program) 2021/09/12 17:57:29 fetching corpus: 6350, signal 662929/792177 (executing program) 2021/09/12 17:57:29 fetching corpus: 6400, signal 666106/795719 (executing program) 2021/09/12 17:57:30 fetching corpus: 6450, signal 667736/798061 (executing program) 2021/09/12 17:57:30 fetching corpus: 6500, signal 669088/800163 (executing program) 2021/09/12 17:57:30 fetching corpus: 6550, signal 670437/802249 (executing program) 2021/09/12 17:57:30 fetching corpus: 6600, signal 672340/804806 (executing program) 2021/09/12 17:57:30 fetching corpus: 6650, signal 674107/807195 (executing program) 2021/09/12 17:57:30 fetching corpus: 6700, signal 676157/809842 (executing program) 2021/09/12 17:57:30 fetching corpus: 6750, signal 678064/812336 (executing program) 2021/09/12 17:57:30 fetching corpus: 6800, signal 679900/814731 (executing program) 2021/09/12 17:57:31 fetching corpus: 6850, signal 681654/817133 (executing program) 2021/09/12 17:57:31 fetching corpus: 6900, signal 682711/819009 (executing program) 2021/09/12 17:57:31 fetching corpus: 6950, signal 683749/820876 (executing program) 2021/09/12 17:57:31 fetching corpus: 7000, signal 685519/823273 (executing program) 2021/09/12 17:57:31 fetching corpus: 7050, signal 686984/825371 (executing program) 2021/09/12 17:57:31 fetching corpus: 7100, signal 689128/827994 (executing program) 2021/09/12 17:57:31 fetching corpus: 7150, signal 690684/830190 (executing program) 2021/09/12 17:57:32 fetching corpus: 7200, signal 692279/832390 (executing program) 2021/09/12 17:57:32 fetching corpus: 7250, signal 693960/834593 (executing program) 2021/09/12 17:57:32 fetching corpus: 7300, signal 695164/836503 (executing program) 2021/09/12 17:57:32 fetching corpus: 7350, signal 696523/838542 (executing program) 2021/09/12 17:57:32 fetching corpus: 7400, signal 698064/840713 (executing program) 2021/09/12 17:57:32 fetching corpus: 7450, signal 699395/842725 (executing program) 2021/09/12 17:57:32 fetching corpus: 7500, signal 700830/844827 (executing program) 2021/09/12 17:57:32 fetching corpus: 7550, signal 703813/848128 (executing program) 2021/09/12 17:57:33 fetching corpus: 7600, signal 705074/850034 (executing program) 2021/09/12 17:57:33 fetching corpus: 7650, signal 706288/851975 (executing program) 2021/09/12 17:57:33 fetching corpus: 7700, signal 707817/854087 (executing program) 2021/09/12 17:57:33 fetching corpus: 7750, signal 712720/858809 (executing program) 2021/09/12 17:57:33 fetching corpus: 7800, signal 714576/861151 (executing program) 2021/09/12 17:57:33 fetching corpus: 7850, signal 715466/862752 (executing program) 2021/09/12 17:57:33 fetching corpus: 7900, signal 716735/864635 (executing program) 2021/09/12 17:57:33 fetching corpus: 7950, signal 718174/866626 (executing program) 2021/09/12 17:57:34 fetching corpus: 8000, signal 719657/868707 (executing program) 2021/09/12 17:57:34 fetching corpus: 8050, signal 720576/870347 (executing program) 2021/09/12 17:57:34 fetching corpus: 8100, signal 722347/872655 (executing program) 2021/09/12 17:57:34 fetching corpus: 8150, signal 724934/875568 (executing program) 2021/09/12 17:57:34 fetching corpus: 8200, signal 726022/877324 (executing program) 2021/09/12 17:57:34 fetching corpus: 8250, signal 727103/879057 (executing program) 2021/09/12 17:57:34 fetching corpus: 8300, signal 728196/880796 (executing program) 2021/09/12 17:57:34 fetching corpus: 8350, signal 729507/882712 (executing program) 2021/09/12 17:57:35 fetching corpus: 8400, signal 730978/884717 (executing program) 2021/09/12 17:57:35 fetching corpus: 8450, signal 732061/886437 (executing program) 2021/09/12 17:57:35 fetching corpus: 8500, signal 733046/888083 (executing program) 2021/09/12 17:57:35 fetching corpus: 8550, signal 734052/889740 (executing program) 2021/09/12 17:57:35 fetching corpus: 8600, signal 735803/891933 (executing program) 2021/09/12 17:57:35 fetching corpus: 8650, signal 738624/894876 (executing program) 2021/09/12 17:57:35 fetching corpus: 8700, signal 739963/896781 (executing program) 2021/09/12 17:57:36 fetching corpus: 8750, signal 740964/898389 (executing program) 2021/09/12 17:57:36 fetching corpus: 8800, signal 742181/900191 (executing program) 2021/09/12 17:57:36 fetching corpus: 8850, signal 743590/902098 (executing program) 2021/09/12 17:57:36 fetching corpus: 8900, signal 744664/903780 (executing program) 2021/09/12 17:57:36 fetching corpus: 8950, signal 745574/905302 (executing program) 2021/09/12 17:57:36 fetching corpus: 9000, signal 746360/906772 (executing program) 2021/09/12 17:57:36 fetching corpus: 9050, signal 747772/908659 (executing program) 2021/09/12 17:57:36 fetching corpus: 9100, signal 749161/910520 (executing program) 2021/09/12 17:57:36 fetching corpus: 9150, signal 750925/912683 (executing program) 2021/09/12 17:57:37 fetching corpus: 9200, signal 752341/914579 (executing program) 2021/09/12 17:57:37 fetching corpus: 9250, signal 753630/916392 (executing program) 2021/09/12 17:57:37 fetching corpus: 9300, signal 754439/917844 (executing program) 2021/09/12 17:57:37 fetching corpus: 9350, signal 755511/919510 (executing program) 2021/09/12 17:57:37 fetching corpus: 9400, signal 756872/921372 (executing program) 2021/09/12 17:57:37 fetching corpus: 9450, signal 758622/923474 (executing program) 2021/09/12 17:57:37 fetching corpus: 9500, signal 760639/925770 (executing program) 2021/09/12 17:57:37 fetching corpus: 9550, signal 762106/927677 (executing program) 2021/09/12 17:57:37 fetching corpus: 9600, signal 763651/929643 (executing program) 2021/09/12 17:57:38 fetching corpus: 9650, signal 764609/931129 (executing program) 2021/09/12 17:57:38 fetching corpus: 9700, signal 765976/932956 (executing program) 2021/09/12 17:57:38 fetching corpus: 9750, signal 766851/934393 (executing program) 2021/09/12 17:57:38 fetching corpus: 9800, signal 768036/936086 (executing program) 2021/09/12 17:57:38 fetching corpus: 9850, signal 769227/937731 (executing program) 2021/09/12 17:57:38 fetching corpus: 9900, signal 770292/939334 (executing program) 2021/09/12 17:57:38 fetching corpus: 9950, signal 771175/940814 (executing program) 2021/09/12 17:57:39 fetching corpus: 10000, signal 772580/942669 (executing program) 2021/09/12 17:57:39 fetching corpus: 10050, signal 774998/945186 (executing program) 2021/09/12 17:57:39 fetching corpus: 10100, signal 776482/947076 (executing program) 2021/09/12 17:57:39 fetching corpus: 10150, signal 777831/948849 (executing program) 2021/09/12 17:57:39 fetching corpus: 10200, signal 779209/950633 (executing program) 2021/09/12 17:57:39 fetching corpus: 10250, signal 780435/952326 (executing program) 2021/09/12 17:57:39 fetching corpus: 10300, signal 781396/953792 (executing program) 2021/09/12 17:57:39 fetching corpus: 10350, signal 782448/955351 (executing program) 2021/09/12 17:57:40 fetching corpus: 10400, signal 783733/957122 (executing program) 2021/09/12 17:57:40 fetching corpus: 10450, signal 784631/958568 (executing program) 2021/09/12 17:57:40 fetching corpus: 10500, signal 785462/959951 (executing program) 2021/09/12 17:57:40 fetching corpus: 10550, signal 786766/961710 (executing program) 2021/09/12 17:57:40 fetching corpus: 10600, signal 787917/963272 (executing program) 2021/09/12 17:57:40 fetching corpus: 10650, signal 789110/964947 (executing program) 2021/09/12 17:57:40 fetching corpus: 10700, signal 790043/966371 (executing program) 2021/09/12 17:57:40 fetching corpus: 10750, signal 791420/968119 (executing program) 2021/09/12 17:57:41 fetching corpus: 10800, signal 792353/969587 (executing program) 2021/09/12 17:57:41 fetching corpus: 10850, signal 793055/970913 (executing program) 2021/09/12 17:57:41 fetching corpus: 10900, signal 794113/972420 (executing program) 2021/09/12 17:57:41 fetching corpus: 10950, signal 796019/974503 (executing program) 2021/09/12 17:57:41 fetching corpus: 11000, signal 797363/976229 (executing program) 2021/09/12 17:57:41 fetching corpus: 11050, signal 797963/977434 (executing program) 2021/09/12 17:57:41 fetching corpus: 11100, signal 799372/979219 (executing program) 2021/09/12 17:57:41 fetching corpus: 11150, signal 800636/980873 (executing program) 2021/09/12 17:57:42 fetching corpus: 11200, signal 801427/982213 (executing program) 2021/09/12 17:57:42 fetching corpus: 11250, signal 802512/983749 (executing program) 2021/09/12 17:57:42 fetching corpus: 11300, signal 803566/985233 (executing program) 2021/09/12 17:57:42 fetching corpus: 11350, signal 805054/987004 (executing program) 2021/09/12 17:57:42 fetching corpus: 11400, signal 806405/988717 (executing program) 2021/09/12 17:57:42 fetching corpus: 11450, signal 808195/990694 (executing program) 2021/09/12 17:57:42 fetching corpus: 11500, signal 809000/991999 (executing program) 2021/09/12 17:57:42 fetching corpus: 11550, signal 809959/993369 (executing program) 2021/09/12 17:57:42 fetching corpus: 11600, signal 811732/995341 (executing program) 2021/09/12 17:57:42 fetching corpus: 11650, signal 812759/996842 (executing program) 2021/09/12 17:57:43 fetching corpus: 11700, signal 813998/998463 (executing program) 2021/09/12 17:57:43 fetching corpus: 11750, signal 815734/1000381 (executing program) 2021/09/12 17:57:43 fetching corpus: 11800, signal 816734/1001800 (executing program) 2021/09/12 17:57:43 fetching corpus: 11850, signal 817734/1003251 (executing program) 2021/09/12 17:57:43 fetching corpus: 11900, signal 818732/1004688 (executing program) 2021/09/12 17:57:43 fetching corpus: 11950, signal 819418/1005878 (executing program) 2021/09/12 17:57:43 fetching corpus: 12000, signal 820724/1007465 (executing program) 2021/09/12 17:57:44 fetching corpus: 12050, signal 821523/1008726 (executing program) 2021/09/12 17:57:44 fetching corpus: 12100, signal 822596/1010200 (executing program) 2021/09/12 17:57:44 fetching corpus: 12150, signal 824013/1011884 (executing program) 2021/09/12 17:57:44 fetching corpus: 12200, signal 825171/1013366 (executing program) 2021/09/12 17:57:44 fetching corpus: 12250, signal 825847/1014533 (executing program) 2021/09/12 17:57:44 fetching corpus: 12300, signal 826714/1015819 (executing program) 2021/09/12 17:57:44 fetching corpus: 12350, signal 827706/1017229 (executing program) 2021/09/12 17:57:44 fetching corpus: 12400, signal 828600/1018543 (executing program) 2021/09/12 17:57:44 fetching corpus: 12450, signal 829273/1019741 (executing program) 2021/09/12 17:57:45 fetching corpus: 12500, signal 830405/1021130 (executing program) 2021/09/12 17:57:45 fetching corpus: 12550, signal 831532/1022602 (executing program) 2021/09/12 17:57:45 fetching corpus: 12600, signal 832482/1024021 (executing program) 2021/09/12 17:57:45 fetching corpus: 12650, signal 833296/1025297 (executing program) 2021/09/12 17:57:45 fetching corpus: 12700, signal 834294/1026684 (executing program) 2021/09/12 17:57:45 fetching corpus: 12750, signal 834816/1027747 (executing program) 2021/09/12 17:57:45 fetching corpus: 12800, signal 835772/1029107 (executing program) 2021/09/12 17:57:45 fetching corpus: 12850, signal 836547/1030370 (executing program) 2021/09/12 17:57:46 fetching corpus: 12900, signal 837708/1031834 (executing program) 2021/09/12 17:57:46 fetching corpus: 12950, signal 838589/1033092 (executing program) 2021/09/12 17:57:46 fetching corpus: 13000, signal 839787/1034581 (executing program) 2021/09/12 17:57:46 fetching corpus: 13050, signal 840870/1036013 (executing program) 2021/09/12 17:57:46 fetching corpus: 13100, signal 842184/1037601 (executing program) 2021/09/12 17:57:46 fetching corpus: 13150, signal 842651/1038618 (executing program) 2021/09/12 17:57:46 fetching corpus: 13200, signal 844169/1040279 (executing program) 2021/09/12 17:57:46 fetching corpus: 13250, signal 845399/1041725 (executing program) 2021/09/12 17:57:46 fetching corpus: 13300, signal 847259/1043618 (executing program) 2021/09/12 17:57:47 fetching corpus: 13350, signal 848493/1045106 (executing program) 2021/09/12 17:57:47 fetching corpus: 13400, signal 849293/1046300 (executing program) 2021/09/12 17:57:47 fetching corpus: 13450, signal 850550/1047764 (executing program) 2021/09/12 17:57:47 fetching corpus: 13500, signal 851422/1048999 (executing program) 2021/09/12 17:57:47 fetching corpus: 13550, signal 852262/1050164 (executing program) 2021/09/12 17:57:47 fetching corpus: 13600, signal 852889/1051303 (executing program) 2021/09/12 17:57:47 fetching corpus: 13650, signal 853729/1052530 (executing program) 2021/09/12 17:57:47 fetching corpus: 13700, signal 854459/1053676 (executing program) 2021/09/12 17:57:48 fetching corpus: 13750, signal 855180/1054839 (executing program) 2021/09/12 17:57:48 fetching corpus: 13800, signal 855732/1055871 (executing program) 2021/09/12 17:57:48 fetching corpus: 13850, signal 856755/1057191 (executing program) 2021/09/12 17:57:48 fetching corpus: 13900, signal 857502/1058352 (executing program) 2021/09/12 17:57:48 fetching corpus: 13950, signal 858669/1059766 (executing program) 2021/09/12 17:57:48 fetching corpus: 14000, signal 859595/1061003 (executing program) 2021/09/12 17:57:48 fetching corpus: 14050, signal 860566/1062293 (executing program) 2021/09/12 17:57:48 fetching corpus: 14100, signal 861173/1063365 (executing program) 2021/09/12 17:57:48 fetching corpus: 14150, signal 862037/1064577 (executing program) 2021/09/12 17:57:49 fetching corpus: 14200, signal 862645/1065633 (executing program) 2021/09/12 17:57:49 fetching corpus: 14250, signal 863512/1066804 (executing program) 2021/09/12 17:57:49 fetching corpus: 14300, signal 865092/1068395 (executing program) 2021/09/12 17:57:49 fetching corpus: 14350, signal 866363/1069837 (executing program) 2021/09/12 17:57:49 fetching corpus: 14400, signal 867412/1071105 (executing program) 2021/09/12 17:57:49 fetching corpus: 14450, signal 868580/1072456 (executing program) 2021/09/12 17:57:49 fetching corpus: 14500, signal 869438/1073660 (executing program) 2021/09/12 17:57:49 fetching corpus: 14550, signal 870465/1074939 (executing program) 2021/09/12 17:57:50 fetching corpus: 14600, signal 871526/1076291 (executing program) 2021/09/12 17:57:50 fetching corpus: 14650, signal 872193/1077350 (executing program) 2021/09/12 17:57:50 fetching corpus: 14700, signal 872868/1078443 (executing program) 2021/09/12 17:57:50 fetching corpus: 14750, signal 873701/1079608 (executing program) 2021/09/12 17:57:50 fetching corpus: 14800, signal 874198/1080594 (executing program) 2021/09/12 17:57:50 fetching corpus: 14850, signal 875253/1081878 (executing program) 2021/09/12 17:57:50 fetching corpus: 14900, signal 876155/1083080 (executing program) 2021/09/12 17:57:50 fetching corpus: 14950, signal 877432/1084492 (executing program) 2021/09/12 17:57:51 fetching corpus: 15000, signal 878146/1085579 (executing program) 2021/09/12 17:57:51 fetching corpus: 15050, signal 878742/1086598 (executing program) 2021/09/12 17:57:51 fetching corpus: 15100, signal 879307/1087574 (executing program) 2021/09/12 17:57:51 fetching corpus: 15150, signal 880581/1088900 (executing program) 2021/09/12 17:57:51 fetching corpus: 15200, signal 881367/1089962 (executing program) 2021/09/12 17:57:51 fetching corpus: 15250, signal 882171/1091073 (executing program) 2021/09/12 17:57:51 fetching corpus: 15300, signal 882990/1092192 (executing program) 2021/09/12 17:57:51 fetching corpus: 15350, signal 884189/1093550 (executing program) 2021/09/12 17:57:51 fetching corpus: 15400, signal 884856/1094575 (executing program) 2021/09/12 17:57:52 fetching corpus: 15450, signal 886009/1095855 (executing program) 2021/09/12 17:57:52 fetching corpus: 15500, signal 886814/1097007 (executing program) 2021/09/12 17:57:52 fetching corpus: 15550, signal 887821/1098189 (executing program) 2021/09/12 17:57:52 fetching corpus: 15600, signal 888637/1099270 (executing program) 2021/09/12 17:57:52 fetching corpus: 15650, signal 889297/1100259 (executing program) 2021/09/12 17:57:52 fetching corpus: 15700, signal 890139/1101373 (executing program) 2021/09/12 17:57:53 fetching corpus: 15750, signal 891382/1102709 (executing program) 2021/09/12 17:57:53 fetching corpus: 15800, signal 891996/1103684 (executing program) 2021/09/12 17:57:53 fetching corpus: 15850, signal 893324/1105027 (executing program) 2021/09/12 17:57:53 fetching corpus: 15900, signal 894183/1106137 (executing program) 2021/09/12 17:57:53 fetching corpus: 15950, signal 894820/1107123 (executing program) 2021/09/12 17:57:53 fetching corpus: 16000, signal 895669/1108196 (executing program) 2021/09/12 17:57:53 fetching corpus: 16050, signal 896563/1109333 (executing program) 2021/09/12 17:57:53 fetching corpus: 16100, signal 897334/1110395 (executing program) 2021/09/12 17:57:53 fetching corpus: 16150, signal 898319/1111587 (executing program) 2021/09/12 17:57:53 fetching corpus: 16200, signal 898989/1112570 (executing program) 2021/09/12 17:57:54 fetching corpus: 16250, signal 899592/1113487 (executing program) 2021/09/12 17:57:54 fetching corpus: 16300, signal 900892/1114866 (executing program) 2021/09/12 17:57:54 fetching corpus: 16350, signal 901659/1115912 (executing program) 2021/09/12 17:57:54 fetching corpus: 16400, signal 902678/1117140 (executing program) 2021/09/12 17:57:54 fetching corpus: 16450, signal 903349/1118162 (executing program) 2021/09/12 17:57:54 fetching corpus: 16500, signal 904027/1119153 (executing program) 2021/09/12 17:57:54 fetching corpus: 16550, signal 904846/1120203 (executing program) 2021/09/12 17:57:54 fetching corpus: 16600, signal 905657/1121235 (executing program) 2021/09/12 17:57:55 fetching corpus: 16650, signal 906471/1122316 (executing program) 2021/09/12 17:57:55 fetching corpus: 16700, signal 907279/1123371 (executing program) 2021/09/12 17:57:55 fetching corpus: 16750, signal 908620/1124683 (executing program) 2021/09/12 17:57:55 fetching corpus: 16800, signal 909662/1125858 (executing program) 2021/09/12 17:57:55 fetching corpus: 16850, signal 910355/1126834 (executing program) 2021/09/12 17:57:55 fetching corpus: 16900, signal 910837/1127703 (executing program) 2021/09/12 17:57:55 fetching corpus: 16950, signal 911834/1128805 (executing program) 2021/09/12 17:57:55 fetching corpus: 17000, signal 912256/1129584 (executing program) 2021/09/12 17:57:56 fetching corpus: 17050, signal 913434/1130785 (executing program) 2021/09/12 17:57:56 fetching corpus: 17100, signal 914364/1131906 (executing program) 2021/09/12 17:57:56 fetching corpus: 17150, signal 915509/1133103 (executing program) 2021/09/12 17:57:56 fetching corpus: 17200, signal 916463/1134198 (executing program) 2021/09/12 17:57:56 fetching corpus: 17250, signal 917044/1135070 (executing program) 2021/09/12 17:57:56 fetching corpus: 17300, signal 917655/1136010 (executing program) 2021/09/12 17:57:56 fetching corpus: 17350, signal 918435/1137028 (executing program) 2021/09/12 17:57:56 fetching corpus: 17400, signal 918991/1137939 (executing program) 2021/09/12 17:57:56 fetching corpus: 17450, signal 919864/1138998 (executing program) 2021/09/12 17:57:57 fetching corpus: 17500, signal 920622/1139990 (executing program) 2021/09/12 17:57:57 fetching corpus: 17550, signal 921211/1140863 (executing program) 2021/09/12 17:57:57 fetching corpus: 17600, signal 922258/1141979 (executing program) 2021/09/12 17:57:57 fetching corpus: 17650, signal 922960/1142931 (executing program) 2021/09/12 17:57:57 fetching corpus: 17700, signal 923642/1143889 (executing program) 2021/09/12 17:57:57 fetching corpus: 17750, signal 925100/1145165 (executing program) 2021/09/12 17:57:57 fetching corpus: 17800, signal 925766/1146109 (executing program) 2021/09/12 17:57:57 fetching corpus: 17850, signal 926728/1147182 (executing program) 2021/09/12 17:57:57 fetching corpus: 17900, signal 927396/1148077 (executing program) 2021/09/12 17:57:58 fetching corpus: 17950, signal 928977/1149483 (executing program) 2021/09/12 17:57:58 fetching corpus: 18000, signal 929865/1150443 (executing program) 2021/09/12 17:57:58 fetching corpus: 18050, signal 930805/1151487 (executing program) 2021/09/12 17:57:58 fetching corpus: 18100, signal 931399/1152377 (executing program) 2021/09/12 17:57:58 fetching corpus: 18150, signal 932451/1153474 (executing program) 2021/09/12 17:57:58 fetching corpus: 18200, signal 933313/1154476 (executing program) 2021/09/12 17:57:58 fetching corpus: 18250, signal 934122/1155434 (executing program) 2021/09/12 17:57:59 fetching corpus: 18300, signal 934756/1156323 (executing program) 2021/09/12 17:57:59 fetching corpus: 18350, signal 935710/1157392 (executing program) 2021/09/12 17:57:59 fetching corpus: 18400, signal 936318/1158299 (executing program) 2021/09/12 17:57:59 fetching corpus: 18450, signal 937337/1159353 (executing program) 2021/09/12 17:57:59 fetching corpus: 18500, signal 938095/1160292 (executing program) 2021/09/12 17:57:59 fetching corpus: 18550, signal 938924/1161258 (executing program) 2021/09/12 17:57:59 fetching corpus: 18600, signal 939576/1162121 (executing program) 2021/09/12 17:57:59 fetching corpus: 18650, signal 940635/1163180 (executing program) 2021/09/12 17:57:59 fetching corpus: 18700, signal 941571/1164218 (executing program) 2021/09/12 17:58:00 fetching corpus: 18750, signal 942707/1165318 (executing program) 2021/09/12 17:58:00 fetching corpus: 18800, signal 943541/1166296 (executing program) 2021/09/12 17:58:00 fetching corpus: 18850, signal 944021/1167103 (executing program) 2021/09/12 17:58:00 fetching corpus: 18900, signal 944864/1168119 (executing program) 2021/09/12 17:58:00 fetching corpus: 18950, signal 945752/1169098 (executing program) 2021/09/12 17:58:00 fetching corpus: 19000, signal 946424/1169956 (executing program) 2021/09/12 17:58:00 fetching corpus: 19050, signal 947265/1170862 (executing program) 2021/09/12 17:58:01 fetching corpus: 19100, signal 947874/1171751 (executing program) 2021/09/12 17:58:01 fetching corpus: 19150, signal 948633/1172675 (executing program) 2021/09/12 17:58:01 fetching corpus: 19200, signal 949179/1173491 (executing program) 2021/09/12 17:58:01 fetching corpus: 19250, signal 949866/1174373 (executing program) 2021/09/12 17:58:01 fetching corpus: 19300, signal 950602/1175268 (executing program) 2021/09/12 17:58:01 fetching corpus: 19350, signal 951326/1176118 (executing program) 2021/09/12 17:58:01 fetching corpus: 19400, signal 952106/1177014 (executing program) 2021/09/12 17:58:02 fetching corpus: 19450, signal 952671/1177843 (executing program) 2021/09/12 17:58:02 fetching corpus: 19500, signal 953626/1178811 (executing program) 2021/09/12 17:58:02 fetching corpus: 19550, signal 954232/1179640 (executing program) 2021/09/12 17:58:02 fetching corpus: 19600, signal 954930/1180489 (executing program) 2021/09/12 17:58:02 fetching corpus: 19650, signal 955544/1181347 (executing program) 2021/09/12 17:58:02 fetching corpus: 19700, signal 956403/1182254 (executing program) 2021/09/12 17:58:02 fetching corpus: 19750, signal 956888/1183055 (executing program) 2021/09/12 17:58:02 fetching corpus: 19800, signal 957651/1183948 (executing program) 2021/09/12 17:58:02 fetching corpus: 19850, signal 958344/1184800 (executing program) 2021/09/12 17:58:03 fetching corpus: 19900, signal 958987/1185670 (executing program) 2021/09/12 17:58:03 fetching corpus: 19950, signal 959540/1186471 (executing program) 2021/09/12 17:58:03 fetching corpus: 20000, signal 960222/1187305 (executing program) 2021/09/12 17:58:03 fetching corpus: 20050, signal 961324/1188295 (executing program) 2021/09/12 17:58:03 fetching corpus: 20100, signal 961987/1189082 (executing program) 2021/09/12 17:58:03 fetching corpus: 20150, signal 962583/1189885 (executing program) 2021/09/12 17:58:03 fetching corpus: 20200, signal 963188/1190689 (executing program) 2021/09/12 17:58:03 fetching corpus: 20250, signal 963829/1191491 (executing program) 2021/09/12 17:58:03 fetching corpus: 20300, signal 964692/1192363 (executing program) 2021/09/12 17:58:04 fetching corpus: 20350, signal 965386/1193211 (executing program) 2021/09/12 17:58:04 fetching corpus: 20400, signal 965894/1193949 (executing program) 2021/09/12 17:58:04 fetching corpus: 20450, signal 967259/1195053 (executing program) 2021/09/12 17:58:04 fetching corpus: 20500, signal 968162/1195955 (executing program) 2021/09/12 17:58:04 fetching corpus: 20550, signal 968635/1196708 (executing program) 2021/09/12 17:58:04 fetching corpus: 20600, signal 969137/1197432 (executing program) 2021/09/12 17:58:04 fetching corpus: 20650, signal 969808/1198303 (executing program) 2021/09/12 17:58:04 fetching corpus: 20700, signal 970489/1199109 (executing program) 2021/09/12 17:58:05 fetching corpus: 20750, signal 971032/1199890 (executing program) 2021/09/12 17:58:05 fetching corpus: 20800, signal 971589/1200654 (executing program) 2021/09/12 17:58:05 fetching corpus: 20850, signal 972202/1201414 (executing program) 2021/09/12 17:58:05 fetching corpus: 20900, signal 973312/1202403 (executing program) 2021/09/12 17:58:05 fetching corpus: 20950, signal 973693/1203062 (executing program) 2021/09/12 17:58:05 fetching corpus: 21000, signal 974191/1203754 (executing program) 2021/09/12 17:58:05 fetching corpus: 21050, signal 974513/1204409 (executing program) 2021/09/12 17:58:05 fetching corpus: 21100, signal 975076/1205150 (executing program) 2021/09/12 17:58:05 fetching corpus: 21150, signal 975638/1205900 (executing program) 2021/09/12 17:58:06 fetching corpus: 21200, signal 976540/1206767 (executing program) 2021/09/12 17:58:06 fetching corpus: 21250, signal 976947/1207458 (executing program) 2021/09/12 17:58:06 fetching corpus: 21300, signal 977757/1208271 (executing program) 2021/09/12 17:58:06 fetching corpus: 21350, signal 978333/1209014 (executing program) 2021/09/12 17:58:06 fetching corpus: 21400, signal 979042/1209777 (executing program) 2021/09/12 17:58:06 fetching corpus: 21450, signal 979800/1210599 (executing program) 2021/09/12 17:58:06 fetching corpus: 21500, signal 980318/1211305 (executing program) 2021/09/12 17:58:06 fetching corpus: 21550, signal 981217/1212132 (executing program) 2021/09/12 17:58:06 fetching corpus: 21600, signal 982028/1212991 (executing program) 2021/09/12 17:58:07 fetching corpus: 21650, signal 982687/1213763 (executing program) 2021/09/12 17:58:07 fetching corpus: 21700, signal 983062/1214419 (executing program) 2021/09/12 17:58:07 fetching corpus: 21750, signal 983933/1215247 (executing program) 2021/09/12 17:58:07 fetching corpus: 21800, signal 984456/1215985 (executing program) 2021/09/12 17:58:07 fetching corpus: 21850, signal 985141/1216777 (executing program) 2021/09/12 17:58:07 fetching corpus: 21900, signal 985788/1217562 (executing program) 2021/09/12 17:58:07 fetching corpus: 21950, signal 986644/1218383 (executing program) 2021/09/12 17:58:08 fetching corpus: 22000, signal 987550/1219205 (executing program) 2021/09/12 17:58:08 fetching corpus: 22050, signal 988200/1219952 (executing program) 2021/09/12 17:58:08 fetching corpus: 22100, signal 988877/1220702 (executing program) 2021/09/12 17:58:08 fetching corpus: 22150, signal 989563/1221473 (executing program) 2021/09/12 17:58:08 fetching corpus: 22200, signal 990027/1222161 (executing program) 2021/09/12 17:58:08 fetching corpus: 22250, signal 990968/1223017 (executing program) 2021/09/12 17:58:08 fetching corpus: 22300, signal 991623/1223768 (executing program) 2021/09/12 17:58:08 fetching corpus: 22350, signal 992285/1224461 (executing program) syzkaller login: [ 132.443451][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.449884][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/12 17:58:08 fetching corpus: 22400, signal 992836/1225153 (executing program) 2021/09/12 17:58:09 fetching corpus: 22450, signal 993276/1225795 (executing program) 2021/09/12 17:58:09 fetching corpus: 22500, signal 993951/1226490 (executing program) 2021/09/12 17:58:09 fetching corpus: 22550, signal 994464/1227163 (executing program) 2021/09/12 17:58:09 fetching corpus: 22600, signal 995140/1227875 (executing program) 2021/09/12 17:58:09 fetching corpus: 22650, signal 995561/1228532 (executing program) 2021/09/12 17:58:09 fetching corpus: 22700, signal 996158/1229288 (executing program) 2021/09/12 17:58:09 fetching corpus: 22750, signal 996771/1229980 (executing program) 2021/09/12 17:58:09 fetching corpus: 22800, signal 997610/1230756 (executing program) 2021/09/12 17:58:09 fetching corpus: 22850, signal 998097/1231446 (executing program) 2021/09/12 17:58:09 fetching corpus: 22900, signal 998645/1232124 (executing program) 2021/09/12 17:58:10 fetching corpus: 22950, signal 999267/1232856 (executing program) 2021/09/12 17:58:10 fetching corpus: 23000, signal 999837/1233534 (executing program) 2021/09/12 17:58:10 fetching corpus: 23050, signal 1000625/1234289 (executing program) 2021/09/12 17:58:10 fetching corpus: 23100, signal 1001544/1235045 (executing program) 2021/09/12 17:58:10 fetching corpus: 23150, signal 1001962/1235683 (executing program) 2021/09/12 17:58:10 fetching corpus: 23200, signal 1002614/1236389 (executing program) 2021/09/12 17:58:10 fetching corpus: 23250, signal 1003150/1237056 (executing program) 2021/09/12 17:58:11 fetching corpus: 23300, signal 1003609/1237664 (executing program) 2021/09/12 17:58:11 fetching corpus: 23350, signal 1004055/1238320 (executing program) 2021/09/12 17:58:11 fetching corpus: 23400, signal 1004908/1239099 (executing program) 2021/09/12 17:58:11 fetching corpus: 23450, signal 1005568/1239766 (executing program) 2021/09/12 17:58:11 fetching corpus: 23500, signal 1005977/1240396 (executing program) 2021/09/12 17:58:11 fetching corpus: 23550, signal 1006635/1241102 (executing program) 2021/09/12 17:58:11 fetching corpus: 23600, signal 1007108/1241768 (executing program) 2021/09/12 17:58:11 fetching corpus: 23650, signal 1007796/1242462 (executing program) 2021/09/12 17:58:11 fetching corpus: 23700, signal 1008174/1243034 (executing program) 2021/09/12 17:58:12 fetching corpus: 23750, signal 1009039/1243760 (executing program) 2021/09/12 17:58:12 fetching corpus: 23800, signal 1009722/1244423 (executing program) 2021/09/12 17:58:12 fetching corpus: 23850, signal 1010618/1245148 (executing program) 2021/09/12 17:58:12 fetching corpus: 23900, signal 1011631/1245958 (executing program) 2021/09/12 17:58:12 fetching corpus: 23950, signal 1012125/1246589 (executing program) 2021/09/12 17:58:12 fetching corpus: 24000, signal 1012473/1247190 (executing program) 2021/09/12 17:58:12 fetching corpus: 24050, signal 1013086/1247849 (executing program) 2021/09/12 17:58:12 fetching corpus: 24100, signal 1014066/1248584 (executing program) 2021/09/12 17:58:12 fetching corpus: 24150, signal 1014500/1249191 (executing program) 2021/09/12 17:58:13 fetching corpus: 24200, signal 1015054/1249852 (executing program) 2021/09/12 17:58:13 fetching corpus: 24250, signal 1015701/1250499 (executing program) 2021/09/12 17:58:13 fetching corpus: 24300, signal 1016374/1251143 (executing program) 2021/09/12 17:58:13 fetching corpus: 24350, signal 1017075/1251817 (executing program) 2021/09/12 17:58:13 fetching corpus: 24400, signal 1017639/1252442 (executing program) 2021/09/12 17:58:13 fetching corpus: 24450, signal 1018302/1253093 (executing program) 2021/09/12 17:58:14 fetching corpus: 24500, signal 1018822/1253730 (executing program) 2021/09/12 17:58:14 fetching corpus: 24550, signal 1019279/1254334 (executing program) 2021/09/12 17:58:14 fetching corpus: 24600, signal 1019653/1254903 (executing program) 2021/09/12 17:58:14 fetching corpus: 24650, signal 1020404/1255540 (executing program) 2021/09/12 17:58:14 fetching corpus: 24700, signal 1021078/1256143 (executing program) 2021/09/12 17:58:14 fetching corpus: 24750, signal 1021526/1256732 (executing program) 2021/09/12 17:58:15 fetching corpus: 24800, signal 1022062/1257350 (executing program) 2021/09/12 17:58:15 fetching corpus: 24850, signal 1022633/1257967 (executing program) 2021/09/12 17:58:15 fetching corpus: 24900, signal 1023400/1258649 (executing program) 2021/09/12 17:58:15 fetching corpus: 24950, signal 1024010/1259287 (executing program) 2021/09/12 17:58:15 fetching corpus: 25000, signal 1024581/1259904 (executing program) 2021/09/12 17:58:15 fetching corpus: 25050, signal 1025093/1260495 (executing program) 2021/09/12 17:58:15 fetching corpus: 25100, signal 1025740/1261109 (executing program) 2021/09/12 17:58:15 fetching corpus: 25150, signal 1026427/1261714 (executing program) 2021/09/12 17:58:16 fetching corpus: 25200, signal 1026915/1262319 (executing program) 2021/09/12 17:58:16 fetching corpus: 25250, signal 1027450/1262908 (executing program) 2021/09/12 17:58:16 fetching corpus: 25300, signal 1028004/1263533 (executing program) 2021/09/12 17:58:16 fetching corpus: 25350, signal 1028671/1264113 (executing program) 2021/09/12 17:58:16 fetching corpus: 25400, signal 1029260/1264708 (executing program) 2021/09/12 17:58:16 fetching corpus: 25450, signal 1029675/1265287 (executing program) 2021/09/12 17:58:16 fetching corpus: 25500, signal 1030388/1265924 (executing program) 2021/09/12 17:58:16 fetching corpus: 25550, signal 1030995/1266508 (executing program) 2021/09/12 17:58:16 fetching corpus: 25600, signal 1031529/1267128 (executing program) 2021/09/12 17:58:17 fetching corpus: 25650, signal 1031927/1267649 (executing program) 2021/09/12 17:58:17 fetching corpus: 25700, signal 1032369/1268189 (executing program) 2021/09/12 17:58:17 fetching corpus: 25750, signal 1032858/1268736 (executing program) 2021/09/12 17:58:17 fetching corpus: 25800, signal 1033481/1269330 (executing program) 2021/09/12 17:58:17 fetching corpus: 25850, signal 1034240/1269954 (executing program) 2021/09/12 17:58:17 fetching corpus: 25900, signal 1034780/1270533 (executing program) 2021/09/12 17:58:17 fetching corpus: 25950, signal 1035136/1271056 (executing program) 2021/09/12 17:58:17 fetching corpus: 26000, signal 1035729/1271614 (executing program) 2021/09/12 17:58:18 fetching corpus: 26050, signal 1036476/1272258 (executing program) 2021/09/12 17:58:18 fetching corpus: 26100, signal 1036971/1272841 (executing program) 2021/09/12 17:58:18 fetching corpus: 26150, signal 1037593/1273406 (executing program) 2021/09/12 17:58:18 fetching corpus: 26200, signal 1038123/1273967 (executing program) 2021/09/12 17:58:18 fetching corpus: 26250, signal 1038650/1274508 (executing program) 2021/09/12 17:58:18 fetching corpus: 26300, signal 1039177/1275035 (executing program) 2021/09/12 17:58:18 fetching corpus: 26350, signal 1039930/1275668 (executing program) 2021/09/12 17:58:19 fetching corpus: 26400, signal 1040342/1276220 (executing program) 2021/09/12 17:58:19 fetching corpus: 26450, signal 1040794/1276765 (executing program) 2021/09/12 17:58:19 fetching corpus: 26500, signal 1041391/1277340 (executing program) 2021/09/12 17:58:19 fetching corpus: 26550, signal 1041791/1277834 (executing program) 2021/09/12 17:58:19 fetching corpus: 26600, signal 1042214/1278392 (executing program) 2021/09/12 17:58:19 fetching corpus: 26650, signal 1042809/1278966 (executing program) 2021/09/12 17:58:19 fetching corpus: 26700, signal 1043453/1279505 (executing program) 2021/09/12 17:58:19 fetching corpus: 26750, signal 1043870/1280026 (executing program) 2021/09/12 17:58:19 fetching corpus: 26800, signal 1044560/1280585 (executing program) 2021/09/12 17:58:20 fetching corpus: 26850, signal 1045084/1281131 (executing program) 2021/09/12 17:58:20 fetching corpus: 26900, signal 1045656/1281656 (executing program) 2021/09/12 17:58:20 fetching corpus: 26950, signal 1046033/1282168 (executing program) 2021/09/12 17:58:20 fetching corpus: 27000, signal 1046520/1282689 (executing program) 2021/09/12 17:58:20 fetching corpus: 27050, signal 1046985/1283225 (executing program) 2021/09/12 17:58:20 fetching corpus: 27100, signal 1047524/1283789 (executing program) 2021/09/12 17:58:20 fetching corpus: 27150, signal 1048296/1284362 (executing program) 2021/09/12 17:58:20 fetching corpus: 27200, signal 1048899/1284921 (executing program) 2021/09/12 17:58:21 fetching corpus: 27250, signal 1049324/1285441 (executing program) 2021/09/12 17:58:21 fetching corpus: 27300, signal 1049928/1286013 (executing program) 2021/09/12 17:58:21 fetching corpus: 27350, signal 1050408/1286544 (executing program) 2021/09/12 17:58:21 fetching corpus: 27400, signal 1050962/1287066 (executing program) 2021/09/12 17:58:21 fetching corpus: 27450, signal 1051750/1287635 (executing program) 2021/09/12 17:58:21 fetching corpus: 27500, signal 1052151/1288129 (executing program) 2021/09/12 17:58:21 fetching corpus: 27550, signal 1052678/1288641 (executing program) 2021/09/12 17:58:22 fetching corpus: 27600, signal 1053118/1289157 (executing program) 2021/09/12 17:58:22 fetching corpus: 27650, signal 1053736/1289689 (executing program) 2021/09/12 17:58:22 fetching corpus: 27700, signal 1054181/1290154 (executing program) 2021/09/12 17:58:22 fetching corpus: 27750, signal 1054753/1290672 (executing program) 2021/09/12 17:58:22 fetching corpus: 27800, signal 1055361/1291177 (executing program) 2021/09/12 17:58:22 fetching corpus: 27850, signal 1055850/1291667 (executing program) 2021/09/12 17:58:22 fetching corpus: 27900, signal 1056474/1292195 (executing program) 2021/09/12 17:58:22 fetching corpus: 27950, signal 1057154/1292713 (executing program) 2021/09/12 17:58:22 fetching corpus: 28000, signal 1057751/1293232 (executing program) 2021/09/12 17:58:23 fetching corpus: 28050, signal 1058522/1293796 (executing program) 2021/09/12 17:58:23 fetching corpus: 28100, signal 1059076/1294347 (executing program) 2021/09/12 17:58:23 fetching corpus: 28150, signal 1059489/1294862 (executing program) 2021/09/12 17:58:23 fetching corpus: 28200, signal 1059890/1295352 (executing program) 2021/09/12 17:58:23 fetching corpus: 28250, signal 1060298/1295833 (executing program) 2021/09/12 17:58:23 fetching corpus: 28300, signal 1060848/1296333 (executing program) 2021/09/12 17:58:23 fetching corpus: 28350, signal 1061249/1296769 (executing program) 2021/09/12 17:58:24 fetching corpus: 28400, signal 1061849/1297233 (executing program) 2021/09/12 17:58:24 fetching corpus: 28450, signal 1062543/1297764 (executing program) 2021/09/12 17:58:24 fetching corpus: 28500, signal 1063170/1298289 (executing program) 2021/09/12 17:58:24 fetching corpus: 28550, signal 1063599/1298773 (executing program) 2021/09/12 17:58:24 fetching corpus: 28600, signal 1064022/1299252 (executing program) 2021/09/12 17:58:24 fetching corpus: 28650, signal 1064509/1299730 (executing program) 2021/09/12 17:58:24 fetching corpus: 28700, signal 1065280/1300249 (executing program) 2021/09/12 17:58:24 fetching corpus: 28750, signal 1065569/1300679 (executing program) 2021/09/12 17:58:24 fetching corpus: 28800, signal 1066000/1301137 (executing program) 2021/09/12 17:58:25 fetching corpus: 28850, signal 1066562/1301642 (executing program) 2021/09/12 17:58:25 fetching corpus: 28900, signal 1066960/1302113 (executing program) 2021/09/12 17:58:25 fetching corpus: 28950, signal 1067382/1302581 (executing program) 2021/09/12 17:58:25 fetching corpus: 29000, signal 1067885/1303046 (executing program) 2021/09/12 17:58:25 fetching corpus: 29050, signal 1068586/1303527 (executing program) 2021/09/12 17:58:25 fetching corpus: 29100, signal 1069100/1303981 (executing program) 2021/09/12 17:58:25 fetching corpus: 29150, signal 1069416/1304432 (executing program) 2021/09/12 17:58:26 fetching corpus: 29200, signal 1070029/1304907 (executing program) 2021/09/12 17:58:26 fetching corpus: 29250, signal 1070462/1305338 (executing program) 2021/09/12 17:58:26 fetching corpus: 29300, signal 1070915/1305789 (executing program) 2021/09/12 17:58:26 fetching corpus: 29350, signal 1071502/1306261 (executing program) 2021/09/12 17:58:26 fetching corpus: 29400, signal 1073075/1306852 (executing program) 2021/09/12 17:58:26 fetching corpus: 29450, signal 1073554/1307318 (executing program) 2021/09/12 17:58:26 fetching corpus: 29500, signal 1074231/1307781 (executing program) 2021/09/12 17:58:27 fetching corpus: 29550, signal 1074774/1308240 (executing program) 2021/09/12 17:58:27 fetching corpus: 29600, signal 1075127/1308651 (executing program) 2021/09/12 17:58:27 fetching corpus: 29650, signal 1075530/1309092 (executing program) 2021/09/12 17:58:27 fetching corpus: 29700, signal 1075857/1309502 (executing program) 2021/09/12 17:58:27 fetching corpus: 29750, signal 1076266/1309904 (executing program) 2021/09/12 17:58:27 fetching corpus: 29800, signal 1076739/1310368 (executing program) 2021/09/12 17:58:27 fetching corpus: 29850, signal 1077123/1310798 (executing program) 2021/09/12 17:58:27 fetching corpus: 29900, signal 1077557/1311223 (executing program) 2021/09/12 17:58:27 fetching corpus: 29950, signal 1077859/1311640 (executing program) 2021/09/12 17:58:28 fetching corpus: 30000, signal 1078302/1312036 (executing program) 2021/09/12 17:58:28 fetching corpus: 30050, signal 1078820/1312456 (executing program) 2021/09/12 17:58:28 fetching corpus: 30100, signal 1079680/1312932 (executing program) 2021/09/12 17:58:28 fetching corpus: 30150, signal 1080125/1313343 (executing program) 2021/09/12 17:58:28 fetching corpus: 30200, signal 1080422/1313771 (executing program) 2021/09/12 17:58:28 fetching corpus: 30250, signal 1081077/1314210 (executing program) 2021/09/12 17:58:28 fetching corpus: 30300, signal 1081631/1314638 (executing program) 2021/09/12 17:58:28 fetching corpus: 30350, signal 1081918/1315045 (executing program) 2021/09/12 17:58:28 fetching corpus: 30400, signal 1083159/1315584 (executing program) 2021/09/12 17:58:29 fetching corpus: 30450, signal 1083725/1316020 (executing program) 2021/09/12 17:58:29 fetching corpus: 30500, signal 1084110/1316397 (executing program) 2021/09/12 17:58:29 fetching corpus: 30550, signal 1084691/1316845 (executing program) 2021/09/12 17:58:29 fetching corpus: 30600, signal 1085083/1317250 (executing program) 2021/09/12 17:58:29 fetching corpus: 30650, signal 1085459/1317660 (executing program) 2021/09/12 17:58:29 fetching corpus: 30700, signal 1086045/1318109 (executing program) 2021/09/12 17:58:29 fetching corpus: 30750, signal 1086598/1318512 (executing program) 2021/09/12 17:58:29 fetching corpus: 30800, signal 1086917/1318909 (executing program) 2021/09/12 17:58:29 fetching corpus: 30850, signal 1087546/1319303 (executing program) 2021/09/12 17:58:30 fetching corpus: 30900, signal 1088035/1319715 (executing program) 2021/09/12 17:58:30 fetching corpus: 30950, signal 1088480/1320069 (executing program) 2021/09/12 17:58:30 fetching corpus: 31000, signal 1088864/1320466 (executing program) 2021/09/12 17:58:30 fetching corpus: 31050, signal 1089432/1320890 (executing program) 2021/09/12 17:58:30 fetching corpus: 31100, signal 1089950/1321321 (executing program) 2021/09/12 17:58:30 fetching corpus: 31150, signal 1090305/1321725 (executing program) 2021/09/12 17:58:30 fetching corpus: 31200, signal 1090775/1322150 (executing program) 2021/09/12 17:58:31 fetching corpus: 31250, signal 1091008/1322549 (executing program) 2021/09/12 17:58:31 fetching corpus: 31300, signal 1091553/1322962 (executing program) 2021/09/12 17:58:31 fetching corpus: 31350, signal 1092115/1323366 (executing program) 2021/09/12 17:58:31 fetching corpus: 31400, signal 1092579/1323742 (executing program) 2021/09/12 17:58:31 fetching corpus: 31450, signal 1093252/1324169 (executing program) 2021/09/12 17:58:31 fetching corpus: 31500, signal 1093907/1324598 (executing program) 2021/09/12 17:58:31 fetching corpus: 31550, signal 1094387/1325007 (executing program) 2021/09/12 17:58:31 fetching corpus: 31600, signal 1094864/1325420 (executing program) 2021/09/12 17:58:31 fetching corpus: 31650, signal 1095349/1325833 (executing program) 2021/09/12 17:58:32 fetching corpus: 31700, signal 1095842/1326201 (executing program) 2021/09/12 17:58:32 fetching corpus: 31750, signal 1096133/1326576 (executing program) 2021/09/12 17:58:32 fetching corpus: 31800, signal 1096516/1326973 (executing program) 2021/09/12 17:58:32 fetching corpus: 31850, signal 1096988/1327361 (executing program) 2021/09/12 17:58:32 fetching corpus: 31900, signal 1097384/1327733 (executing program) 2021/09/12 17:58:32 fetching corpus: 31950, signal 1098132/1328111 (executing program) 2021/09/12 17:58:32 fetching corpus: 32000, signal 1099002/1328485 (executing program) 2021/09/12 17:58:32 fetching corpus: 32050, signal 1099804/1328887 (executing program) 2021/09/12 17:58:32 fetching corpus: 32100, signal 1100192/1329240 (executing program) 2021/09/12 17:58:33 fetching corpus: 32150, signal 1100545/1329637 (executing program) 2021/09/12 17:58:33 fetching corpus: 32200, signal 1101075/1329995 (executing program) 2021/09/12 17:58:33 fetching corpus: 32250, signal 1101664/1330375 (executing program) 2021/09/12 17:58:33 fetching corpus: 32300, signal 1102202/1330761 (executing program) 2021/09/12 17:58:33 fetching corpus: 32350, signal 1102529/1331152 (executing program) 2021/09/12 17:58:33 fetching corpus: 32400, signal 1107922/1331640 (executing program) 2021/09/12 17:58:33 fetching corpus: 32450, signal 1108191/1332020 (executing program) 2021/09/12 17:58:33 fetching corpus: 32500, signal 1108530/1332356 (executing program) 2021/09/12 17:58:33 fetching corpus: 32550, signal 1108998/1332692 (executing program) 2021/09/12 17:58:34 fetching corpus: 32600, signal 1109413/1333048 (executing program) 2021/09/12 17:58:34 fetching corpus: 32650, signal 1109852/1333399 (executing program) 2021/09/12 17:58:34 fetching corpus: 32700, signal 1110486/1333747 (executing program) 2021/09/12 17:58:34 fetching corpus: 32750, signal 1110804/1334108 (executing program) 2021/09/12 17:58:34 fetching corpus: 32800, signal 1111239/1334466 (executing program) 2021/09/12 17:58:34 fetching corpus: 32850, signal 1111688/1334822 (executing program) 2021/09/12 17:58:34 fetching corpus: 32900, signal 1112039/1335156 (executing program) 2021/09/12 17:58:34 fetching corpus: 32950, signal 1112566/1335501 (executing program) 2021/09/12 17:58:35 fetching corpus: 33000, signal 1113073/1335836 (executing program) 2021/09/12 17:58:35 fetching corpus: 33050, signal 1113505/1336151 (executing program) 2021/09/12 17:58:35 fetching corpus: 33100, signal 1113783/1336492 (executing program) 2021/09/12 17:58:35 fetching corpus: 33150, signal 1114206/1336843 (executing program) 2021/09/12 17:58:35 fetching corpus: 33200, signal 1114576/1337174 (executing program) 2021/09/12 17:58:35 fetching corpus: 33250, signal 1114972/1337516 (executing program) 2021/09/12 17:58:35 fetching corpus: 33300, signal 1115453/1337847 (executing program) 2021/09/12 17:58:35 fetching corpus: 33350, signal 1115904/1338177 (executing program) 2021/09/12 17:58:36 fetching corpus: 33400, signal 1116283/1338523 (executing program) 2021/09/12 17:58:36 fetching corpus: 33450, signal 1116744/1338621 (executing program) 2021/09/12 17:58:36 fetching corpus: 33500, signal 1117106/1338621 (executing program) 2021/09/12 17:58:36 fetching corpus: 33550, signal 1117562/1338621 (executing program) 2021/09/12 17:58:36 fetching corpus: 33600, signal 1118177/1338621 (executing program) 2021/09/12 17:58:36 fetching corpus: 33650, signal 1118503/1338621 (executing program) 2021/09/12 17:58:36 fetching corpus: 33700, signal 1119123/1338621 (executing program) 2021/09/12 17:58:36 fetching corpus: 33750, signal 1119675/1338621 (executing program) 2021/09/12 17:58:36 fetching corpus: 33800, signal 1120116/1338622 (executing program) 2021/09/12 17:58:36 fetching corpus: 33850, signal 1120690/1338622 (executing program) 2021/09/12 17:58:37 fetching corpus: 33900, signal 1121116/1338622 (executing program) 2021/09/12 17:58:37 fetching corpus: 33950, signal 1121489/1338622 (executing program) 2021/09/12 17:58:37 fetching corpus: 34000, signal 1121924/1338622 (executing program) 2021/09/12 17:58:37 fetching corpus: 34050, signal 1122231/1338622 (executing program) 2021/09/12 17:58:37 fetching corpus: 34100, signal 1122546/1338622 (executing program) 2021/09/12 17:58:37 fetching corpus: 34150, signal 1122895/1338622 (executing program) 2021/09/12 17:58:37 fetching corpus: 34200, signal 1123389/1338622 (executing program) 2021/09/12 17:58:37 fetching corpus: 34250, signal 1123720/1338622 (executing program) 2021/09/12 17:58:37 fetching corpus: 34300, signal 1124047/1338622 (executing program) 2021/09/12 17:58:38 fetching corpus: 34350, signal 1124451/1338622 (executing program) 2021/09/12 17:58:38 fetching corpus: 34400, signal 1125144/1338622 (executing program) 2021/09/12 17:58:38 fetching corpus: 34450, signal 1126311/1338622 (executing program) 2021/09/12 17:58:38 fetching corpus: 34500, signal 1126749/1338624 (executing program) 2021/09/12 17:58:38 fetching corpus: 34550, signal 1127268/1338624 (executing program) 2021/09/12 17:58:38 fetching corpus: 34600, signal 1127655/1338624 (executing program) 2021/09/12 17:58:38 fetching corpus: 34650, signal 1128038/1338624 (executing program) 2021/09/12 17:58:39 fetching corpus: 34700, signal 1128364/1338624 (executing program) 2021/09/12 17:58:39 fetching corpus: 34750, signal 1128748/1338624 (executing program) 2021/09/12 17:58:39 fetching corpus: 34800, signal 1129080/1338624 (executing program) 2021/09/12 17:58:39 fetching corpus: 34850, signal 1129895/1338624 (executing program) 2021/09/12 17:58:39 fetching corpus: 34900, signal 1130210/1338624 (executing program) 2021/09/12 17:58:39 fetching corpus: 34950, signal 1130509/1338624 (executing program) 2021/09/12 17:58:39 fetching corpus: 35000, signal 1130879/1338624 (executing program) 2021/09/12 17:58:39 fetching corpus: 35050, signal 1131334/1338624 (executing program) 2021/09/12 17:58:40 fetching corpus: 35100, signal 1131623/1338624 (executing program) 2021/09/12 17:58:40 fetching corpus: 35150, signal 1131971/1338624 (executing program) 2021/09/12 17:58:40 fetching corpus: 35200, signal 1132292/1338624 (executing program) 2021/09/12 17:58:40 fetching corpus: 35250, signal 1132719/1338624 (executing program) 2021/09/12 17:58:40 fetching corpus: 35300, signal 1133064/1338624 (executing program) 2021/09/12 17:58:40 fetching corpus: 35350, signal 1133446/1338624 (executing program) 2021/09/12 17:58:40 fetching corpus: 35400, signal 1133824/1338624 (executing program) 2021/09/12 17:58:40 fetching corpus: 35450, signal 1134284/1338624 (executing program) 2021/09/12 17:58:40 fetching corpus: 35500, signal 1134610/1338624 (executing program) 2021/09/12 17:58:41 fetching corpus: 35550, signal 1134928/1338624 (executing program) 2021/09/12 17:58:41 fetching corpus: 35600, signal 1135325/1338624 (executing program) 2021/09/12 17:58:41 fetching corpus: 35650, signal 1135885/1338624 (executing program) 2021/09/12 17:58:41 fetching corpus: 35700, signal 1136210/1338624 (executing program) 2021/09/12 17:58:41 fetching corpus: 35750, signal 1136640/1338624 (executing program) 2021/09/12 17:58:41 fetching corpus: 35800, signal 1137119/1338624 (executing program) 2021/09/12 17:58:41 fetching corpus: 35850, signal 1137393/1338624 (executing program) 2021/09/12 17:58:41 fetching corpus: 35900, signal 1137900/1338624 (executing program) 2021/09/12 17:58:41 fetching corpus: 35950, signal 1138285/1338624 (executing program) 2021/09/12 17:58:42 fetching corpus: 36000, signal 1138659/1338624 (executing program) 2021/09/12 17:58:42 fetching corpus: 36050, signal 1139201/1338624 (executing program) 2021/09/12 17:58:42 fetching corpus: 36100, signal 1139580/1338624 (executing program) 2021/09/12 17:58:42 fetching corpus: 36150, signal 1139839/1338626 (executing program) 2021/09/12 17:58:42 fetching corpus: 36200, signal 1140164/1338626 (executing program) 2021/09/12 17:58:42 fetching corpus: 36250, signal 1140480/1338626 (executing program) 2021/09/12 17:58:42 fetching corpus: 36300, signal 1140882/1338626 (executing program) 2021/09/12 17:58:42 fetching corpus: 36350, signal 1141141/1338626 (executing program) 2021/09/12 17:58:42 fetching corpus: 36400, signal 1141898/1338626 (executing program) 2021/09/12 17:58:43 fetching corpus: 36450, signal 1142781/1338626 (executing program) 2021/09/12 17:58:43 fetching corpus: 36500, signal 1143384/1338626 (executing program) 2021/09/12 17:58:43 fetching corpus: 36550, signal 1143852/1338626 (executing program) 2021/09/12 17:58:43 fetching corpus: 36600, signal 1144349/1338626 (executing program) 2021/09/12 17:58:43 fetching corpus: 36650, signal 1145008/1338626 (executing program) 2021/09/12 17:58:43 fetching corpus: 36700, signal 1145472/1338626 (executing program) 2021/09/12 17:58:43 fetching corpus: 36750, signal 1145836/1338626 (executing program) 2021/09/12 17:58:44 fetching corpus: 36800, signal 1146224/1338626 (executing program) 2021/09/12 17:58:44 fetching corpus: 36850, signal 1146610/1338626 (executing program) 2021/09/12 17:58:44 fetching corpus: 36900, signal 1147059/1338626 (executing program) 2021/09/12 17:58:44 fetching corpus: 36950, signal 1147487/1338627 (executing program) 2021/09/12 17:58:44 fetching corpus: 37000, signal 1147969/1338627 (executing program) 2021/09/12 17:58:44 fetching corpus: 37050, signal 1148360/1338627 (executing program) 2021/09/12 17:58:44 fetching corpus: 37100, signal 1148672/1338627 (executing program) 2021/09/12 17:58:44 fetching corpus: 37150, signal 1149280/1338627 (executing program) 2021/09/12 17:58:44 fetching corpus: 37200, signal 1149701/1338627 (executing program) 2021/09/12 17:58:44 fetching corpus: 37250, signal 1150088/1338627 (executing program) 2021/09/12 17:58:45 fetching corpus: 37300, signal 1150490/1338627 (executing program) 2021/09/12 17:58:45 fetching corpus: 37350, signal 1150819/1338629 (executing program) 2021/09/12 17:58:45 fetching corpus: 37400, signal 1151191/1338629 (executing program) 2021/09/12 17:58:45 fetching corpus: 37450, signal 1151456/1338629 (executing program) 2021/09/12 17:58:45 fetching corpus: 37500, signal 1151803/1338629 (executing program) 2021/09/12 17:58:45 fetching corpus: 37550, signal 1152148/1338629 (executing program) 2021/09/12 17:58:45 fetching corpus: 37600, signal 1152452/1338629 (executing program) 2021/09/12 17:58:45 fetching corpus: 37650, signal 1152982/1338629 (executing program) 2021/09/12 17:58:46 fetching corpus: 37700, signal 1153333/1338629 (executing program) 2021/09/12 17:58:46 fetching corpus: 37750, signal 1153767/1338629 (executing program) 2021/09/12 17:58:46 fetching corpus: 37800, signal 1154206/1338629 (executing program) 2021/09/12 17:58:46 fetching corpus: 37850, signal 1154614/1338629 (executing program) 2021/09/12 17:58:46 fetching corpus: 37900, signal 1155107/1338629 (executing program) 2021/09/12 17:58:46 fetching corpus: 37950, signal 1155532/1338629 (executing program) 2021/09/12 17:58:46 fetching corpus: 38000, signal 1155890/1338629 (executing program) 2021/09/12 17:58:46 fetching corpus: 38050, signal 1156232/1338629 (executing program) 2021/09/12 17:58:46 fetching corpus: 38100, signal 1156513/1338629 (executing program) 2021/09/12 17:58:46 fetching corpus: 38150, signal 1156893/1338629 (executing program) 2021/09/12 17:58:47 fetching corpus: 38200, signal 1157268/1338629 (executing program) 2021/09/12 17:58:47 fetching corpus: 38250, signal 1157721/1338629 (executing program) 2021/09/12 17:58:47 fetching corpus: 38300, signal 1158043/1338629 (executing program) 2021/09/12 17:58:47 fetching corpus: 38350, signal 1158758/1338629 (executing program) 2021/09/12 17:58:47 fetching corpus: 38400, signal 1159101/1338629 (executing program) 2021/09/12 17:58:47 fetching corpus: 38450, signal 1159457/1338629 (executing program) 2021/09/12 17:58:47 fetching corpus: 38500, signal 1159792/1338629 (executing program) 2021/09/12 17:58:47 fetching corpus: 38550, signal 1160187/1338629 (executing program) 2021/09/12 17:58:47 fetching corpus: 38600, signal 1160531/1338629 (executing program) 2021/09/12 17:58:48 fetching corpus: 38650, signal 1160772/1338635 (executing program) 2021/09/12 17:58:49 fetching corpus: 38700, signal 1161161/1338635 (executing program) 2021/09/12 17:58:49 fetching corpus: 38750, signal 1161446/1338635 (executing program) 2021/09/12 17:58:49 fetching corpus: 38800, signal 1161682/1338635 (executing program) 2021/09/12 17:58:49 fetching corpus: 38850, signal 1162127/1338635 (executing program) 2021/09/12 17:58:49 fetching corpus: 38900, signal 1162440/1338635 (executing program) 2021/09/12 17:58:49 fetching corpus: 38950, signal 1162863/1338637 (executing program) 2021/09/12 17:58:49 fetching corpus: 39000, signal 1163204/1338637 (executing program) 2021/09/12 17:58:49 fetching corpus: 39050, signal 1163529/1338637 (executing program) 2021/09/12 17:58:49 fetching corpus: 39100, signal 1164157/1338637 (executing program) 2021/09/12 17:58:50 fetching corpus: 39150, signal 1164718/1338637 (executing program) 2021/09/12 17:58:50 fetching corpus: 39200, signal 1164997/1338637 (executing program) 2021/09/12 17:58:50 fetching corpus: 39250, signal 1165290/1338637 (executing program) 2021/09/12 17:58:50 fetching corpus: 39300, signal 1165893/1338637 (executing program) 2021/09/12 17:58:50 fetching corpus: 39350, signal 1166242/1338638 (executing program) 2021/09/12 17:58:50 fetching corpus: 39400, signal 1166561/1338638 (executing program) 2021/09/12 17:58:50 fetching corpus: 39450, signal 1166859/1338638 (executing program) 2021/09/12 17:58:50 fetching corpus: 39500, signal 1167185/1338638 (executing program) 2021/09/12 17:58:51 fetching corpus: 39550, signal 1167698/1338638 (executing program) 2021/09/12 17:58:51 fetching corpus: 39600, signal 1168011/1338639 (executing program) 2021/09/12 17:58:51 fetching corpus: 39650, signal 1168598/1338639 (executing program) 2021/09/12 17:58:51 fetching corpus: 39700, signal 1169214/1338639 (executing program) 2021/09/12 17:58:51 fetching corpus: 39750, signal 1169585/1338639 (executing program) 2021/09/12 17:58:51 fetching corpus: 39800, signal 1169958/1338639 (executing program) 2021/09/12 17:58:51 fetching corpus: 39850, signal 1170253/1338639 (executing program) 2021/09/12 17:58:51 fetching corpus: 39900, signal 1170718/1338639 (executing program) 2021/09/12 17:58:51 fetching corpus: 39950, signal 1171020/1338639 (executing program) 2021/09/12 17:58:52 fetching corpus: 40000, signal 1171307/1338640 (executing program) 2021/09/12 17:58:52 fetching corpus: 40050, signal 1171793/1338640 (executing program) 2021/09/12 17:58:52 fetching corpus: 40100, signal 1172114/1338640 (executing program) 2021/09/12 17:58:52 fetching corpus: 40150, signal 1172481/1338640 (executing program) 2021/09/12 17:58:52 fetching corpus: 40200, signal 1173005/1338640 (executing program) 2021/09/12 17:58:52 fetching corpus: 40250, signal 1173316/1338640 (executing program) 2021/09/12 17:58:52 fetching corpus: 40300, signal 1173725/1338640 (executing program) 2021/09/12 17:58:52 fetching corpus: 40350, signal 1174060/1338640 (executing program) 2021/09/12 17:58:53 fetching corpus: 40400, signal 1175267/1338640 (executing program) 2021/09/12 17:58:53 fetching corpus: 40450, signal 1175555/1338640 (executing program) 2021/09/12 17:58:53 fetching corpus: 40500, signal 1175883/1338640 (executing program) 2021/09/12 17:58:53 fetching corpus: 40550, signal 1176219/1338640 (executing program) 2021/09/12 17:58:53 fetching corpus: 40600, signal 1176593/1338640 (executing program) 2021/09/12 17:58:53 fetching corpus: 40650, signal 1176961/1338640 (executing program) 2021/09/12 17:58:53 fetching corpus: 40700, signal 1177311/1338640 (executing program) 2021/09/12 17:58:54 fetching corpus: 40750, signal 1177838/1338640 (executing program) 2021/09/12 17:58:54 fetching corpus: 40800, signal 1178555/1338640 (executing program) 2021/09/12 17:58:54 fetching corpus: 40850, signal 1178972/1338640 (executing program) 2021/09/12 17:58:54 fetching corpus: 40900, signal 1179288/1338640 (executing program) 2021/09/12 17:58:54 fetching corpus: 40950, signal 1179686/1338640 (executing program) 2021/09/12 17:58:54 fetching corpus: 41000, signal 1180159/1338640 (executing program) 2021/09/12 17:58:54 fetching corpus: 41050, signal 1180620/1338640 (executing program) 2021/09/12 17:58:54 fetching corpus: 41100, signal 1180972/1338640 (executing program) 2021/09/12 17:58:55 fetching corpus: 41150, signal 1181280/1338642 (executing program) 2021/09/12 17:58:55 fetching corpus: 41200, signal 1181558/1338642 (executing program) 2021/09/12 17:58:55 fetching corpus: 41250, signal 1182172/1338642 (executing program) 2021/09/12 17:58:55 fetching corpus: 41300, signal 1182602/1338642 (executing program) 2021/09/12 17:58:55 fetching corpus: 41350, signal 1182973/1338642 (executing program) 2021/09/12 17:58:55 fetching corpus: 41400, signal 1183260/1338642 (executing program) 2021/09/12 17:58:55 fetching corpus: 41450, signal 1183599/1338642 (executing program) 2021/09/12 17:58:55 fetching corpus: 41500, signal 1184033/1338642 (executing program) 2021/09/12 17:58:55 fetching corpus: 41550, signal 1184396/1338642 (executing program) 2021/09/12 17:58:55 fetching corpus: 41600, signal 1184690/1338642 (executing program) 2021/09/12 17:58:55 fetching corpus: 41650, signal 1185080/1338642 (executing program) 2021/09/12 17:58:56 fetching corpus: 41700, signal 1185479/1338642 (executing program) 2021/09/12 17:58:56 fetching corpus: 41750, signal 1185943/1338642 (executing program) 2021/09/12 17:58:56 fetching corpus: 41800, signal 1186238/1338642 (executing program) 2021/09/12 17:58:56 fetching corpus: 41850, signal 1186510/1338642 (executing program) 2021/09/12 17:58:56 fetching corpus: 41900, signal 1186880/1338642 (executing program) 2021/09/12 17:58:56 fetching corpus: 41950, signal 1187155/1338642 (executing program) 2021/09/12 17:58:56 fetching corpus: 42000, signal 1187442/1338642 (executing program) 2021/09/12 17:58:56 fetching corpus: 42050, signal 1187768/1338642 (executing program) 2021/09/12 17:58:56 fetching corpus: 42100, signal 1188069/1338642 (executing program) 2021/09/12 17:58:57 fetching corpus: 42150, signal 1188525/1338642 (executing program) 2021/09/12 17:58:57 fetching corpus: 42200, signal 1188836/1338642 (executing program) 2021/09/12 17:58:57 fetching corpus: 42250, signal 1189159/1338642 (executing program) 2021/09/12 17:58:57 fetching corpus: 42300, signal 1189680/1338643 (executing program) 2021/09/12 17:58:57 fetching corpus: 42350, signal 1189987/1338643 (executing program) 2021/09/12 17:58:57 fetching corpus: 42400, signal 1190435/1338643 (executing program) 2021/09/12 17:58:57 fetching corpus: 42450, signal 1190770/1338643 (executing program) 2021/09/12 17:58:57 fetching corpus: 42500, signal 1191044/1338643 (executing program) 2021/09/12 17:58:58 fetching corpus: 42550, signal 1191481/1338643 (executing program) 2021/09/12 17:58:58 fetching corpus: 42600, signal 1191876/1338643 (executing program) 2021/09/12 17:58:58 fetching corpus: 42650, signal 1192177/1338643 (executing program) 2021/09/12 17:58:58 fetching corpus: 42700, signal 1192455/1338643 (executing program) 2021/09/12 17:58:58 fetching corpus: 42750, signal 1192761/1338643 (executing program) 2021/09/12 17:58:58 fetching corpus: 42800, signal 1193077/1338643 (executing program) 2021/09/12 17:58:58 fetching corpus: 42850, signal 1193425/1338644 (executing program) 2021/09/12 17:58:58 fetching corpus: 42900, signal 1193692/1338644 (executing program) 2021/09/12 17:58:59 fetching corpus: 42950, signal 1194128/1338644 (executing program) 2021/09/12 17:58:59 fetching corpus: 43000, signal 1194496/1338644 (executing program) 2021/09/12 17:58:59 fetching corpus: 43050, signal 1194764/1338644 (executing program) 2021/09/12 17:58:59 fetching corpus: 43100, signal 1195101/1338644 (executing program) 2021/09/12 17:58:59 fetching corpus: 43150, signal 1195438/1338644 (executing program) 2021/09/12 17:58:59 fetching corpus: 43200, signal 1196029/1338644 (executing program) 2021/09/12 17:59:00 fetching corpus: 43250, signal 1196343/1338644 (executing program) 2021/09/12 17:59:00 fetching corpus: 43300, signal 1196687/1338644 (executing program) 2021/09/12 17:59:00 fetching corpus: 43350, signal 1197028/1338644 (executing program) 2021/09/12 17:59:00 fetching corpus: 43400, signal 1197387/1338644 (executing program) 2021/09/12 17:59:00 fetching corpus: 43450, signal 1198065/1338644 (executing program) 2021/09/12 17:59:00 fetching corpus: 43500, signal 1198525/1338644 (executing program) 2021/09/12 17:59:00 fetching corpus: 43550, signal 1198872/1338644 (executing program) 2021/09/12 17:59:00 fetching corpus: 43600, signal 1199156/1338644 (executing program) 2021/09/12 17:59:00 fetching corpus: 43650, signal 1199549/1338644 (executing program) 2021/09/12 17:59:01 fetching corpus: 43700, signal 1199821/1338644 (executing program) 2021/09/12 17:59:01 fetching corpus: 43750, signal 1200227/1338644 (executing program) [ 193.880420][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.886716][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/12 17:59:10 fetching corpus: 43800, signal 1200449/1338644 (executing program) 2021/09/12 17:59:10 fetching corpus: 43850, signal 1200839/1338649 (executing program) 2021/09/12 17:59:11 fetching corpus: 43900, signal 1201181/1338650 (executing program) 2021/09/12 17:59:11 fetching corpus: 43950, signal 1201581/1338650 (executing program) 2021/09/12 17:59:11 fetching corpus: 44000, signal 1201816/1338650 (executing program) 2021/09/12 17:59:11 fetching corpus: 44050, signal 1202075/1338650 (executing program) 2021/09/12 17:59:11 fetching corpus: 44100, signal 1202437/1338652 (executing program) 2021/09/12 17:59:11 fetching corpus: 44150, signal 1202705/1338652 (executing program) 2021/09/12 17:59:11 fetching corpus: 44200, signal 1203042/1338652 (executing program) 2021/09/12 17:59:11 fetching corpus: 44250, signal 1203390/1338652 (executing program) 2021/09/12 17:59:11 fetching corpus: 44300, signal 1204009/1338652 (executing program) 2021/09/12 17:59:12 fetching corpus: 44350, signal 1204312/1338652 (executing program) 2021/09/12 17:59:12 fetching corpus: 44400, signal 1204839/1338652 (executing program) 2021/09/12 17:59:12 fetching corpus: 44450, signal 1205537/1338652 (executing program) 2021/09/12 17:59:12 fetching corpus: 44500, signal 1205803/1338652 (executing program) 2021/09/12 17:59:12 fetching corpus: 44550, signal 1206606/1338652 (executing program) 2021/09/12 17:59:12 fetching corpus: 44600, signal 1206948/1338652 (executing program) 2021/09/12 17:59:12 fetching corpus: 44650, signal 1207173/1338652 (executing program) 2021/09/12 17:59:12 fetching corpus: 44700, signal 1207421/1338652 (executing program) 2021/09/12 17:59:13 fetching corpus: 44750, signal 1207853/1338652 (executing program) 2021/09/12 17:59:13 fetching corpus: 44800, signal 1208098/1338652 (executing program) 2021/09/12 17:59:13 fetching corpus: 44850, signal 1208363/1338652 (executing program) 2021/09/12 17:59:13 fetching corpus: 44900, signal 1208683/1338652 (executing program) 2021/09/12 17:59:13 fetching corpus: 44950, signal 1208973/1338652 (executing program) 2021/09/12 17:59:13 fetching corpus: 45000, signal 1209233/1338652 (executing program) 2021/09/12 17:59:13 fetching corpus: 45050, signal 1209576/1338652 (executing program) 2021/09/12 17:59:13 fetching corpus: 45100, signal 1209894/1338652 (executing program) 2021/09/12 17:59:13 fetching corpus: 45150, signal 1210445/1338652 (executing program) 2021/09/12 17:59:13 fetching corpus: 45200, signal 1210711/1338652 (executing program) 2021/09/12 17:59:14 fetching corpus: 45250, signal 1210903/1338652 (executing program) 2021/09/12 17:59:14 fetching corpus: 45300, signal 1211082/1338652 (executing program) 2021/09/12 17:59:14 fetching corpus: 45350, signal 1211285/1338652 (executing program) 2021/09/12 17:59:14 fetching corpus: 45400, signal 1211625/1338652 (executing program) 2021/09/12 17:59:14 fetching corpus: 45450, signal 1211875/1338652 (executing program) 2021/09/12 17:59:14 fetching corpus: 45500, signal 1212401/1338652 (executing program) 2021/09/12 17:59:15 fetching corpus: 45550, signal 1212664/1338652 (executing program) 2021/09/12 17:59:15 fetching corpus: 45600, signal 1212944/1338652 (executing program) 2021/09/12 17:59:15 fetching corpus: 45650, signal 1213257/1338652 (executing program) 2021/09/12 17:59:15 fetching corpus: 45700, signal 1213486/1338652 (executing program) 2021/09/12 17:59:15 fetching corpus: 45750, signal 1213917/1338652 (executing program) 2021/09/12 17:59:15 fetching corpus: 45800, signal 1214311/1338653 (executing program) 2021/09/12 17:59:15 fetching corpus: 45850, signal 1214724/1338653 (executing program) 2021/09/12 17:59:15 fetching corpus: 45900, signal 1214989/1338653 (executing program) 2021/09/12 17:59:15 fetching corpus: 45950, signal 1215251/1338653 (executing program) 2021/09/12 17:59:15 fetching corpus: 46000, signal 1215634/1338653 (executing program) 2021/09/12 17:59:16 fetching corpus: 46050, signal 1215904/1338653 (executing program) 2021/09/12 17:59:16 fetching corpus: 46100, signal 1216167/1338653 (executing program) 2021/09/12 17:59:16 fetching corpus: 46150, signal 1216425/1338653 (executing program) 2021/09/12 17:59:16 fetching corpus: 46200, signal 1216704/1338653 (executing program) 2021/09/12 17:59:16 fetching corpus: 46250, signal 1217046/1338654 (executing program) 2021/09/12 17:59:16 fetching corpus: 46300, signal 1217456/1338654 (executing program) 2021/09/12 17:59:16 fetching corpus: 46350, signal 1217860/1338654 (executing program) 2021/09/12 17:59:16 fetching corpus: 46400, signal 1218245/1338654 (executing program) 2021/09/12 17:59:16 fetching corpus: 46450, signal 1218571/1338654 (executing program) 2021/09/12 17:59:17 fetching corpus: 46500, signal 1218986/1338654 (executing program) 2021/09/12 17:59:17 fetching corpus: 46550, signal 1219483/1338654 (executing program) 2021/09/12 17:59:17 fetching corpus: 46600, signal 1219830/1338654 (executing program) 2021/09/12 17:59:17 fetching corpus: 46650, signal 1220080/1338654 (executing program) 2021/09/12 17:59:17 fetching corpus: 46700, signal 1220306/1338654 (executing program) 2021/09/12 17:59:17 fetching corpus: 46750, signal 1220476/1338654 (executing program) 2021/09/12 17:59:17 fetching corpus: 46800, signal 1220757/1338654 (executing program) 2021/09/12 17:59:17 fetching corpus: 46850, signal 1221097/1338654 (executing program) 2021/09/12 17:59:17 fetching corpus: 46900, signal 1221508/1338654 (executing program) 2021/09/12 17:59:18 fetching corpus: 46950, signal 1221842/1338654 (executing program) 2021/09/12 17:59:18 fetching corpus: 47000, signal 1222156/1338654 (executing program) 2021/09/12 17:59:18 fetching corpus: 47050, signal 1222473/1338654 (executing program) 2021/09/12 17:59:18 fetching corpus: 47100, signal 1222765/1338654 (executing program) 2021/09/12 17:59:18 fetching corpus: 47150, signal 1223166/1338654 (executing program) 2021/09/12 17:59:18 fetching corpus: 47200, signal 1223351/1338654 (executing program) 2021/09/12 17:59:18 fetching corpus: 47250, signal 1223588/1338654 (executing program) 2021/09/12 17:59:18 fetching corpus: 47300, signal 1223907/1338654 (executing program) 2021/09/12 17:59:18 fetching corpus: 47350, signal 1224183/1338654 (executing program) 2021/09/12 17:59:19 fetching corpus: 47400, signal 1224463/1338654 (executing program) 2021/09/12 17:59:19 fetching corpus: 47450, signal 1224788/1338654 (executing program) 2021/09/12 17:59:19 fetching corpus: 47500, signal 1225078/1338654 (executing program) 2021/09/12 17:59:19 fetching corpus: 47550, signal 1225305/1338654 (executing program) 2021/09/12 17:59:19 fetching corpus: 47600, signal 1225568/1338654 (executing program) 2021/09/12 17:59:19 fetching corpus: 47650, signal 1226046/1338654 (executing program) 2021/09/12 17:59:19 fetching corpus: 47700, signal 1226400/1338654 (executing program) 2021/09/12 17:59:19 fetching corpus: 47750, signal 1226638/1338654 (executing program) 2021/09/12 17:59:20 fetching corpus: 47800, signal 1227139/1338654 (executing program) 2021/09/12 17:59:20 fetching corpus: 47850, signal 1227481/1338654 (executing program) 2021/09/12 17:59:20 fetching corpus: 47900, signal 1227679/1338654 (executing program) 2021/09/12 17:59:20 fetching corpus: 47950, signal 1228003/1338654 (executing program) 2021/09/12 17:59:20 fetching corpus: 48000, signal 1228247/1338654 (executing program) 2021/09/12 17:59:20 fetching corpus: 48050, signal 1228646/1338654 (executing program) 2021/09/12 17:59:20 fetching corpus: 48100, signal 1228874/1338654 (executing program) 2021/09/12 17:59:21 fetching corpus: 48150, signal 1229186/1338654 (executing program) 2021/09/12 17:59:21 fetching corpus: 48200, signal 1229451/1338654 (executing program) 2021/09/12 17:59:21 fetching corpus: 48250, signal 1229714/1338654 (executing program) 2021/09/12 17:59:21 fetching corpus: 48300, signal 1230310/1338654 (executing program) 2021/09/12 17:59:21 fetching corpus: 48350, signal 1230527/1338654 (executing program) 2021/09/12 17:59:21 fetching corpus: 48400, signal 1230712/1338654 (executing program) 2021/09/12 17:59:21 fetching corpus: 48450, signal 1230932/1338654 (executing program) 2021/09/12 17:59:21 fetching corpus: 48500, signal 1231279/1338654 (executing program) 2021/09/12 17:59:21 fetching corpus: 48550, signal 1231571/1338654 (executing program) 2021/09/12 17:59:22 fetching corpus: 48600, signal 1231982/1338655 (executing program) 2021/09/12 17:59:22 fetching corpus: 48650, signal 1232402/1338655 (executing program) 2021/09/12 17:59:22 fetching corpus: 48700, signal 1232797/1338655 (executing program) 2021/09/12 17:59:22 fetching corpus: 48750, signal 1233137/1338655 (executing program) 2021/09/12 17:59:22 fetching corpus: 48800, signal 1235473/1338655 (executing program) 2021/09/12 17:59:22 fetching corpus: 48850, signal 1235709/1338655 (executing program) 2021/09/12 17:59:22 fetching corpus: 48900, signal 1235982/1338655 (executing program) 2021/09/12 17:59:22 fetching corpus: 48950, signal 1236261/1338655 (executing program) 2021/09/12 17:59:22 fetching corpus: 49000, signal 1236504/1338655 (executing program) 2021/09/12 17:59:22 fetching corpus: 49050, signal 1236718/1338655 (executing program) 2021/09/12 17:59:23 fetching corpus: 49100, signal 1237198/1338655 (executing program) 2021/09/12 17:59:23 fetching corpus: 49150, signal 1237600/1338655 (executing program) 2021/09/12 17:59:23 fetching corpus: 49200, signal 1238247/1338655 (executing program) 2021/09/12 17:59:23 fetching corpus: 49250, signal 1238491/1338655 (executing program) 2021/09/12 17:59:23 fetching corpus: 49300, signal 1238998/1338655 (executing program) 2021/09/12 17:59:23 fetching corpus: 49350, signal 1239431/1338655 (executing program) 2021/09/12 17:59:23 fetching corpus: 49400, signal 1239641/1338655 (executing program) 2021/09/12 17:59:23 fetching corpus: 49450, signal 1240080/1338655 (executing program) 2021/09/12 17:59:23 fetching corpus: 49500, signal 1240386/1338655 (executing program) 2021/09/12 17:59:24 fetching corpus: 49550, signal 1242343/1338655 (executing program) 2021/09/12 17:59:24 fetching corpus: 49600, signal 1242680/1338655 (executing program) 2021/09/12 17:59:24 fetching corpus: 49650, signal 1242899/1338655 (executing program) 2021/09/12 17:59:24 fetching corpus: 49700, signal 1243324/1338655 (executing program) 2021/09/12 17:59:24 fetching corpus: 49750, signal 1243616/1338655 (executing program) 2021/09/12 17:59:24 fetching corpus: 49800, signal 1243886/1338655 (executing program) 2021/09/12 17:59:24 fetching corpus: 49850, signal 1244165/1338655 (executing program) 2021/09/12 17:59:24 fetching corpus: 49900, signal 1244637/1338655 (executing program) 2021/09/12 17:59:24 fetching corpus: 49950, signal 1244863/1338655 (executing program) 2021/09/12 17:59:25 fetching corpus: 50000, signal 1245134/1338655 (executing program) 2021/09/12 17:59:25 fetching corpus: 50050, signal 1245523/1338655 (executing program) 2021/09/12 17:59:25 fetching corpus: 50100, signal 1245797/1338656 (executing program) 2021/09/12 17:59:25 fetching corpus: 50150, signal 1246168/1338656 (executing program) 2021/09/12 17:59:25 fetching corpus: 50200, signal 1246384/1338656 (executing program) 2021/09/12 17:59:25 fetching corpus: 50250, signal 1247027/1338656 (executing program) 2021/09/12 17:59:25 fetching corpus: 50300, signal 1247282/1338656 (executing program) 2021/09/12 17:59:25 fetching corpus: 50350, signal 1247628/1338656 (executing program) 2021/09/12 17:59:25 fetching corpus: 50400, signal 1248246/1338656 (executing program) 2021/09/12 17:59:26 fetching corpus: 50450, signal 1248497/1338656 (executing program) 2021/09/12 17:59:26 fetching corpus: 50500, signal 1248785/1338656 (executing program) 2021/09/12 17:59:26 fetching corpus: 50550, signal 1249041/1338656 (executing program) 2021/09/12 17:59:26 fetching corpus: 50600, signal 1249288/1338657 (executing program) 2021/09/12 17:59:26 fetching corpus: 50650, signal 1249605/1338657 (executing program) 2021/09/12 17:59:26 fetching corpus: 50700, signal 1249864/1338657 (executing program) 2021/09/12 17:59:26 fetching corpus: 50750, signal 1250257/1338657 (executing program) 2021/09/12 17:59:27 fetching corpus: 50800, signal 1250596/1338657 (executing program) 2021/09/12 17:59:27 fetching corpus: 50850, signal 1250910/1338657 (executing program) 2021/09/12 17:59:27 fetching corpus: 50900, signal 1251160/1338657 (executing program) 2021/09/12 17:59:27 fetching corpus: 50950, signal 1251495/1338657 (executing program) 2021/09/12 17:59:27 fetching corpus: 51000, signal 1251695/1338657 (executing program) 2021/09/12 17:59:27 fetching corpus: 51050, signal 1252021/1338657 (executing program) 2021/09/12 17:59:27 fetching corpus: 51100, signal 1252375/1338657 (executing program) 2021/09/12 17:59:27 fetching corpus: 51150, signal 1252597/1338657 (executing program) 2021/09/12 17:59:27 fetching corpus: 51200, signal 1253051/1338657 (executing program) 2021/09/12 17:59:28 fetching corpus: 51250, signal 1253433/1338657 (executing program) 2021/09/12 17:59:28 fetching corpus: 51300, signal 1253758/1338658 (executing program) 2021/09/12 17:59:28 fetching corpus: 51350, signal 1253987/1338658 (executing program) 2021/09/12 17:59:28 fetching corpus: 51400, signal 1254128/1338658 (executing program) 2021/09/12 17:59:28 fetching corpus: 51450, signal 1254413/1338658 (executing program) 2021/09/12 17:59:28 fetching corpus: 51500, signal 1254813/1338658 (executing program) 2021/09/12 17:59:28 fetching corpus: 51550, signal 1255125/1338658 (executing program) 2021/09/12 17:59:28 fetching corpus: 51600, signal 1255434/1338658 (executing program) 2021/09/12 17:59:28 fetching corpus: 51650, signal 1255728/1338658 (executing program) 2021/09/12 17:59:28 fetching corpus: 51700, signal 1255940/1338658 (executing program) 2021/09/12 17:59:29 fetching corpus: 51750, signal 1256207/1338659 (executing program) 2021/09/12 17:59:29 fetching corpus: 51800, signal 1256424/1338659 (executing program) 2021/09/12 17:59:29 fetching corpus: 51850, signal 1256686/1338659 (executing program) 2021/09/12 17:59:29 fetching corpus: 51900, signal 1257032/1338659 (executing program) 2021/09/12 17:59:29 fetching corpus: 51950, signal 1257291/1338659 (executing program) 2021/09/12 17:59:29 fetching corpus: 52000, signal 1257594/1338659 (executing program) 2021/09/12 17:59:29 fetching corpus: 52050, signal 1257848/1338659 (executing program) 2021/09/12 17:59:29 fetching corpus: 52100, signal 1258867/1338659 (executing program) 2021/09/12 17:59:29 fetching corpus: 52150, signal 1259111/1338660 (executing program) 2021/09/12 17:59:30 fetching corpus: 52200, signal 1259424/1338660 (executing program) 2021/09/12 17:59:30 fetching corpus: 52250, signal 1259940/1338660 (executing program) 2021/09/12 17:59:30 fetching corpus: 52300, signal 1260334/1338660 (executing program) 2021/09/12 17:59:30 fetching corpus: 52350, signal 1260735/1338660 (executing program) 2021/09/12 17:59:30 fetching corpus: 52400, signal 1261201/1338660 (executing program) 2021/09/12 17:59:30 fetching corpus: 52450, signal 1261497/1338660 (executing program) 2021/09/12 17:59:30 fetching corpus: 52500, signal 1261700/1338660 (executing program) 2021/09/12 17:59:30 fetching corpus: 52550, signal 1261877/1338660 (executing program) 2021/09/12 17:59:30 fetching corpus: 52600, signal 1262466/1338660 (executing program) 2021/09/12 17:59:31 fetching corpus: 52650, signal 1262863/1338661 (executing program) 2021/09/12 17:59:31 fetching corpus: 52700, signal 1263306/1338661 (executing program) 2021/09/12 17:59:31 fetching corpus: 52750, signal 1263860/1338661 (executing program) 2021/09/12 17:59:31 fetching corpus: 52800, signal 1264159/1338661 (executing program) 2021/09/12 17:59:31 fetching corpus: 52850, signal 1264603/1338661 (executing program) 2021/09/12 17:59:31 fetching corpus: 52900, signal 1264800/1338661 (executing program) 2021/09/12 17:59:31 fetching corpus: 52950, signal 1264988/1338662 (executing program) 2021/09/12 17:59:31 fetching corpus: 53000, signal 1265304/1338662 (executing program) 2021/09/12 17:59:31 fetching corpus: 53050, signal 1265675/1338662 (executing program) 2021/09/12 17:59:32 fetching corpus: 53100, signal 1265962/1338662 (executing program) 2021/09/12 17:59:32 fetching corpus: 53150, signal 1266237/1338662 (executing program) 2021/09/12 17:59:32 fetching corpus: 53200, signal 1266657/1338662 (executing program) 2021/09/12 17:59:32 fetching corpus: 53250, signal 1266981/1338662 (executing program) 2021/09/12 17:59:32 fetching corpus: 53300, signal 1267429/1338662 (executing program) 2021/09/12 17:59:32 fetching corpus: 53350, signal 1267950/1338662 (executing program) 2021/09/12 17:59:32 fetching corpus: 53400, signal 1268274/1338662 (executing program) 2021/09/12 17:59:32 fetching corpus: 53450, signal 1268571/1338662 (executing program) 2021/09/12 17:59:32 fetching corpus: 53500, signal 1268832/1338662 (executing program) 2021/09/12 17:59:33 fetching corpus: 53550, signal 1269113/1338662 (executing program) 2021/09/12 17:59:33 fetching corpus: 53600, signal 1269755/1338662 (executing program) 2021/09/12 17:59:33 fetching corpus: 53650, signal 1269999/1338662 (executing program) 2021/09/12 17:59:33 fetching corpus: 53700, signal 1270265/1338662 (executing program) 2021/09/12 17:59:33 fetching corpus: 53750, signal 1270533/1338662 (executing program) 2021/09/12 17:59:33 fetching corpus: 53800, signal 1270830/1338662 (executing program) 2021/09/12 17:59:34 fetching corpus: 53850, signal 1271036/1338662 (executing program) 2021/09/12 17:59:34 fetching corpus: 53900, signal 1271416/1338662 (executing program) 2021/09/12 17:59:34 fetching corpus: 53950, signal 1271689/1338662 (executing program) 2021/09/12 17:59:34 fetching corpus: 54000, signal 1271989/1338662 (executing program) 2021/09/12 17:59:34 fetching corpus: 54050, signal 1272296/1338662 (executing program) 2021/09/12 17:59:34 fetching corpus: 54100, signal 1272777/1338662 (executing program) 2021/09/12 17:59:34 fetching corpus: 54150, signal 1272978/1338662 (executing program) 2021/09/12 17:59:34 fetching corpus: 54200, signal 1273766/1338662 (executing program) 2021/09/12 17:59:34 fetching corpus: 54250, signal 1274004/1338662 (executing program) 2021/09/12 17:59:34 fetching corpus: 54300, signal 1274280/1338662 (executing program) 2021/09/12 17:59:35 fetching corpus: 54350, signal 1274579/1338662 (executing program) 2021/09/12 17:59:35 fetching corpus: 54400, signal 1275107/1338662 (executing program) 2021/09/12 17:59:35 fetching corpus: 54450, signal 1275318/1338662 (executing program) 2021/09/12 17:59:35 fetching corpus: 54500, signal 1275489/1338662 (executing program) 2021/09/12 17:59:35 fetching corpus: 54550, signal 1275643/1338662 (executing program) 2021/09/12 17:59:35 fetching corpus: 54600, signal 1275950/1338662 (executing program) 2021/09/12 17:59:35 fetching corpus: 54650, signal 1276226/1338662 (executing program) 2021/09/12 17:59:35 fetching corpus: 54700, signal 1276540/1338662 (executing program) 2021/09/12 17:59:36 fetching corpus: 54750, signal 1276725/1338662 (executing program) 2021/09/12 17:59:36 fetching corpus: 54800, signal 1276983/1338662 (executing program) 2021/09/12 17:59:36 fetching corpus: 54850, signal 1277149/1338662 (executing program) 2021/09/12 17:59:36 fetching corpus: 54900, signal 1277414/1338662 (executing program) 2021/09/12 17:59:36 fetching corpus: 54949, signal 1277749/1338662 (executing program) 2021/09/12 17:59:36 fetching corpus: 54999, signal 1278080/1338662 (executing program) 2021/09/12 17:59:36 fetching corpus: 55049, signal 1278467/1338662 (executing program) 2021/09/12 17:59:36 fetching corpus: 55099, signal 1278871/1338662 (executing program) 2021/09/12 17:59:36 fetching corpus: 55149, signal 1279109/1338662 (executing program) 2021/09/12 17:59:37 fetching corpus: 55199, signal 1279263/1338662 (executing program) 2021/09/12 17:59:37 fetching corpus: 55249, signal 1279467/1338662 (executing program) 2021/09/12 17:59:37 fetching corpus: 55299, signal 1279921/1338662 (executing program) 2021/09/12 17:59:37 fetching corpus: 55349, signal 1280115/1338662 (executing program) 2021/09/12 17:59:37 fetching corpus: 55399, signal 1280331/1338662 (executing program) 2021/09/12 17:59:37 fetching corpus: 55449, signal 1280648/1338662 (executing program) 2021/09/12 17:59:37 fetching corpus: 55499, signal 1280873/1338662 (executing program) 2021/09/12 17:59:37 fetching corpus: 55549, signal 1281195/1338662 (executing program) 2021/09/12 17:59:37 fetching corpus: 55599, signal 1281380/1338662 (executing program) 2021/09/12 17:59:38 fetching corpus: 55649, signal 1281685/1338662 (executing program) 2021/09/12 17:59:38 fetching corpus: 55699, signal 1281905/1338662 (executing program) 2021/09/12 17:59:38 fetching corpus: 55749, signal 1282048/1338662 (executing program) 2021/09/12 17:59:38 fetching corpus: 55799, signal 1282272/1338662 (executing program) 2021/09/12 17:59:38 fetching corpus: 55849, signal 1282606/1338662 (executing program) 2021/09/12 17:59:38 fetching corpus: 55899, signal 1282761/1338662 (executing program) 2021/09/12 17:59:38 fetching corpus: 55949, signal 1282972/1338662 (executing program) 2021/09/12 17:59:38 fetching corpus: 55999, signal 1283276/1338682 (executing program) 2021/09/12 17:59:39 fetching corpus: 56049, signal 1283564/1338682 (executing program) 2021/09/12 17:59:39 fetching corpus: 56099, signal 1283757/1338682 (executing program) 2021/09/12 17:59:39 fetching corpus: 56149, signal 1283926/1338682 (executing program) 2021/09/12 17:59:39 fetching corpus: 56199, signal 1284121/1338682 (executing program) 2021/09/12 17:59:39 fetching corpus: 56249, signal 1284315/1338682 (executing program) 2021/09/12 17:59:39 fetching corpus: 56299, signal 1284502/1338682 (executing program) 2021/09/12 17:59:39 fetching corpus: 56349, signal 1284729/1338682 (executing program) 2021/09/12 17:59:39 fetching corpus: 56399, signal 1284997/1338682 (executing program) 2021/09/12 17:59:40 fetching corpus: 56449, signal 1287110/1338682 (executing program) 2021/09/12 17:59:40 fetching corpus: 56499, signal 1287428/1338682 (executing program) 2021/09/12 17:59:40 fetching corpus: 56549, signal 1287723/1338682 (executing program) 2021/09/12 17:59:40 fetching corpus: 56599, signal 1288024/1338682 (executing program) 2021/09/12 17:59:40 fetching corpus: 56649, signal 1288296/1338682 (executing program) 2021/09/12 17:59:40 fetching corpus: 56699, signal 1288636/1338682 (executing program) 2021/09/12 17:59:40 fetching corpus: 56749, signal 1288884/1338682 (executing program) 2021/09/12 17:59:41 fetching corpus: 56799, signal 1289233/1338682 (executing program) 2021/09/12 17:59:41 fetching corpus: 56849, signal 1289539/1338682 (executing program) 2021/09/12 17:59:41 fetching corpus: 56899, signal 1289825/1338682 (executing program) 2021/09/12 17:59:41 fetching corpus: 56949, signal 1290020/1338682 (executing program) 2021/09/12 17:59:41 fetching corpus: 56999, signal 1290514/1338682 (executing program) 2021/09/12 17:59:41 fetching corpus: 57049, signal 1290757/1338682 (executing program) 2021/09/12 17:59:41 fetching corpus: 57099, signal 1291099/1338682 (executing program) 2021/09/12 17:59:41 fetching corpus: 57149, signal 1291354/1338682 (executing program) 2021/09/12 17:59:42 fetching corpus: 57199, signal 1291752/1338682 (executing program) 2021/09/12 17:59:42 fetching corpus: 57247, signal 1291993/1338682 (executing program) 2021/09/12 17:59:42 fetching corpus: 57247, signal 1291993/1338682 (executing program) 2021/09/12 17:59:43 starting 6 fuzzer processes 17:59:44 executing program 0: socketpair(0x22, 0x0, 0x6, &(0x7f0000000300)) [ 227.750497][ T25] audit: type=1400 audit(1631469584.108:8): avc: denied { execmem } for pid=6558 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:59:44 executing program 1: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 17:59:44 executing program 2: prctl$PR_SET_MM(0x2, 0x0, &(0x7f0000ffd000/0x3000)=nil) 17:59:44 executing program 3: socketpair(0xf, 0x3, 0x0, &(0x7f0000000100)) 17:59:45 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa) [ 229.423371][ T6559] chnl_net:caif_netlink_parms(): no params data found 17:59:46 executing program 5: get_mempolicy(0x0, &(0x7f0000000040), 0x5, &(0x7f0000ffd000/0x3000)=nil, 0x3) [ 229.841618][ T6559] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.860761][ T6559] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.886653][ T6559] device bridge_slave_0 entered promiscuous mode [ 229.944072][ T6559] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.967612][ T6559] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.988565][ T6559] device bridge_slave_1 entered promiscuous mode [ 230.150765][ T6559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.215617][ T6559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.394391][ T6559] team0: Port device team_slave_0 added [ 230.410150][ T6563] chnl_net:caif_netlink_parms(): no params data found [ 230.422913][ T6559] team0: Port device team_slave_1 added [ 230.452863][ T6561] chnl_net:caif_netlink_parms(): no params data found [ 230.502039][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.509356][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.537886][ T6559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.554688][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.562214][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.588651][ T6559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.895514][ T6563] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.903095][ T6563] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.913286][ T6563] device bridge_slave_0 entered promiscuous mode [ 230.946541][ T6559] device hsr_slave_0 entered promiscuous mode [ 230.953563][ T6559] device hsr_slave_1 entered promiscuous mode [ 230.961410][ T6563] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.969706][ T6563] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.977956][ T6563] device bridge_slave_1 entered promiscuous mode [ 231.011330][ T6561] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.022536][ T6561] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.032219][ T6561] device bridge_slave_0 entered promiscuous mode [ 231.044405][ T6565] chnl_net:caif_netlink_parms(): no params data found [ 231.087899][ T31] Bluetooth: hci0: command 0x0409 tx timeout [ 231.097217][ T6561] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.106128][ T6561] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.113950][ T6561] device bridge_slave_1 entered promiscuous mode [ 231.134940][ T6563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.181863][ T6563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.273494][ T6561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.288412][ T6561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.300627][ T6563] team0: Port device team_slave_0 added [ 231.334322][ T6563] team0: Port device team_slave_1 added [ 231.387406][ T6561] team0: Port device team_slave_0 added [ 231.405346][ T1263] Bluetooth: hci1: command 0x0409 tx timeout [ 231.413946][ T6561] team0: Port device team_slave_1 added [ 231.587512][ T6565] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.594599][ T6565] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.614446][ T6565] device bridge_slave_0 entered promiscuous mode [ 231.628479][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.635430][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.662920][ T31] Bluetooth: hci2: command 0x0409 tx timeout [ 231.669284][ T6563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.742579][ T6565] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.750563][ T6565] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.760201][ T6565] device bridge_slave_1 entered promiscuous mode [ 231.768432][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.775372][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.802777][ T6563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.838411][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.845393][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.871903][ T6561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.923289][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.930576][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.958334][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 231.962945][ T6561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.991343][ T6565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.004633][ T6565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.081202][ T6563] device hsr_slave_0 entered promiscuous mode [ 232.089273][ T6563] device hsr_slave_1 entered promiscuous mode [ 232.096141][ T6563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.104413][ T6563] Cannot create hsr debugfs directory [ 232.110817][ T6696] chnl_net:caif_netlink_parms(): no params data found [ 232.195541][ T6565] team0: Port device team_slave_0 added [ 232.241960][ T6565] team0: Port device team_slave_1 added [ 232.251339][ T6561] device hsr_slave_0 entered promiscuous mode [ 232.258789][ T6561] device hsr_slave_1 entered promiscuous mode [ 232.265214][ T6561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.273566][ T6561] Cannot create hsr debugfs directory [ 232.373468][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.382642][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.408808][ T6565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.455417][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.462579][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.489846][ T6565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.552901][ T6565] device hsr_slave_0 entered promiscuous mode [ 232.560180][ T6565] device hsr_slave_1 entered promiscuous mode [ 232.566576][ T6565] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.577721][ T6565] Cannot create hsr debugfs directory [ 232.677624][ T31] Bluetooth: hci4: command 0x0409 tx timeout [ 232.753866][ T6696] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.762595][ T6696] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.770700][ T6696] device bridge_slave_0 entered promiscuous mode [ 232.779467][ T6696] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.786520][ T6696] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.794649][ T6696] device bridge_slave_1 entered promiscuous mode [ 232.832953][ T6960] chnl_net:caif_netlink_parms(): no params data found [ 232.878508][ T6696] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.918128][ T6696] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.941795][ T6559] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 233.021700][ T6696] team0: Port device team_slave_0 added [ 233.031532][ T6559] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 233.061016][ T6696] team0: Port device team_slave_1 added [ 233.082355][ T6559] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 233.096308][ T6559] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 233.157001][ T1263] Bluetooth: hci0: command 0x041b tx timeout [ 233.190808][ T6696] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.198733][ T6696] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.224924][ T6696] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.253144][ T6696] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.260249][ T6696] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.286258][ T6696] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.334707][ T6563] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 233.346831][ T6563] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 233.363431][ T6563] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 233.415413][ T6696] device hsr_slave_0 entered promiscuous mode [ 233.424379][ T6696] device hsr_slave_1 entered promiscuous mode [ 233.431511][ T6696] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.440092][ T6696] Cannot create hsr debugfs directory [ 233.446074][ T6563] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 233.478074][ T7780] Bluetooth: hci5: command 0x0409 tx timeout [ 233.496034][ T7780] Bluetooth: hci1: command 0x041b tx timeout [ 233.515351][ T6960] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.522794][ T6960] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.531445][ T6960] device bridge_slave_0 entered promiscuous mode [ 233.564821][ T6960] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.577406][ T6960] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.585044][ T6960] device bridge_slave_1 entered promiscuous mode [ 233.664605][ T6561] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 233.712715][ T6960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.722953][ T6561] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 233.726941][ T31] Bluetooth: hci2: command 0x041b tx timeout [ 233.772215][ T6960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.785388][ T6561] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 233.801649][ T6561] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 233.905976][ T6559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.962847][ T6960] team0: Port device team_slave_0 added [ 234.008929][ T6563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.016072][ T6565] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 234.035642][ T6960] team0: Port device team_slave_1 added [ 234.037273][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 234.063402][ T6559] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.073025][ T6565] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 234.087956][ T6565] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 234.119416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.129200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.144388][ T6565] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 234.181780][ T8361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.190802][ T8361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.201064][ T8361] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.208386][ T8361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.238194][ T6960] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.245140][ T6960] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.272317][ T6960] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.284738][ T8361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.293185][ T8361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.301421][ T8361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.309417][ T8361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.318285][ T8361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.327020][ T8361] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.334064][ T8361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.351302][ T6563] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.373814][ T6960] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.381010][ T6960] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.407697][ T6960] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.449985][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.459003][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.469960][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.480376][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.490365][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.500250][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.509723][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.520352][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.532886][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.542125][ T6696] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 234.579169][ T6960] device hsr_slave_0 entered promiscuous mode [ 234.585779][ T6960] device hsr_slave_1 entered promiscuous mode [ 234.593096][ T6960] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.600995][ T6960] Cannot create hsr debugfs directory [ 234.623752][ T6561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.631016][ T6696] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 234.645904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.654623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.663868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.672832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.681621][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.688776][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.696531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.705157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.713773][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.720902][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.730587][ T6559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.766883][ T1911] Bluetooth: hci4: command 0x041b tx timeout [ 234.791599][ T6696] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 234.802803][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.810883][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.820777][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.829943][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.839697][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.888756][ T6696] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 234.908111][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.915800][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.924615][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.932612][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.941485][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.950242][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.959004][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.967887][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.976197][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.990989][ T6561] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.032642][ T6563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.054569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.063856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.072837][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.080046][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.088006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.095405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.110053][ T6559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.162150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.170314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.179748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.188358][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.195416][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.203179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.212108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.252501][ T1911] Bluetooth: hci0: command 0x040f tx timeout [ 235.258744][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.266148][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.275017][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.284145][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.302789][ T6565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.321180][ T6563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.333449][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.374878][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.389810][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.399677][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.409150][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.418577][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.426170][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.434602][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.443477][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.452931][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.461726][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.496960][ T6565] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.524652][ T6559] device veth0_vlan entered promiscuous mode [ 235.541796][ T6559] device veth1_vlan entered promiscuous mode [ 235.553858][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.564336][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.566878][ T8445] Bluetooth: hci1: command 0x040f tx timeout [ 235.578432][ T8445] Bluetooth: hci5: command 0x041b tx timeout [ 235.583217][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.603436][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.611763][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.623253][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.632875][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.646417][ T6561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.690168][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.699473][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.709357][ T1911] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.716425][ T1911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.726329][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.735604][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.744216][ T1911] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.751341][ T1911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.759346][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.768329][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.806623][ T8541] Bluetooth: hci2: command 0x040f tx timeout [ 235.819488][ T6563] device veth0_vlan entered promiscuous mode [ 235.840840][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.849271][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.857306][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.864936][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.873186][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.882194][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.892075][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.901416][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.910085][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.919263][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.928020][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.935410][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.942921][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.951280][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.977618][ T6561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.990609][ T6565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.003934][ T6565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.022976][ T6563] device veth1_vlan entered promiscuous mode [ 236.034454][ T6960] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 236.050809][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.058867][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.068465][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.084537][ T6559] device veth0_macvtap entered promiscuous mode [ 236.110115][ T6960] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 236.123699][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.126761][ T8361] Bluetooth: hci3: command 0x040f tx timeout [ 236.143194][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.152092][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.162426][ T6559] device veth1_macvtap entered promiscuous mode [ 236.174624][ T6696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.197458][ T6960] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 236.206242][ T6960] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 236.251933][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.259935][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.268442][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.288306][ T6563] device veth0_macvtap entered promiscuous mode [ 236.297094][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.308830][ T6696] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.324231][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.335324][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.347087][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.354504][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.363200][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.372146][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.381516][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.390567][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.399706][ T1263] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.406838][ T1263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.414424][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.422708][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.435410][ T6565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.444676][ T6563] device veth1_macvtap entered promiscuous mode [ 236.481289][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.518673][ T8315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.527200][ T8315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.535612][ T8315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.566872][ T8315] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.573943][ T8315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.600727][ T8315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.622525][ T8315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.640736][ T8315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.650190][ T8315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.665557][ T6559] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.677189][ T6559] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.685902][ T6559] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.694837][ T6559] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.712743][ T6561] device veth0_vlan entered promiscuous mode [ 236.733437][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.744231][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.756180][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.765063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.773672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.782401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.791973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.800609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.839605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.846800][ T1911] Bluetooth: hci4: command 0x040f tx timeout [ 236.853478][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.862821][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.871716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.880756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.889419][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.898158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.921178][ T6561] device veth1_vlan entered promiscuous mode [ 236.942373][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.953025][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.964494][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.976873][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.984530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.993179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.002227][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.010879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.019629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.029484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.038420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.047342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.073245][ T6696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.088986][ T6563] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.101834][ T6563] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.111034][ T6563] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.127660][ T6563] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.251920][ T6960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.266642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.274875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.326751][ T8548] Bluetooth: hci0: command 0x0419 tx timeout [ 237.358247][ T6565] device veth0_vlan entered promiscuous mode [ 237.378494][ T6561] device veth0_macvtap entered promiscuous mode [ 237.389093][ T6696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.396465][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.404240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.426235][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.436829][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.444247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.462054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.474470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.514529][ T6561] device veth1_macvtap entered promiscuous mode [ 237.546607][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.555014][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.580654][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.598278][ T6565] device veth1_vlan entered promiscuous mode [ 237.617506][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.625506][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.630972][ T6960] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.647805][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 237.653890][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 237.686440][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.694570][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.727606][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.735784][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.753998][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.764176][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.777236][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.788853][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.806056][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.829570][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.836550][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.849922][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.879892][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.892647][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.895799][ T31] Bluetooth: hci2: command 0x0419 tx timeout [ 237.911167][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.921998][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.933427][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.952204][ T6565] device veth0_macvtap entered promiscuous mode [ 237.979341][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.988694][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.998174][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.006687][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.013747][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.022401][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.031782][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.041391][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.048500][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.056349][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.064780][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.084415][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.092988][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.101626][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.110486][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.120321][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.129274][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.138135][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.145950][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.154505][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.182267][ T6561] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.189796][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.201432][ T20] Bluetooth: hci3: command 0x0419 tx timeout [ 238.205009][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.217973][ T6561] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.227127][ T6561] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.235830][ T6561] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.262776][ T6565] device veth1_macvtap entered promiscuous mode [ 238.274405][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 238.283121][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.293310][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.302496][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.311204][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.331426][ T1591] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.367269][ T1591] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.385244][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 238.394316][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.412125][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.423573][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.443650][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.457185][ T6960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.510829][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.542814][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:59:54 executing program 0: open$dir(&(0x7f00000005c0)='./file0\x00', 0x440, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x163600, 0x0) [ 238.554944][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.577263][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.630890][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.648192][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:59:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0600"}) [ 238.675301][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_0 17:59:55 executing program 0: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x80}) [ 238.710726][ T6696] device veth0_vlan entered promiscuous mode 17:59:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x4, 0x28700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12804, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x15488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xbdfb, 0x3, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 238.757248][ T8315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.777186][ T8315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.785942][ T8315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.817757][ T8315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.832545][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.842278][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.880500][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.918228][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:59:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000480)='ext3\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x8703, &(0x7f00000008c0)) [ 238.937780][ T8546] Bluetooth: hci4: command 0x0419 tx timeout [ 238.959083][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.986045][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.998301][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.013734][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.031676][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.062398][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.083738][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.097629][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.105214][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.123494][ T6565] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.146737][ T6565] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 17:59:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) fdatasync(r1) 17:59:55 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x8800000}]) [ 239.182591][ T6565] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.210353][ T6565] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.278054][ T6696] device veth1_vlan entered promiscuous mode [ 239.325755][ T6960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.404532][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.452169][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.583061][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.598280][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.618130][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.641107][ T1119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.655500][ T6612] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.658806][ T6696] device veth0_macvtap entered promiscuous mode [ 239.680180][ T1119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.696833][ T6612] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.715990][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.724263][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.767264][ T8546] Bluetooth: hci5: command 0x0419 tx timeout [ 239.773649][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.806557][ T6696] device veth1_macvtap entered promiscuous mode [ 239.833971][ T1119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.880239][ T6696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.886561][ T1119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.899884][ T6696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:59:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000002c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000014daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2042869, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 17:59:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) creat(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x18880, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 239.923797][ T6696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.946492][ T6696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.970800][ T6696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.988012][ T6696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.007300][ T6696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.018567][ T6696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.031980][ T8674] loop1: detected capacity change from 0 to 4096 [ 240.054635][ T6696] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.079874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.092880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.157100][ T8674] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 240.168995][ T8680] ======================================================= [ 240.168995][ T8680] WARNING: The mand mount option has been deprecated and [ 240.168995][ T8680] and is ignored by this kernel. Remove the mand [ 240.168995][ T8680] option from the mount to silence this warning. [ 240.168995][ T8680] ======================================================= [ 240.226896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.235629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.280411][ T8674] EXT4-fs (loop1): re-mounted. Opts: (null). Quota mode: writeback. [ 240.309862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.334114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.398671][ T6696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.426587][ T6696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.445488][ T6696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.463960][ T6696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.500716][ T6696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:59:56 executing program 3: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x2}) [ 240.546802][ T6696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.587602][ T6696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.612691][ T6696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.641541][ T6696] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.687638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.703312][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.737075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.753254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.799378][ T6960] device veth0_vlan entered promiscuous mode [ 240.828567][ T6696] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.845428][ T6696] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.866064][ T6696] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.894971][ T6696] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.920643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.928950][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.963151][ T6960] device veth1_vlan entered promiscuous mode [ 241.111878][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.120363][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.148322][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.158496][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.216403][ T6960] device veth0_macvtap entered promiscuous mode [ 241.231345][ T1119] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.242003][ T6960] device veth1_macvtap entered promiscuous mode [ 241.270340][ T1119] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.307317][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.315466][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.343838][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.370668][ T1119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.380170][ T6960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.382947][ T1119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.392167][ T6960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.417358][ T6960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.430190][ T6960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.440934][ T6960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.451974][ T6960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.462323][ T6960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.477017][ T6960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.488624][ T6960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.499575][ T6960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.511025][ T6960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.522135][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.534232][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.543535][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.562564][ T6960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.573765][ T6960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.587005][ T6960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.597974][ T6960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.608386][ T6960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.625277][ T6960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:59:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 241.638778][ T6960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.650731][ T6960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.679277][ T6960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.690325][ T6960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.703215][ T6960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.713709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.724966][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.744606][ T6960] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.766301][ T6960] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.775097][ T6960] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.793837][ T6960] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.003081][ T1119] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.011705][ T1119] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.030961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.082578][ T1119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.091523][ T1119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.104198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:59:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[], 0xfa38) 17:59:58 executing program 0: set_mempolicy(0x0, &(0x7f0000000000)=0x54bf, 0x0) clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000300)=""/219, 0xdb, &(0x7f0000000400)=""/211, &(0x7f0000000000), 0x2}, 0x4f) 17:59:58 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x10012, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000002, &(0x7f0000000000), 0x1c) 17:59:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000680)="53000000fcffffff0600000002f9030000009600000000000000a40000000000348a67b68c4cc357f70b12535b38940d748bc0ec6c000000001b1bab0525dcda9f60dd168581a4095dc9fab22c7600f8d85f960511335d85", 0x58}, {&(0x7f0000000200)="5b40b27e4545b10fa4f49e9a517b21958bc33fa1fddbde370910cc03db2c791f4250dcfb68cfeb71820281db0a132ba7a1", 0x31}], 0x2) 17:59:58 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0xc}, {0xc, 0x1}], 0x18}}], 0x1, 0x0) 17:59:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0}) [ 242.307540][ T8752] sg_write: data in/out 263275809/1 bytes for SCSI command 0x68-- guessing data in; [ 242.307540][ T8752] program syz-executor.2 not setting count and/or reply_len properly 17:59:58 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) creat(&(0x7f0000000240)='./bus\x00', 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1fbfc) 17:59:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x4000010000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 17:59:58 executing program 5: r0 = openat$capi20(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000002c0)={0x0, 0x0, 0x8001}) 17:59:58 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x384aafb5b35609f8, 0xffffffffffffffff, 0x0) 17:59:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@loopback}, 0x14) 17:59:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0xd, 0x384, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 242.564138][ T8765] loop1: detected capacity change from 0 to 264192 17:59:59 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:59:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0901"], 0x12c}}, 0x0) [ 242.729200][ C0] hrtimer: interrupt took 51451 ns 17:59:59 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:59:59 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) connect$qrtr(r1, &(0x7f00000000c0)={0x2a, 0xffffffffffffffff}, 0xc) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 17:59:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x20}, @NFTA_SET_EXPR={0x30, 0x11, 0x0, 0x1, @immediate={{0xe}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x10, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}]}]}, @NFTA_IMMEDIATE_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 17:59:59 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 18:00:00 executing program 4: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) connect$qrtr(r1, &(0x7f00000000c0)={0x2a, 0xffffffffffffffff}, 0xc) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:00 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0xc, 0x1}], 0xc}}], 0x1, 0x0) 18:00:00 executing program 2: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 18:00:00 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) connect$qrtr(r1, &(0x7f00000000c0)={0x2a, 0xffffffffffffffff}, 0xc) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:00 executing program 5: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) connect$qrtr(r1, &(0x7f00000000c0)={0x2a, 0xffffffffffffffff}, 0xc) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:00 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:00 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 18:00:00 executing program 3: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x143000, 0x0) pipe2(&(0x7f0000000200), 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x40184150, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000780), 0x40, 0x0) 18:00:00 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) connect$qrtr(r1, &(0x7f00000000c0)={0x2a, 0xffffffffffffffff}, 0xc) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:00 executing program 5: syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001680)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x14}, 0x14}}, 0x0) 18:00:00 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000900)={0x0}}, 0x0) 18:00:00 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) r0 = syz_open_dev$binderN(&(0x7f00000003c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x8, 0x0, &(0x7f0000000680)=[@acquire], 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={0x0}}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 18:00:00 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000180), 0x9c23, 0x19d040) 18:00:00 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) connect$qrtr(r1, &(0x7f00000000c0)={0x2a, 0xffffffffffffffff}, 0xc) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:00 executing program 5: bind$llc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:00:00 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:00 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 18:00:00 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 18:00:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000002300)={&(0x7f0000002200), 0xc, &(0x7f00000022c0)={0x0}}, 0x44801) 18:00:00 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) connect$qrtr(r1, &(0x7f00000000c0)={0x2a, 0xffffffffffffffff}, 0xc) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:00 executing program 4: openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x90000, 0x0) syz_open_dev$mouse(&(0x7f0000000680), 0x8, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sysvipc/msg\x00', 0x0, 0x0) 18:00:00 executing program 5: syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) 18:00:00 executing program 3: getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 18:00:01 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 18:00:01 executing program 4: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:00:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002140)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) 18:00:01 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) connect$qrtr(r1, &(0x7f00000000c0)={0x2a, 0xffffffffffffffff}, 0xc) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:01 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x802, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000480), 0x4) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000700)={&(0x7f0000000640), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x10}, 0x10}}, 0x0) 18:00:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1b, &(0x7f0000000080)=ANY=[], 0x14) 18:00:01 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000480)) socket(0x23, 0x6, 0x7) 18:00:01 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) connect$qrtr(r1, &(0x7f00000000c0)={0x2a, 0xffffffffffffffff}, 0xc) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:01 executing program 5: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 18:00:01 executing program 3: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = syz_open_dev$binderN(&(0x7f00000000c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000500), 0xffffffffffffffff) 18:00:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000140)) 18:00:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, r0) [ 245.220333][ T25] audit: type=1400 audit(1631469601.580:9): avc: denied { set_context_mgr } for pid=8891 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 18:00:01 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:01 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000180), 0x0, 0x19d040) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) 18:00:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae61, &(0x7f00000000c0)) 18:00:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) 18:00:01 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7, 0x0, 0x0}) close(r4) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0xc00c642d, &(0x7f0000000100)={r6}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x5, r2}) close_range(r1, 0xffffffffffffffff, 0x0) [ 245.505142][ T8904] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:00:01 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:01 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:00:01 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) [ 245.552578][ T25] audit: type=1400 audit(1631469601.910:10): avc: denied { create } for pid=8905 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 245.673301][ T25] audit: type=1400 audit(1631469601.940:11): avc: denied { name_bind } for pid=8905 comm="syz-executor.4" src=20004 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:00:02 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 245.809411][ T25] audit: type=1400 audit(1631469601.940:12): avc: denied { node_bind } for pid=8905 comm="syz-executor.4" src=20004 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 245.857168][ T25] audit: type=1400 audit(1631469601.970:13): avc: denied { name_connect } for pid=8905 comm="syz-executor.4" dest=20004 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:00:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 18:00:02 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:02 executing program 2: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0}, 0x38) 18:00:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5d}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 18:00:02 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 18:00:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) 18:00:02 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 18:00:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) read$alg(r1, &(0x7f0000000640)=""/4096, 0x1000) sendto$inet6(r1, &(0x7f0000000180)="eb2091f2f83dd4b647e1dbbe11f8bbea520e87043f99a186e4a840a37f15a337daa9412c283d4b09ce26ef67abf0746800", 0x31, 0x0, 0x0, 0x0) 18:00:02 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) 18:00:02 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:03 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) 18:00:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:03 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:03 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:03 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000002080)={0x50}, 0x50) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 18:00:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:03 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:03 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000046a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x1, 0xa, 0x201, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 18:00:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:03 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 18:00:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:04 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r7, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc000800050004000000"], 0x58}}, 0x0) 18:00:04 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:04 executing program 4: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fef000/0xe000)=nil, 0xe000) 18:00:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) [ 248.037797][ T9016] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 18:00:04 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:04 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 18:00:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:04 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:04 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) 18:00:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:04 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 18:00:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:05 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:05 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:05 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 18:00:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:05 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) 18:00:05 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:05 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:05 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:05 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 18:00:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:05 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) 18:00:05 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:05 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:05 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 18:00:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:05 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r0, 0x0}, 0x0]) 18:00:05 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:05 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:05 executing program 2: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)=0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000014c0)=ANY=[@ANYBLOB="9c000000310020002bbd7000fddbdf3b5fc84f2500a867e604a59000000034000100140005000f00010074756e248944f06e656c5f6b65790000100007000900010067616374000000000c00060008000300ff010000540001000c0012000800010069666520100017000b0001006d697272656400000c00070008000300bf740000100001000a00010070656469740000000c001300080003000500000000000000000000000000000032e328170b4e56fdc30678ccb4dc2d9c8cd681384c"], 0x9c}, 0x1, 0x0, 0x0, 0x8014}, 0x40000c0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x1, 0x18, @private1={0xfc, 0x5, '\x00', 0xfc}, @empty, 0x0, 0x8000, 0x0, 0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x80, 0x80, 0x7, 0x4, {{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x81, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x3, [0x794, 0x0, 0x7fff]}, @timestamp_addr={0x44, 0xc, 0x54, 0x1, 0x0, [{@rand_addr, 0x2}]}, @ra={0x94, 0x4, 0x80}]}}}}}) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000180011bc6c000000000000000a000007000000000000000008000400f6"], 0x24}}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, r8, 0x0, &(0x7f00000004c0)="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", 0x1000, 0x142, 0x0, {0x0, r9}}, 0xc04c) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x6, 0x0, r3, 0x0}, 0xfffffffc) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xc000) 18:00:05 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r0, 0x0}, 0x0]) 18:00:06 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:06 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:06 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r0, 0x0}, 0x0]) [ 249.775260][ T9099] device lo entered promiscuous mode 18:00:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:06 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:06 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:06 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:06 executing program 0: io_setup(0x0, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:06 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:08 executing program 2: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)=0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000014c0)=ANY=[@ANYBLOB="9c000000310020002bbd7000fddbdf3b5fc84f2500a867e604a59000000034000100140005000f00010074756e248944f06e656c5f6b65790000100007000900010067616374000000000c00060008000300ff010000540001000c0012000800010069666520100017000b0001006d697272656400000c00070008000300bf740000100001000a00010070656469740000000c001300080003000500000000000000000000000000000032e328170b4e56fdc30678ccb4dc2d9c8cd681384c"], 0x9c}, 0x1, 0x0, 0x0, 0x8014}, 0x40000c0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x1, 0x18, @private1={0xfc, 0x5, '\x00', 0xfc}, @empty, 0x0, 0x8000, 0x0, 0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x80, 0x80, 0x7, 0x4, {{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x81, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x3, [0x794, 0x0, 0x7fff]}, @timestamp_addr={0x44, 0xc, 0x54, 0x1, 0x0, [{@rand_addr, 0x2}]}, @ra={0x94, 0x4, 0x80}]}}}}}) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000180011bc6c000000000000000a000007000000000000000008000400f6"], 0x24}}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, r8, 0x0, &(0x7f00000004c0)="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", 0x1000, 0x142, 0x0, {0x0, r9}}, 0xc04c) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x6, 0x0, r3, 0x0}, 0xfffffffc) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xc000) 18:00:08 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:08 executing program 0: io_setup(0x0, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:08 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:08 executing program 0: io_setup(0x0, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:08 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:08 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:08 executing program 2: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)=0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000014c0)=ANY=[@ANYBLOB="9c000000310020002bbd7000fddbdf3b5fc84f2500a867e604a59000000034000100140005000f00010074756e248944f06e656c5f6b65790000100007000900010067616374000000000c00060008000300ff010000540001000c0012000800010069666520100017000b0001006d697272656400000c00070008000300bf740000100001000a00010070656469740000000c001300080003000500000000000000000000000000000032e328170b4e56fdc30678ccb4dc2d9c8cd681384c"], 0x9c}, 0x1, 0x0, 0x0, 0x8014}, 0x40000c0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x1, 0x18, @private1={0xfc, 0x5, '\x00', 0xfc}, @empty, 0x0, 0x8000, 0x0, 0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x80, 0x80, 0x7, 0x4, {{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x81, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x3, [0x794, 0x0, 0x7fff]}, @timestamp_addr={0x44, 0xc, 0x54, 0x1, 0x0, [{@rand_addr, 0x2}]}, @ra={0x94, 0x4, 0x80}]}}}}}) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000180011bc6c000000000000000a000007000000000000000008000400f6"], 0x24}}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, r8, 0x0, &(0x7f00000004c0)="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", 0x1000, 0x142, 0x0, {0x0, r9}}, 0xc04c) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x6, 0x0, r3, 0x0}, 0xfffffffc) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xc000) 18:00:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:08 executing program 0: io_setup(0x83, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r0, 0x0}, 0x0]) 18:00:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:08 executing program 2: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)=0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000014c0)=ANY=[@ANYBLOB="9c000000310020002bbd7000fddbdf3b5fc84f2500a867e604a59000000034000100140005000f00010074756e248944f06e656c5f6b65790000100007000900010067616374000000000c00060008000300ff010000540001000c0012000800010069666520100017000b0001006d697272656400000c00070008000300bf740000100001000a00010070656469740000000c001300080003000500000000000000000000000000000032e328170b4e56fdc30678ccb4dc2d9c8cd681384c"], 0x9c}, 0x1, 0x0, 0x0, 0x8014}, 0x40000c0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x1, 0x18, @private1={0xfc, 0x5, '\x00', 0xfc}, @empty, 0x0, 0x8000, 0x0, 0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x80, 0x80, 0x7, 0x4, {{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x81, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x3, [0x794, 0x0, 0x7fff]}, @timestamp_addr={0x44, 0xc, 0x54, 0x1, 0x0, [{@rand_addr, 0x2}]}, @ra={0x94, 0x4, 0x80}]}}}}}) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000180011bc6c000000000000000a000007000000000000000008000400f6"], 0x24}}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, r8, 0x0, &(0x7f00000004c0)="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", 0x1000, 0x142, 0x0, {0x0, r9}}, 0xc04c) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x6, 0x0, r3, 0x0}, 0xfffffffc) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xc000) 18:00:08 executing program 0: io_setup(0x83, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r0, 0x0}, 0x0]) 18:00:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:08 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:08 executing program 0: io_setup(0x83, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r0, 0x0}, 0x0]) 18:00:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:09 executing program 2: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)=0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000014c0)=ANY=[@ANYBLOB="9c000000310020002bbd7000fddbdf3b5fc84f2500a867e604a59000000034000100140005000f00010074756e248944f06e656c5f6b65790000100007000900010067616374000000000c00060008000300ff010000540001000c0012000800010069666520100017000b0001006d697272656400000c00070008000300bf740000100001000a00010070656469740000000c001300080003000500000000000000000000000000000032e328170b4e56fdc30678ccb4dc2d9c8cd681384c"], 0x9c}, 0x1, 0x0, 0x0, 0x8014}, 0x40000c0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x1, 0x18, @private1={0xfc, 0x5, '\x00', 0xfc}, @empty, 0x0, 0x8000, 0x0, 0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x80, 0x80, 0x7, 0x4, {{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x81, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x3, [0x794, 0x0, 0x7fff]}, @timestamp_addr={0x44, 0xc, 0x54, 0x1, 0x0, [{@rand_addr, 0x2}]}, @ra={0x94, 0x4, 0x80}]}}}}}) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000180011bc6c000000000000000a000007000000000000000008000400f6"], 0x24}}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, r8, 0x0, &(0x7f00000004c0)="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", 0x1000, 0x142, 0x0, {0x0, r9}}, 0xc04c) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x6, 0x0, r3, 0x0}, 0xfffffffc) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xc000) 18:00:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:09 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:09 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:09 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:09 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:10 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:10 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:10 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:10 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:10 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:10 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:10 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:10 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:11 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:11 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:11 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:11 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:11 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:11 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) [ 255.188829][ T9304] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:00:11 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:11 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:00:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) [ 255.316213][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.322527][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 18:00:11 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 255.521199][ T9319] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:00:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:12 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) [ 255.697694][ T9328] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:00:12 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:00:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) [ 255.803431][ T9330] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:00:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) [ 255.976537][ T9339] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:00:12 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) [ 256.043007][ T9344] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:00:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) [ 256.150353][ T9349] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 18:00:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) 18:00:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) [ 256.263437][ T9355] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 256.313506][ T9358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 256.411644][ T9363] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 18:00:12 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:12 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) 18:00:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={0x0}}, 0x0) 18:00:13 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={0x0}}, 0x0) 18:00:13 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:13 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={0x0}}, 0x0) 18:00:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:13 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:13 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:14 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:14 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:14 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:14 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:14 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:15 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:15 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:15 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:15 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:16 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:16 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) 18:00:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 18:00:16 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:16 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 18:00:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:16 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 18:00:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 18:00:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x0) 18:00:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:16 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, 0x0, 0x0) 18:00:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13}]}, 0x24}}, 0x0) 18:00:17 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x0) 18:00:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:17 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, 0x0]) 18:00:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13}]}, 0x24}}, 0x0) 18:00:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, 0x0, 0x0) 18:00:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x0) 18:00:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x0) 18:00:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000700)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13}]}, 0x24}}, 0x0) 18:00:17 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) 18:00:17 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, 0x0, 0x0) 18:00:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x0) 18:00:17 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x43, 0x23, 0x9f, 0x10, 0x403, 0xff3d, 0x3f7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x48, 0x53, 0x4e}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000002c0)={0x0, 0x0, 0x1, '/'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:00:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:00:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 18:00:17 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:17 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) 18:00:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x0) 18:00:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:00:18 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 18:00:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:00:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 261.794162][ T8309] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 262.034121][ T8309] usb 3-1: Using ep0 maxpacket: 16 [ 262.162712][ T8309] usb 3-1: New USB device found, idVendor=0403, idProduct=ff3d, bcdDevice= 3.f7 [ 262.174662][ T8309] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.213877][ T8309] usb 3-1: config 0 descriptor?? [ 262.263917][ T8309] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected 18:00:18 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) [ 262.474350][ T8309] usb 3-1: Detected FT232BM [ 262.694082][ T8309] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 262.714167][ T8309] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 262.727515][ T8309] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 262.752643][ T8309] usb 3-1: USB disconnect, device number 2 [ 262.779137][ T8309] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 262.791592][ T8309] ftdi_sio 3-1:0.0: device disconnected [ 263.464037][ T8546] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 263.713935][ T8546] usb 3-1: Using ep0 maxpacket: 16 [ 263.844554][ T8546] usb 3-1: New USB device found, idVendor=0403, idProduct=ff3d, bcdDevice= 3.f7 [ 263.854606][ T8546] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.875675][ T8546] usb 3-1: config 0 descriptor?? [ 263.916591][ T8546] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 264.123977][ T8546] usb 3-1: Detected FT8U232AM [ 264.131282][ T8546] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 18:00:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:00:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 18:00:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:00:20 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:20 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}]) 18:00:20 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x43, 0x23, 0x9f, 0x10, 0x403, 0xff3d, 0x3f7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x48, 0x53, 0x4e}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000002c0)={0x0, 0x0, 0x1, '/'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 264.175780][ T8546] usb 3-1: USB disconnect, device number 3 [ 264.191824][ T8546] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 264.202381][ T8546] ftdi_sio 3-1:0.0: device disconnected 18:00:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:00:20 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}]) 18:00:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:00:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:00:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:00:20 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:00:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:00:21 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, r1, 0x0}]) 18:00:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) [ 264.743970][ T8546] usb 3-1: new high-speed USB device number 4 using dummy_hcd 18:00:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 265.023915][ T8546] usb 3-1: Using ep0 maxpacket: 16 [ 265.163423][ T8546] usb 3-1: New USB device found, idVendor=0403, idProduct=ff3d, bcdDevice= 3.f7 [ 265.177043][ T8546] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.201067][ T8546] usb 3-1: config 0 descriptor?? [ 265.255718][ T8546] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 265.484049][ T8546] usb 3-1: Detected FT232BM [ 265.694443][ T8546] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 265.728544][ T8546] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 265.737055][ T8546] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 265.749828][ T8546] usb 3-1: USB disconnect, device number 4 [ 265.760884][ T8546] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 265.780160][ T8546] ftdi_sio 3-1:0.0: device disconnected 18:00:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x80c4) read$alg(r1, &(0x7f0000000640)=""/4096, 0x1000) sendto$inet6(r1, &(0x7f0000000180)="eb2091f2f83dd4b647e1dbbe11f8bbea520e87043f99a186e4a840a37f15a337daa9412c283d4b09ce26ef67abf0746800fcfbb50645347d3f", 0x39, 0x0, 0x0, 0x0) 18:00:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 18:00:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:00:22 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[0x0]) 18:00:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 18:00:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x0, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:00:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 18:00:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 18:00:22 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[0x0]) 18:00:22 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() r1 = gettid() r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000002240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000002280)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000002140)=[{}], r3, 0x1, 0x1, 0x400000}}, 0x20) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) dup(r0) 18:00:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 18:00:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x0, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:23 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() r0 = gettid() r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000002240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000002280)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000002140)=[{}], r2, 0x1, 0x1, 0x400000}}, 0x20) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f0000118000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 18:00:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x0, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:23 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[0x0]) 18:00:23 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 18:00:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x0, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="975259e25cf9b32ca86a4acce1d696e887977bd77a8f8c90f212bd03f65e3cc14aa12129465f364ac9e12078ad579687fcd01c06b074ddc062abe3d26a2315886fafcaea1d340685448448dd2a52c5f48a2f7f7ea8a23ccf63f65362c0d8201e2b838a3305e300c2ded2", 0x6a}, {&(0x7f0000000140)="2ca253d3e7acd9a2cb4083540b7d14f2719c428601227c10c9840e8bd1be48173799053a4f549e858c2e677f1468477b9042f006be4ccddad77b57222f10e89b043cd38c9c", 0x45}, {&(0x7f00000004c0)="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", 0xfffffca9}, {&(0x7f00000003c0)="6c32f86cbec628b668a5f9828d417381cd6bcf8c1e2e1ef2aa704c99c5a17883281f4e562fe9099ba0b1e061874a885bda65722331d320ae2b42f07cc2cd2ed6d9d4cc7ce3ba1c0bc3c80efdb725bcb893e62fc84c8cbf282e173b0ef212f55617267030ed1e28234d1925d46209eeaa576b5ab78990a88e97f54b34cb3037742e4dd3b409f86354f2bbe10e3f9392bf921d15a296fc70babc1af3b791c62174689b3c80a423ae0120412d229e9cea", 0xaf}], 0x4, 0x0, 0x0, 0x2000e040}, 0x20008044) 18:00:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x0, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:00:23 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[0x0, 0x0]) 18:00:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="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", 0x1000}], 0x1}, 0x0) read$alg(r1, &(0x7f0000000640)=""/4096, 0x1000) 18:00:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x0, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:24 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[0x0, 0x0]) 18:00:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 18:00:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 18:00:24 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[0x0, 0x0]) 18:00:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB, @ANYRES32=r7, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 18:00:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) [ 268.214060][ T9823] __nla_validate_parse: 8 callbacks suppressed [ 268.214077][ T9823] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 18:00:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:24 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x0, 0x0, r1, 0x0}, 0x0]) 18:00:24 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000046a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x1, 0xa, 0x201}, 0x14}}, 0x0) 18:00:24 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r2}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x826, 0x20}, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) sendfile(r1, r0, 0x0, 0x400000a) 18:00:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 18:00:24 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:24 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x0, 0x0, r1, 0x0}, 0x0]) [ 268.605158][ T9848] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 18:00:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000022c0)={0x0, 0x16, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 18:00:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:25 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x7800) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) 18:00:25 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:25 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x0, 0x0, r1, 0x0}, 0x0]) 18:00:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000022c0)={0x0, 0x16, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 18:00:25 executing program 5: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x210) mknodat$null(r0, &(0x7f00000022c0)='./file0\x00', 0x0, 0x103) 18:00:26 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r2}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x826, 0x20}, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) sendfile(r1, r0, 0x0, 0x400000a) 18:00:26 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fork() r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f0000118000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x0, 0x0, @empty}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 18:00:26 executing program 5: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:26 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) 18:00:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) 18:00:26 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x26c, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) lstat(&(0x7f0000000e00)='./file0\x00', 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004095}, 0x4000000) r2 = getpid() tkill(r2, 0x34) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={0x0}}, 0x20000001) wait4(0x0, 0x0, 0x40000000, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:00:26 executing program 5: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:26 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) [ 270.126663][ T9903] Cannot find add_set index 0 as target 18:00:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:00:26 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000004c0)={0x2703000000000000, 0x0, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) 18:00:26 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 270.347101][ T9910] Cannot find add_set index 0 as target 18:00:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x26c, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) lstat(&(0x7f0000000e00)='./file0\x00', 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004095}, 0x4000000) r2 = getpid() tkill(r2, 0x34) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={0x0}}, 0x20000001) wait4(0x0, 0x0, 0x40000000, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 271.269475][ T9925] Cannot find add_set index 0 as target 18:00:28 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fork() r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f0000118000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x0, 0x0, @empty}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 18:00:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:00:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x26c, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) lstat(&(0x7f0000000e00)='./file0\x00', 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004095}, 0x4000000) r2 = getpid() tkill(r2, 0x34) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={0x0}}, 0x20000001) wait4(0x0, 0x0, 0x40000000, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:00:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x26c, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) lstat(&(0x7f0000000e00)='./file0\x00', 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004095}, 0x4000000) r2 = getpid() tkill(r2, 0x34) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={0x0}}, 0x20000001) wait4(0x0, 0x0, 0x40000000, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:00:28 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:00:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc007) ftruncate(0xffffffffffffffff, 0x0) accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x80800) 18:00:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x26c, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) lstat(&(0x7f0000000e00)='./file0\x00', 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004095}, 0x4000000) r2 = getpid() tkill(r2, 0x34) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={0x0}}, 0x20000001) wait4(0x0, 0x0, 0x40000000, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:00:28 executing program 3: io_setup(0x200, &(0x7f0000000040)=0x0) inotify_init() io_submit(r0, 0x0, 0x0) 18:00:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) 18:00:28 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:28 executing program 0: semget$private(0x0, 0x1, 0x446) 18:00:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 18:00:29 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x1000) 18:00:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) 18:00:29 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') 18:00:29 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x4040, 0x0) 18:00:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) 18:00:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 18:00:29 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x23) 18:00:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc007) ftruncate(0xffffffffffffffff, 0x0) accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x80800) 18:00:29 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:29 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 18:00:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={0x0}}, 0x0) 18:00:29 executing program 0: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000040)=""/149) 18:00:29 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) 18:00:29 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x3000) 18:00:29 executing program 2: timer_create(0x5, &(0x7f00000000c0)={0x0, 0x2e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) 18:00:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={0x0}}, 0x0) 18:00:30 executing program 0: r0 = memfd_create(&(0x7f0000000280)='/dev/full\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:00:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 18:00:30 executing program 3: madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0) 18:00:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000030c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 18:00:30 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={0x0}}, 0x0) 18:00:30 executing program 0: semget$private(0x0, 0x4, 0x1ca) 18:00:30 executing program 3: semget$private(0x0, 0x3, 0x310) 18:00:30 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 18:00:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000040), 0x4) 18:00:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x0, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:30 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x202102, 0x0) 18:00:30 executing program 3: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) 18:00:30 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 18:00:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x0, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:30 executing program 2: prlimit64(0x0, 0x6, &(0x7f0000000140), &(0x7f0000000040)) 18:00:30 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:30 executing program 3: memfd_create(&(0x7f0000001340)='/dev/full\x00', 0x3) 18:00:30 executing program 4: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:00:30 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 18:00:30 executing program 2: r0 = epoll_create(0x1690) r1 = inotify_init() epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 18:00:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x0, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:31 executing program 3: get_mempolicy(0x0, 0x0, 0x20, &(0x7f0000ffc000/0x1000)=nil, 0x4) 18:00:31 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0xc0, 0x0) 18:00:31 executing program 2: r0 = inotify_init() ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 18:00:31 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x202080, 0x0) 18:00:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 18:00:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) 18:00:31 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 18:00:31 executing program 4: semget(0x3, 0x0, 0x2) 18:00:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:31 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000180)=""/253) 18:00:31 executing program 2: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 18:00:31 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000b40)='./file0\x00', 0xc) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{r0}, 0x0, 0x2, @inherit={0x68, &(0x7f0000001040)={0x1, 0x4, 0x6, 0x4, {0x3, 0x7fff, 0x1, 0x2, 0x400}, [0x5599, 0x0, 0x20, 0x1f]}}, @devid}) shmget$private(0x0, 0x1000, 0x400, &(0x7f0000fff000/0x1000)=nil) r1 = shmget(0x1, 0x1000, 0x78000000, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000000040)=""/4096) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)) r2 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) 18:00:31 executing program 4: madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x15) 18:00:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:31 executing program 3: msgget(0x2, 0x1) 18:00:31 executing program 2: r0 = eventfd2(0x4, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 18:00:31 executing program 4: msgget(0x2, 0x359) 18:00:31 executing program 0: setrlimit(0x9, &(0x7f0000000100)) 18:00:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:31 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 18:00:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:31 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x6f262b7682a84b65, 0x0) 18:00:32 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) 18:00:32 executing program 0: semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000180)=""/176) 18:00:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:32 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 18:00:32 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x2000) 18:00:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:32 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000b40)='./file0\x00', 0xc) 18:00:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:32 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000480), &(0x7f00000004c0)=0x10) 18:00:32 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000008c0)='cgroup.threads\x00', 0x2, 0x0) 18:00:32 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x2000, 0x0) 18:00:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:32 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x27, 0x0, 0x0) 18:00:32 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000002500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 18:00:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:32 executing program 3: getrlimit(0xf, &(0x7f0000000000)) 18:00:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 18:00:32 executing program 0: clock_getres(0x1, &(0x7f0000000880)) 18:00:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:32 executing program 4: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000300)=""/129) 18:00:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:32 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) 18:00:32 executing program 0: msgget$private(0x0, 0x304) 18:00:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}, [@RTA_VIA={0x14, 0x12, {0x11, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:32 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x20440, 0x0) 18:00:33 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 18:00:33 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/186) 18:00:33 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 18:00:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:33 executing program 3: r0 = epoll_create(0x2) r1 = inotify_init() epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 18:00:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 18:00:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 18:00:33 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 18:00:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:00:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 18:00:33 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 18:00:33 executing program 2: r0 = shmget(0x3, 0x4000, 0x220, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:00:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 18:00:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 18:00:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 18:00:33 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$eventfd(r0, 0x0, 0x5e) 18:00:33 executing program 3: select(0x6e2c6e7aed25b037, 0x0, 0x0, 0x0, 0x0) 18:00:33 executing program 0: setrlimit(0x0, &(0x7f0000000000)={0x0, 0x5}) 18:00:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0xee01, 0x0, 0x0) 18:00:33 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 18:00:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 18:00:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x0, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:33 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000100), 0x0) 18:00:34 executing program 0: r0 = epoll_create(0x4987) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:00:34 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_INFO(r0, 0x4, 0x13, &(0x7f0000000000)=""/114) 18:00:34 executing program 2: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000080)=""/82) 18:00:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 18:00:34 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x0, 0xea60}) 18:00:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x0, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:34 executing program 0: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000001440)=""/224) 18:00:34 executing program 3: r0 = inotify_init() ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 18:00:34 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000010c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) 18:00:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x0, "208b08589aa79adac7a9752e5443"}}]}, 0x30}}, 0x0) 18:00:34 executing program 1: prlimit64(0x0, 0x1, &(0x7f0000000000), 0x0) 18:00:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 18:00:34 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) 18:00:34 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x3434c2, 0x0) 18:00:34 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 18:00:34 executing program 1: memfd_create(&(0x7f0000000280)='/dev/full\x00', 0x2) 18:00:34 executing program 5: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) 18:00:34 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 18:00:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 18:00:34 executing program 4: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000080)=""/82) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = semget(0x3, 0x2, 0x740) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/120) 18:00:34 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 18:00:34 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000002300)='./file0\x00', 0xee01, 0xee00, 0x0) 18:00:34 executing program 5: getrlimit(0x2, &(0x7f0000000040)) 18:00:34 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) shutdown(r0, 0x0) 18:00:35 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x1, &(0x7f0000ffb000/0x3000)=nil, 0x2) 18:00:35 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x498403, 0x0) 18:00:35 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000300)=""/4096) 18:00:35 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000001400)='syz1\x00', 0x200002, 0x0) 18:00:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)) 18:00:35 executing program 3: get_mempolicy(0x0, &(0x7f0000000040), 0x20, &(0x7f0000ffc000/0x1000)=nil, 0x4) 18:00:35 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 18:00:35 executing program 4: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)) 18:00:35 executing program 2: setrlimit(0x7, &(0x7f0000000040)) 18:00:35 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/207) 18:00:35 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 18:00:35 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000004c0)=""/36) 18:00:35 executing program 0: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000180)) 18:00:35 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) 18:00:35 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x101440, 0x100) 18:00:35 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/246) 18:00:35 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000040)=""/105) 18:00:35 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x490403, 0x0) 18:00:35 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x242640, 0x0) 18:00:35 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x2841, 0x0) 18:00:35 executing program 2: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000080)=""/82) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = semget(0x3, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/120) 18:00:35 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0xfffffffffffffdc3) 18:00:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timerfd_gettime(r0, 0x0) 18:00:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 18:00:35 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 18:00:36 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x104302, 0x0) write$cgroup_int(r0, 0x0, 0x0) 18:00:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 18:00:36 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) 18:00:36 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept(r0, 0x0, 0x0) 18:00:36 executing program 3: setrlimit(0x0, &(0x7f0000000000)={0x5ddeed5f}) 18:00:36 executing program 4: setxattr$system_posix_acl(&(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 18:00:36 executing program 1: epoll_wait(0xffffffffffffffff, &(0x7f00000010c0)=[{}], 0x1, 0x0) 18:00:36 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080)={0x2}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 18:00:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') socket$packet(0x11, 0x3, 0x300) read$FUSE(r0, 0x0, 0x0) 18:00:36 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 18:00:36 executing program 3: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x1, 0x3, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 18:00:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000000)) 18:00:36 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 18:00:36 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x90841, 0x0) 18:00:36 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create(0xe9bf) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1}) 18:00:36 executing program 3: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x1, 0x3, 0x0) mlock2(&(0x7f0000ff6000/0x9000)=nil, 0x9000, 0x0) 18:00:36 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1000, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x1) lchown(&(0x7f00000001c0)='./file1\x00', 0xee00, 0x0) utimes(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000340)) 18:00:36 executing program 4: pipe2$9p(&(0x7f000000e900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 18:00:36 executing program 2: getresgid(&(0x7f00000082c0), 0x0, 0x0) 18:00:36 executing program 1: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x783d, &(0x7f0000ffc000/0x2000)=nil, 0x3) 18:00:36 executing program 0: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 18:00:36 executing program 3: getresgid(&(0x7f00000082c0), &(0x7f0000008300), 0x0) 18:00:36 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1000, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x1) lchown(&(0x7f00000001c0)='./file1\x00', 0xee00, 0x0) utimes(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000340)) 18:00:36 executing program 4: madvise(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0xf) 18:00:37 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xee01) 18:00:37 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/190) 18:00:37 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/unix\x00') socket$inet_tcp(0x2, 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) 18:00:37 executing program 3: pipe2$9p(&(0x7f000000e900), 0x0) 18:00:37 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1000, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x1) lchown(&(0x7f00000001c0)='./file1\x00', 0xee00, 0x0) utimes(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000340)) 18:00:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xbac) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x4}) 18:00:37 executing program 2: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000240)={{0x3, 0xee01}}) 18:00:37 executing program 1: r0 = epoll_create1(0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = epoll_create(0xe9bf) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 18:00:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') read$FUSE(r0, 0x0, 0x0) 18:00:37 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 18:00:37 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1000, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x1) lchown(&(0x7f00000001c0)='./file1\x00', 0xee00, 0x0) utimes(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000340)) 18:00:37 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000004140)=[{}], 0x1, 0x0, &(0x7f0000004180), 0x8) 18:00:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') read$FUSE(r0, 0x0, 0x0) 18:00:37 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) utimes(&(0x7f00000002c0)='./file1\x00', 0x0) 18:00:37 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 18:00:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, 0x0, 0x0) 18:00:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) 18:00:37 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/232) 18:00:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 18:00:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x40000120, &(0x7f0000005e00)) 18:00:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 18:00:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 18:00:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 18:00:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x34, &(0x7f0000000100), 0x4) 18:00:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f00000049c0)) 18:00:37 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x181000, 0x0) 18:00:38 executing program 0: shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) 18:00:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000000c0)) io_submit(0x0, 0x1, &(0x7f0000002b80)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 18:00:38 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10001, 0x0, 0x0) 18:00:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 18:00:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:38 executing program 2: munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 18:00:38 executing program 0: memfd_create(&(0x7f0000000040)='\\\x00', 0x3) 18:00:38 executing program 3: getgroups(0x1, &(0x7f0000000000)=[0xee00]) setresgid(r0, 0xee01, 0x0) 18:00:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003540)) 18:00:38 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 18:00:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 18:00:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 18:00:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000005e00)) 18:00:38 executing program 3: io_setup(0x7fff, &(0x7f00000000c0)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x0, 0x0) 18:00:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@empty}, 0x14) 18:00:38 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 18:00:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 18:00:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 18:00:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 18:00:38 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x2020, &(0x7f0000002c00)) fork() 18:00:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 18:00:39 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x202001, 0x0) 18:00:39 executing program 3: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0, 0x0) 18:00:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x100, &(0x7f0000005e00)) 18:00:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) 18:00:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 18:00:39 executing program 5: setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x68) 18:00:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 18:00:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 18:00:39 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x18343, 0x0) 18:00:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 18:00:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 18:00:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 18:00:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000006340)) 18:00:39 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x41000400) 18:00:39 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x90140, 0x0) 18:00:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000000c0), 0x4) 18:00:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 18:00:40 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 18:00:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x11) 18:00:40 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x12100, 0x0) 18:00:40 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x410401, 0x0) 18:00:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 18:00:40 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 18:00:40 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x41000400) 18:00:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000200), 0x4) 18:00:40 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xb4000, 0x0) 18:00:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x40000120, 0x0) 18:00:40 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x109000, 0x0) 18:00:40 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) fork() 18:00:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 18:00:40 executing program 3: io_submit(0x0, 0x0, &(0x7f0000000140)) 18:00:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003540)) 18:00:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) 18:00:40 executing program 1: select(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x2710}) 18:00:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0xfffffffffffffccc) 18:00:41 executing program 2: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xf) 18:00:41 executing program 3: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x9) 18:00:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000000, &(0x7f0000003540)) 18:00:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000280)) 18:00:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 18:00:41 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000002e80), 0x210001, 0x0) 18:00:41 executing program 2: io_setup(0x0, &(0x7f00000000c0)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000980)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:00:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000580)=@buf) 18:00:41 executing program 1: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x0) 18:00:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080), 0x4) 18:00:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:41 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)=ANY=[], &(0x7f00000001c0)=0x2e) 18:00:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000005dc0)) recvmmsg$unix(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:00:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x6b) write$binfmt_elf64(r1, 0x0, 0x0) 18:00:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 18:00:41 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 18:00:41 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:41 executing program 3: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000002040)={0x10}, 0x10) pipe2$9p(&(0x7f000000e900), 0x0) 18:00:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 18:00:41 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x1800) 18:00:41 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 18:00:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x40000001, 0x0) 18:00:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 18:00:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 18:00:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006d40), 0x0, 0x0) 18:00:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 18:00:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000280)=0x80) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, 0x0, 0x0) 18:00:42 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ff9000/0x3000)=nil, 0x1000) 18:00:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 18:00:42 executing program 5: socket(0x0, 0xc06, 0x0) 18:00:42 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 18:00:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 18:00:42 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 18:00:42 executing program 4: r0 = socket(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f0000006e40)={0x0, 0x989680}) 18:00:42 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x20002, 0x0) 18:00:42 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x341440, 0x0) 18:00:42 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x820, 0x0) 18:00:42 executing program 0: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 18:00:42 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) accept4$inet(r0, 0x0, 0x0, 0x0) 18:00:42 executing program 3: poll(0x0, 0x0, 0x200000) 18:00:43 executing program 1: r0 = socket(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x40, 0x0) 18:00:43 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000680), 0x8, 0x0) openat(r0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 18:00:43 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x0, r0) 18:00:43 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x10) 18:00:43 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x100) 18:00:43 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 18:00:43 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 18:00:43 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, 0x0) 18:00:43 executing program 4: r0 = socket(0x1, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r1, r0, 0x0) 18:00:43 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 18:00:43 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) 18:00:44 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xff, 0x0) 18:00:44 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x63001, 0x0) 18:00:44 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 18:00:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) 18:00:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 18:00:44 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 18:00:44 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x42180, 0x0) 18:00:44 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x144) 18:00:44 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 18:00:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:44 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 18:00:44 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, r1, 0x0) 18:00:44 executing program 0: r0 = socket(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 18:00:44 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x10002, 0x0) 18:00:44 executing program 4: clock_getres(0x3, &(0x7f0000005340)) 18:00:44 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) 18:00:44 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7ff, 0x87a94a4d3ee7a6a9) 18:00:44 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) 18:00:44 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 18:00:44 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 18:00:44 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 18:00:44 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) 18:00:44 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000340), 0x9000, 0x0) 18:00:44 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x200080, 0x0) 18:00:44 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x42) 18:00:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 18:00:44 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_devices(r0, &(0x7f0000000100)=ANY=[], 0x9) 18:00:44 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x220040, 0x0) 18:00:45 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$packet(r0, 0x0, 0x0) 18:00:45 executing program 2: r0 = socket(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 18:00:45 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x44000, 0x0) 18:00:45 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x82001, 0x0) 18:00:45 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 18:00:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:00:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) 18:00:45 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 18:00:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) read(r0, &(0x7f0000000080)=""/239, 0xef) 18:00:45 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r0, 0x0) 18:00:45 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) 18:00:45 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 18:00:45 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) [ 289.102227][ T25] audit: type=1400 audit(1631469645.454:14): avc: denied { setattr } for pid=10783 comm="syz-executor.2" name="environ" dev="proc" ino=40353 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 18:00:45 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 18:00:45 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x5cd183, 0x0) 18:00:45 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x44000, 0x0) 18:00:45 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) 18:00:45 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x220000, 0x0) 18:00:45 executing program 5: mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000004c0)=""/116) 18:00:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 18:00:46 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read(r0, 0x0, 0x0) 18:00:46 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) 18:00:46 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x202002, 0x0) 18:00:46 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 18:00:46 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x248940, 0x0) 18:00:46 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 18:00:46 executing program 4: clock_gettime(0x0, &(0x7f00000068c0)) 18:00:46 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 18:00:46 executing program 1: r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 18:00:46 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) 18:00:46 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x454843, 0x0) 18:00:46 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x80000) 18:00:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000440)) 18:00:46 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 18:00:46 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 18:00:46 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 18:00:46 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 18:00:46 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:00:46 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000580), 0x8, 0x80800) 18:00:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, 0x0) 18:00:46 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') read$FUSE(r0, 0x0, 0x0) 18:00:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f00000000c0)) 18:00:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 18:00:47 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x8c) 18:00:47 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x20a400, 0x0) 18:00:47 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x141400, 0x0) 18:00:47 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 18:00:47 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20482, 0x0) 18:00:47 executing program 3: munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 18:00:47 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) 18:00:47 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 18:00:47 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7fff}, 0x0, 0x0) 18:00:47 executing program 2: msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 18:00:47 executing program 3: setrlimit(0x0, &(0x7f0000000040)={0x0, 0x6}) 18:00:47 executing program 0: r0 = socket(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/137, 0x89}], 0x1}}], 0x1, 0x0, 0x0) 18:00:47 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 18:00:47 executing program 5: pipe2(0x0, 0x100000) 18:00:47 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 18:00:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 18:00:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0xfd42) 18:00:47 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) 18:00:47 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0xffffffffffffffff, 0x0) 18:00:47 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 18:00:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x60) 18:00:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x2) 18:00:47 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 18:00:48 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='nv\x00', 0x3) 18:00:48 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000000)=@in6, &(0x7f0000000040)=0xc) 18:00:48 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 18:00:48 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000000)=@in6, 0x0) 18:00:48 executing program 3: clone3(&(0x7f0000000680)={0x41101100, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:00:48 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 18:00:48 executing program 2: syz_io_uring_setup(0x1, &(0x7f0000000140), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 18:00:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/meminfo\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xd, 0x13, r0, 0x10000000) 18:00:48 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x1146c4, 0x4) 18:00:48 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fsync(r0) 18:00:48 executing program 0: syz_io_uring_setup(0x766b, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:00:48 executing program 2: syz_io_uring_setup(0x7130, &(0x7f0000000200)={0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) syz_io_uring_setup(0x5e79, &(0x7f0000000440)={0x0, 0xb05d}, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 18:00:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd655fc9adb97d27a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:48 executing program 4: clone3(&(0x7f00000002c0)={0x148001100, 0x0, 0x0, &(0x7f0000000080), {0x11}, &(0x7f00000000c0)=""/231, 0xe7, 0x0, 0x0}, 0x58) 18:00:48 executing program 5: setitimer(0x1, &(0x7f0000000440)={{0x0, 0xea60}, {0x77359400}}, 0x0) 18:00:52 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000240)={'syztnl0\x00', 0x0}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) 18:00:52 executing program 0: r0 = io_uring_setup(0x220e, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 18:00:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005840)=[{{&(0x7f00000005c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001c40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast}}}], 0x20}}], 0x1, 0xc010) 18:00:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x13cb73d9cce2d09a}, 0x40) 18:00:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 18:00:53 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x700) 18:00:53 executing program 2: r0 = syz_io_uring_setup(0x3986, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 18:00:53 executing program 1: clone3(&(0x7f0000000000)={0x8200400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:00:53 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000002500), 0x40) 18:00:53 executing program 3: bpf$MAP_CREATE(0x13, &(0x7f0000002500), 0x40) 18:00:53 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f0000002500), 0x40) 18:00:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private1}) 18:00:53 executing program 2: setitimer(0x0, &(0x7f0000000040)={{0x0, 0xea60}}, 0x0) 18:00:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000005840)=[{{&(0x7f00000005c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000000600)="0672cf091f2c627b75c6dea058266ecdcf9ec4a785c1adf15751cb90340905a7ef9b30dd78f4b00fef88ac45a6be7487aed66d11c93d4c01c77d4ddb12d5e899cd9878b41a2780ca33e6b2fc4e642b31466d68533b6116172c8f574baaa3c609ded07d4a8b5ba551cb6733d8e886f1857652b0a653a63d1ce5443934c30428ae72e9e047b3be1e29a02178f01dfa8c1812ac0e11ce90a300df4b5542c3c5a7c189ddc153adbd1c777563e3f2f058db27182cf4ae216cf8a4366d46054fe5f452e6d835d3037fc00c4a8c255c4b87cfaf4502a1adf2be94881aac3d0203e2c6fafef94a766688bf207fe75e", 0xeb}, {&(0x7f0000000700)="d0ed37da07b9c5ac98b9eed527cb852487c517dc9aa28291623f137f31845a3a4a71f2208501919d5d4f7b1da90c49fe139c3b0bde6af33fd082b687244ea9213d145a1f98f8d2012902a2557ea939784163afd6f5f3ab6643133c6c8c4e2f16a45323f91f7d78db0c339126", 0x6c}, {&(0x7f0000000780)="c122c8d15daed5dde8bb830f0d617e0cecc492f899f976c9e7d443a2b9a8ab24e853dbd5998d44923966804dd6e35820d01557b6bc536c4bd0372d7f511761de0d19596aa09c6432fc9aab03fc96eefb5a892b0363b1faf3cb", 0x59}, {&(0x7f0000000800)="367753c8d4388e213adda029fd70e8eec537113c6760747605b8b654a03c0cea865d90d3f083fb8632d929bc34835588c0fd6bcc25e7fabe372b51cd2656fbf43e858a832c6d872865bc8add0583e67d5f3227d1ed78", 0x56}, {&(0x7f0000000880)="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", 0x3bb}], 0x5, &(0x7f0000001c40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x33}, @local}}}], 0x20}}], 0x1, 0xdd86) 18:00:53 executing program 5: clone3(&(0x7f0000000340)={0x1800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:00:53 executing program 1: bpf$MAP_CREATE(0x21, &(0x7f0000002500), 0x40) 18:00:53 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 18:00:53 executing program 2: r0 = clone3(&(0x7f0000000380)={0x40028100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sched_rr_get_interval(0x0, &(0x7f0000000400)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00'}) syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/uts\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, 0x0, 0x0) 18:00:53 executing program 0: clone3(&(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000009c0)=""/10, 0xa, 0x0, 0x0}, 0x58) 18:00:53 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/meminfo\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 18:00:53 executing program 5: syz_mount_image$tmpfs(&(0x7f00000019c0), &(0x7f0000001a00)='./file0\x00', 0x0, 0x6, &(0x7f0000001e40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001d80)}], 0x10, &(0x7f0000001f00)={[{@nr_inodes={'nr_inodes', 0x3d, [0x38]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6b, 0x0]}}, {@nr_inodes}], [{@appraise}]}) 18:00:53 executing program 4: syz_io_uring_setup(0x1320, &(0x7f0000000080)={0x0, 0x8425, 0x2a}, &(0x7f0000e03000/0x4000)=nil, &(0x7f0000cc1000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 18:00:54 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) 18:00:54 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 18:00:54 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/158) 18:00:54 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000046c0), 0x0) 18:00:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') bind$packet(r0, 0x0, 0x0) 18:00:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2, 0x7800, 0x700}}) 18:00:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005740)=[{{&(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001140)="cc0e2babfdfc9cd63eb713abcef9cd6d90673b7236ede0135886701a0f8012c2a64e8c0ae6974dd528f744fb104064761f88a9371aae8c152d35e3a0c354131bd58e5a59420779465085ebaf157165777486d050990e1537e46167b4623c58b9b8a1b73acd06faf63d90f9fe22bb58ff725dc30972946d02a467617e0386e4dd770be8589adb5ece", 0x88}], 0x1}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000012c0)="f32604c040827ba177450c7b5415ff389adc9536c12af2600f82870b333c044e7b5afd926ec6886ab9d128d64faa60cc7c315f65c3ccdb26b1", 0x39}, {&(0x7f0000001300)="dfdb476f24bfee37e5dbcb3ce663f0913740f7fdf23d4d2c28b34ea728b3789e28f461041608", 0x26}], 0x2}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000013c0)="fe1ebd8ca9ad283fa49c7cf6c1e3f0c294f41312f86a254c9f634f8164ee042dfc9f1a0317d3acd57281d904b898e45057a513ad8026dca2613fb1127a96ecb6cfd2e9b8ec109c3dac228f4b7c894ee7d99db0aae547f93f83fdb7669b720edf9fc156", 0x63}, {&(0x7f0000001440)="cf982691b245d15f014032ff51e6914123e116d68887bd49def0e4d1", 0x1c}], 0x2}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000001500)="d396bc1db38c1969ba5b8b9c255d525bed842f5cec11558f975fd29a1f40cf1c7c15bd21779485742ae04472f4074178cfe9cabdbdb2d6dba862746856f11c2d10146c6fb5899a455a383f0c0766146f70241210a5ce66f1b1fcd6fddc74f067765ecf5291", 0x65}, {&(0x7f0000001580)="653b9ba3dd4e248ee1d2f38bd3", 0xd}, {&(0x7f00000015c0)="3ef5a16f27ac2fc28e1d7e6028f518cac1cb4bbebd5554388c5aecc72bd68c7b52e2bf3af491f7b2c1cad609d179dad6929d4ab2aeedfbe339de88c298b3cb6ebff6a324480ca5f0fddce3c4c01ec77ec3026cb8144e040f7a0deaff19c5370f2bb83561caa866f629645a08385ae08b6613c725c3a56beaa35d4ca33832ec4ada22dab9d1986f95bf5a6e5e93712894f8268ee047f358261e8c38735780931360f7", 0xa2}, {&(0x7f0000001680)="4818aa5b5fe2f3665fa5c3923bc7331822c7b3faf321a67a1270e3439d8bd650b55056eddf4208a8bd3e25693d1112ba5f3182c771180e40ee7dc14a1a78c187a8de5a7cec78280fdd684286e7bd01ef3d8373ee81920b56dfe5cc0bf7aa612c4807f5b7b8219deca0837102a4b86d4b4e5eb228b5fd5aa89719d8b9f8b12789f93bb8291e922dbf29c8cac97e0a72899bb9aa2b5ff2cb6bd58f", 0x9a}, {&(0x7f0000001740)="7dc88416e4d1504606ecc0b67158176d1ee3c9e4899bb1e0cca558b532d9772d28b958789e8674691118fbb9e03a27ff640bd34c816aaec249ab60de6e8e0c8df0698603567d643a4903730a1ba437ebbe1865f427bb1148a856383122d379401fcd6345abbfc2919a171219d722527cc684aa2cfa5d7bba61222565b18c54d35ea84aefab4e7143d2118a4ba7413811c00ed47ffd363f7b231b23267f8051e2d0a22e88c50519848fcb9b5958371cd5b79e1ed904cbdeab496539656c00a15881dc41be590088aca20aa0dc540fad4f6a9f696dc0d6de81", 0xd8}, {&(0x7f0000001840)="c37c2cd4760d0e5f687c6fc69525b2e342dd7310f804b98d9e69acdc3c2e37fb251a79c69f7ce7e67a033009fab18335dde3f41f597c5a16a8a5c6a443d1daf30058b04eb9dd4690f8a618b93040f49b", 0x50}, {&(0x7f00000018c0)="a5c2ebe50eacb12be161313dee8834331ce63a599dcbff433485cb1a243bb4002b57409e5681e6905cedfce1b73f78db9bdb0f06250ae42497f50d6975ffafe6d6e6f9341c685526ccac90b4dd492803da88dd912d112224c2d6c39a7d06f1189f1bf8224db6d94eacbee70a437695826413ca91a74414bd91addab68d4bba77a6e0c2179687aee49151f7e74c2e6db82f085a52e636845f2ac19fb0c4df28ff3b688c9aff097254f3a9521c1d10bf98ad3826ba54b9c3aeb6218a1e9c8fe8e569e588c86d90ea44e0dea365a16003278e89b98c616bf8e59955643d156467a16184a06b246aedf1b19c0608631baaeeecc9bb", 0xf3}, {&(0x7f00000019c0)="9e5d7fc6e1be7a77725a5406272894eeaacfcdb68ae88bb44938eb57e9", 0x1d}, {&(0x7f0000001a00)="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", 0xab4}], 0x9}}, {{0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000002b80)="9f", 0x1}], 0x1}}], 0x6, 0x20008800) 18:00:55 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file1\x00'}, 0x10) 18:00:55 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f0000002500), 0x40) 18:00:55 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000002500), 0x40) 18:00:55 executing program 5: rt_sigtimedwait(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) fork() sched_rr_get_interval(0x0, &(0x7f0000001940)) fork() 18:00:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2, 0x7800, 0x700}}) 18:00:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001700)=[{{&(0x7f00000005c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001c40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x33}, @local}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 18:00:55 executing program 3: clone3(&(0x7f0000000380)={0x40028100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sched_rr_get_interval(0x0, &(0x7f0000000400)) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00'}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 18:00:55 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000002500), 0x40) 18:00:55 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x52e7b9f101a99c) 18:00:55 executing program 4: clone3(&(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000a40)}, 0x58) 18:00:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 18:00:55 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000002500), 0x40) 18:00:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 18:00:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 18:00:55 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) syz_io_uring_setup(0x1c3c, &(0x7f0000000000)={0x0, 0xb6be, 0x0, 0x3, 0x33c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_open_dev$vcsu(0x0, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) sync() 18:00:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local, 0x0, 0x1}}) 18:00:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) 18:00:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:00:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 18:00:56 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x3738, &(0x7f0000000f40), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000fc0), &(0x7f0000001000)) 18:00:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)='G', 0x1}], 0x1}}], 0x1, 0x24001814) 18:00:56 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 18:00:56 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) syz_io_uring_setup(0x1c3c, &(0x7f0000000000)={0x0, 0xb6be, 0x0, 0x3, 0x33c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_open_dev$vcsu(0x0, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) sync() 18:00:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000005840)=[{{&(0x7f00000005c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000000600)="0672cf091f2c627b75c6dea058266ecdcf9ec4a785c1adf15751cb90340905a7ef9b30dd78f4b00fef88ac45a6be7487aed66d11c93d4c01c77d4ddb12d5e899cd9878b41a2780ca33e6b2fc4e642b31466d68533b6116172c8f574baaa3c609ded07d4a8b5ba551cb6733d8e886f1857652b0a653a63d1ce5443934c30428ae72e9e047b3be1e29a02178f01dfa8c1812ac0e11ce90a300df4b5542c3c5a7c189ddc153adbd1c777563e3f2f058db27182cf4ae216cf8a4366d46054fe5f452e6d835d3037fc00c4a8c255c4b87cfaf4502a1adf2be94881aac3d0203e2c6fafef94a766688bf207fe75e", 0xeb}, {&(0x7f0000000700)="d0ed37da07b9c5ac98b9eed527cb852487c517dc9aa28291623f137f31845a3a4a71f2208501919d5d4f7b1da90c49fe139c3b0bde6af33fd082b687244ea9213d145a1f98f8d2012902a2557ea939784163afd6f5f3ab6643133c6c8c4e2f16a45323f91f7d78db0c339126", 0x6c}, {&(0x7f0000000780)="c122c8d15daed5dde8bb830f0d617e0cecc492f899f976c9e7d443a2b9a8ab24e853dbd5998d44923966804dd6e35820d01557b6bc536c4bd0372d7f511761de0d19596aa09c6432fc9aab03fc96eefb5a892b0363b1faf3cb", 0x59}, {&(0x7f0000000800)="367753c8d4388e213adda029fd70e8eec537113c6760747605b8b654a03c0cea865d90d3f083fb8632d929bc34835588c0fd6bcc25e7fabe372b51cd2656fbf43e858a832c6d872865bc8add0583e67d5f3227d1ed78", 0x56}, {&(0x7f0000000880)="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", 0x983}], 0x5, &(0x7f0000001c40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x33}, @local}}}], 0x20}}], 0x1, 0x0) 18:00:56 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x80) 18:00:56 executing program 4: write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000240)=""/4096) rt_sigtimedwait(&(0x7f0000001280), 0x0, 0x0, 0x8) syz_mount_image$tmpfs(&(0x7f00000019c0), &(0x7f0000001a00)='./file0\x00', 0x0, 0x3, &(0x7f0000001e40)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000001f00)={[{@nr_inodes={'nr_inodes', 0x3d, [0x38]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6b, 0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x0]}}], [{@euid_gt={'euid>', 0xffffffffffffffff}}, {@dont_appraise}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) 18:00:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1600bd74, 0x0, &(0x7f0000000580)) 18:00:56 executing program 1: clock_getres(0x0, &(0x7f0000002000)) 18:00:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x28, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:00:56 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x1, &(0x7f00000016c0)=@raw=[@generic], &(0x7f0000001740)='syzkaller\x00', 0x4, 0xeb, &(0x7f0000001780)=""/235, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:56 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0}, 0x48) 18:00:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x2, &(0x7f0000000000)=@raw=[@jmp, @exit], &(0x7f0000000080)='syzkaller\x00', 0x81, 0x1000, &(0x7f0000000e00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x78) 18:00:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a40), r0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000a80)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r2, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:00:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/meminfo\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x10000000) 18:00:56 executing program 0: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x979755bbf4181658) 18:00:57 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "bdfebfa33b5c1bf790782e67b86f42ce84f27a7c04a067dfd4727e486c8e1943f8ae7a00412211627982413f6b15087533d7a6df7483f1581d6743bcf917ac", 0x9}, 0x60) 18:00:57 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x12, 0x1, &(0x7f00000016c0)=@raw=[@ldst], &(0x7f0000001740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:57 executing program 4: write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000240)=""/4096) rt_sigtimedwait(&(0x7f0000001280), 0x0, 0x0, 0x8) syz_mount_image$tmpfs(&(0x7f00000019c0), &(0x7f0000001a00)='./file0\x00', 0x0, 0x3, &(0x7f0000001e40)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000001f00)={[{@nr_inodes={'nr_inodes', 0x3d, [0x38]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6b, 0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x0]}}], [{@euid_gt={'euid>', 0xffffffffffffffff}}, {@dont_appraise}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) 18:00:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$nl80211(&(0x7f0000001b40), r0) 18:00:57 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:57 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 18:00:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, r0) 18:00:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:00:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000005c0), 0x10) 18:00:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x81, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x4, 0x1, 0x801}, 0x14}}, 0x0) 18:00:58 executing program 5: socket(0x15, 0x805, 0x0) 18:00:58 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000d2c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 18:00:58 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 18:00:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb8, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crypt_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:iptables_unit_file_t:s0\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a40), r0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000a80)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r2, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x3c, r3, 0x20, 0x70bd28, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0xfffffffa}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000004}, 0x20000000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:00:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, &(0x7f0000000080)) 18:00:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:58 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24000004) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000900), 0xffffffffffffffff) socketpair(0x29, 0x800, 0x0, &(0x7f0000000b00)) r1 = socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$nl80211(&(0x7f0000001b40), r1) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001b80), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:00:58 executing program 2: socketpair(0x38, 0x0, 0x0, &(0x7f0000001240)) 18:00:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000140)) 18:00:58 executing program 3: pipe(&(0x7f00000018c0)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 18:00:58 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001ec0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000d80)=@framed, &(0x7f0000000e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001e40), 0x8, 0x10, 0x0}, 0x78) 18:00:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 18:00:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x2, 0x6, 0x5}, 0x14}}, 0x0) 18:00:59 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0xfa624d7c0839288c, 0x1) 18:00:59 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2d) 18:00:59 executing program 5: socket(0x23, 0x0, 0x81) 18:00:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) [ 302.840949][T11403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=11403 comm=syz-executor.1 18:00:59 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 18:00:59 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/meminfo\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) 18:00:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f0000003340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:00:59 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x1, &(0x7f00000016c0)=@raw=[@generic={0x5, 0x0, 0x0, 0xffc0}], &(0x7f0000001740)='syzkaller\x00', 0x4, 0xeb, &(0x7f0000001780)=""/235, 0x0, 0xe, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:59 executing program 2: socket(0x23, 0x2, 0x1) 18:00:59 executing program 5: socket(0x2b, 0x1, 0x5) 18:00:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:00:59 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 18:00:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a40), r0) 18:00:59 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f000000c9c0), 0x4) 18:00:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 18:00:59 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x1, &(0x7f00000016c0)=@raw=[@generic={0x5}], &(0x7f0000001740)='syzkaller\x00', 0x4, 0xeb, &(0x7f0000001780)=""/235, 0x0, 0xe, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={0x0, @ethernet={0x0, @dev}, @vsock={0x28, 0x0, 0x0, @local}, @vsock}) 18:00:59 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000500)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0}}], 0x1, 0x1) 18:00:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:00 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "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", "e61506215101ce41b9735466c25e2f47327b8e86c248732a12cbd9b15e33e93ef27f6399ebc03c0cc67e996d0ea5a6b5d71ba9c1e226c8e79db93a01c99c5c1379bbc89d5dd5c30116e3ff9aa50c8f8e751611ad7b234f347c336b3a6b63f79bb270eb80d5c6662821b66deb83e9394de6b01ab9d69463a10c86d3e0a6a4ca9c7711d98964aa675a7304d1945a0366318d56dda326a2d102977228d708eb8f3c64af22bd52bfbe6e2ca1e27d8ea61bc2ff27d0829a879841505df262067328b897e72400f1f38b5d0aab195a0538e17c55466efb0035b056bc35ca3c83f0f94614962654504a259bf1109500152e4184ff7e30df70fd939c6755f8d7fdb4f1341c15fa7bdd8fed95bfa657b8d0bad8fde79f700b62b6d04c1e81f9bc4ed5ff316f09393ed40dd29c5ed708e1ca8fa0c4aad0adf852bcbd2193aa610552086d44690a62d115779fd494188a4ba993a3aa4f397534a4bc1659d548677638c1ef502d242cf231ad9943762d93e8e389ea19ca7359e9a09c9ea75e9860d248790c825575e06a117efe708ed2786d5b8a77f2e808d4760d2ad68095256828e762b365f70224675a5ab7219918864409fcff783bb22a8d8b350c8d61b871c49f2246e3dd8b669a854c3ee314980020e82a45e7c9298e1308a1cd1fd09281f64402f3924711edeb30a44c4ebb67be23648deaf4d1a7b29a7642daf26c714ea7f5dbcf4861eed09529dec753ddb9a6f4716e366d4f6b7b3d2a28055a07e86765431c1184ab4efb65673596cdf0374aa517ab3121eaa0ecec4898631de864fa36ca963c2948bd7eab0d307959858a77cb3b7574a6e20f22a961749e5b3f9987619fe8ad8abf555bc73573fecfcc29af2ad5680821ccbbaaef3aa4d8ac0f50def11ccdc8dd992d0d44aadca86525f8056e78ef2ee49efe36c290d9669c2ac9d34109b79ef0adb1a6324bd12bed6495c00e3476f0297b08b0a08aaa8e34540553f2a70197b2e82633ff54f15e2e44cea4f4add96f2c94f8453d2fe8ee4b6ae878a7c4b3c7bdf8a2b2f3be70fc4023a127dcfaaa3481e924b5148d02a7e4c1e43ec70ef3ca4ea3f465055a35b106934fefdd4d119dcf7031706a1dc11f18b1d01cac679926cd54736b6c31b6860f0620426d9d249966cb194afb9a188b5202bb73ce9510f246b810f43c376e34542e7d6410650c1b3ba7799defa9a0cde1ae7e61757f2ca990bbdd8bff384f0a5e029652571c78e694293061bd7d06c01c50c6e5feffd499782b05fa7ffd0c4136831731a881bd9272ad46265f0167fe3c0f87fe5777e63398ee01d04b3930aefbb4b5157dd4ad62ee2a23e54bef612a0036cc0bf8cf23c71d4da8fae14e23ed0461e8ee377c921b6126420fd39cf299bdc6a4a1ec6dba5bc4a1746256bb2d597c1ee256d3323ca5afc6cd18c01d94f191658cc90e3eae0f2b830d8b106e452341fd472848c30e6c0500cd81f03a67c212bf04148fff94f47b5ad7ccf6b65ba534b0b1f005d6ad80eff7e387740efed556a28717867090b6e078b8047ba0e76647bac1ded85b8005c3ee6aab6b7f1160a0c67c255aec35557c2a770ec6cd70f3aa9a5572d2e3b599f9fb361bb6283eaa11466afb95732dfd91e32495c9f213d3b0549a6cfda931f6831817f14318602a299b7d4dfc3ebee7db302cf134907bc184c686523acceb8c16a811ab32c0d88ced953b16b4668237224485ea1bbfed31f72ae6f7e161d84593d9f897358626cffd5440d90a044470b48f3387b9b04557beb6cb1319db9c9efac2d836f33022c98345f224608bd12d53606dff649148815526269afe852fd78b3433ad16bbfc797846503ad0495bc1552b33cdd5e1999507e163f9c1686ec189739f14fbdfa4a70f1d2858b5b89d6b7992aad645e40a3ef9f8ca641131a4129f052ecd927d47cb272bf988eccc25cea8b7536f06a03018f3f0b55a736b8905c5ae9be22b88ed89a47ab701da6c0a83ee6c67a34c6daf4db03289d898ba0d94c8ab2d2030e17d66d66bc868010e9c77ae940d5429b24cb558a7ff8eb30859fa8e54cd1c9ad45e5c700327fbd167767c48f33311e481ca368e84e793322c4c166052a54268217f0981bd10e4f6b6fa507098d4789542c75d521486e85bc897b71dfab5938921ae826745b4238aff0f348dfb93247023df1d7e395a70f80dedbf587746b8efc6bb49b722321f6a224d4c25342e15fb39a901db603487b66365bde7983b076ac87b565bab8250667bc43362fdd6f6d0293821c6f273fc8bf25e4d3146ab6af3dad59ca486c2d8a2bf41d096ad903e3cd7a089c86f54414cfb382acf763943aa6d6343d8f804445a0760055f9d7b9199872e2239566bbdd888ecfa7ad1f3dbb14a4205f0384910482971ed0c81b0a9c11747c5219749a0c482135f65184079d33b12ec7bd5cd5a7ae85ed624066393e90bc809f7c575fadf870070787f0fea39222bdc7df97f7d066029defa85e86e347cf52f5d1c290e8e28ac7e69878a1790f56cf1f8d062822719af72e74aece92404e23348ed97eef0768c26dd9ea6c5e448afccb2ba4f0fd67a441004dd616177dcf8b2739d1914804267e0261ecb649b2209a6561b3a3f8bfbd3194d1b1ff5b7b020390c27be9c2c031abef63b34c927f2f2bc67b816d3875c1fb1ae9f460ffb3c5b2bc3ca20c05ed197cd04ca5ba7f9395119cf19a9248ba8bc8e5603440e2544026a243cf1c6adc8c8e979ffb176703e2f3e3f62af207575f3658c25a739c0bb893cfeba9c5b42ed3b11f23a4e422609e36ff01a20366ce950bc17b988461a035306dd313040c504ee2485c0e98e1cd7946d83aec65066e90aefdcdf225b57e86fdc0e06d2183713f4f18a28a51850b2e2cb9b26852b1c2aa05a1377dbb4c9dcabc599f85f158b81133ec6b46687be8260533670e9695567f2d41a11af8b46af7f3e51994d823b2391a562aa20ca83f7e67970848210ca7b93d779fa9661a6637f5cbadd03950822b2f11403aea8176632877fc14a499c3c37a7ba895fa4ed060f71f5c2290fe0751c7729f45735d6b785134ef6e98ae2ab1ebd0132df56e1a23a2c7904a05f88f165a426910aafd7a09a5e16a78d584271fc2be74ff6819fa960f530b25e3a12d4c325ac378f9b1396582dc2c0933f1b83bdd1be83798a1ac792acde445c6c32a514203251fc33b37e472cffe1768a4826094dc1005182164af9cec4ef6c9ed853e385c1d0bbd3a69aee601458171a42a90101723ad1662f98770463e5c649ad308a067353f1afefdcc9279b6652d9fee958384529485092878b5718ac6ac9f156d76a5329fbe9ad728bfd38d11654e365028b2a4a195546782744969992113876f9fd5f041127561254782d1c602bafb7959a3b01ecd2adf9997b7517b03ac028621546614e44ed9dd3c12c45d20089258520558a55cf12ce69f9b1670a6acd4a8b44dbcd967b79ea489148b3442c5a5b0ab3bf4686c25ff7daa785d543ba5b5c2ff2661c191d739265c7ae4685e697328671c4f2478bd76ec21bf8e280f111b251c19b192a73c36ce061c58869e814ef336a23765f2277b6e96c69f1a82353100f834d7277c2c1458838307310e114ccb870aa69097b8f2fd6ec1bb0b359087ebaf43bc17df86f1207681e831c3333feeca2bffc990bb243e2a658cba618deec0ddef82eb8642726f50f06defcd1b3fc46b34a758453d21d4f9a030ae94e68d7578db3d06269082844c26a1bc5af3cd8d10c753ab8db0302d8ed718c32ebadc3f65c4ea288ab550e4dd0eb5e8106a1b3fc7c26f5ec95f36ddb245b79c80e241bcbe7cb7555d9c7f948da7e3478d4e56122053e722e3cdef946036e4c494c4e0d4d1fb66eef9e28927e5969d01ee0f69304e97bc6c1062483045b8ad755665bb3aaaf661c281e425d821011e26d639c2f6f52f47b700b15fe995a6665e8f2d97a935afc2e2537c31214ff13f649ea944f3cf7d244f4176c213bb8eb8fae23b6d8f165a73a041c12e75d99acaef0cfdcc54f7878b54b98c002bee6ad7bf04ed8471e1ef3bc2f4c8afa6fe188ce56ee3fe73acfdf4ab1ceae21f4b9fe727dd5249681078405492bedc07d63f21b252cf769d8cac885369201802ca7a8316573dfc7de445f66eaa7b7cd297354c46531d505fb3b8596f21a33e065657c5628725d791e4fa521df99087f6a13f572cdab7327a7f532e4cb9b51ee3ddf731045b04bde5e810a5099854f32717420cf77f803e4a78820a2419c98c20df471190bde0859a84a4bca0baea3f74430a05cd8df8ce0d4ff3abcec3bedac5734771c4c3bae28744b208bf6eaf65e90e10daa91424de42d53a083f0852e9db99ad457b0a546c441a313eb6168a9d1e9eaff707545553c49b658eec5dc8bd403567c2d9f01822e86eb92a3280f05a063846f1763043d0cb1429553dea7037366d8d230f2a9ff4e6a8841560d72143759252d0f5491a1dd072c708e81d85bc4ad9814a6742daab15e148b467da6a409e84b2bc4649871cc699e40f8729deb9a74813ffbdd431ee3e3f4693efb1a4128ef6c437927db6ea32d68c52a74b1b6571a6e1edfc03682cbb45bc5944dd3c496b0a8fa39c082891cebd3bcc22b9d872820e30053ba24bcf940f52ba84e96aae592f852f220ad9104d5ce40375fff1c7f1ca0a9686afcfb58c79f758f95b3343586d568eff1319cd02db2bd4ec8d4e33d62ff2d57f6e0509a03e3c18f211817adf7236bf337a7394baebc69d5f286ebad2d73c255d7d1f9ffebb0d3800c083a0ee41538e9913c30f2807b6603af3e0d9efbcae957093d7fd166ae71bb8aa1b9187379cf1c1a86f83b463dcc366e799350f044b5db320a699342ae6775aa93c0b85d5a46047651f2f92ad6cad7de3da863f096c61b133ddf90ea5c5a7045fc975a7cfd5096e91c2b59b2c33e1a0daa3b36e2eedfc14f4c72f0aab16e0e55627234ba0c89430bb8a05b957ce0fc274f53f13e58d960aca04968604b3aa66ae36ab19c74a76684902ab835c68c1dc38177104a0f4e7a647d26af547bf01fd0677e869311127713de23a24efa84402ae7a17215fae6aea03c10fb52380356d4170755b182cea54ffac4f7232486032bb9da24a1683c77d23f00e295f9867583957d30decdd09a3464b1ceff256cbfbcf9b491425c3185253f64a53da0065deda59d9e8008747b9a5721ad2406316140b83f73b248d17fc2614b39df5a292e9e174b7c3befb52b218746b34a9b9d2c513667c30fd987e605f87f79e5bd79f2e6e3de0ce75fad2a20504991d380b038174870fd334f2d423fe96b96e1f41a4c8d22e1955c0ffd3352f129791c1b3fefe7b02620cccfb3fd70b569fe7021c25ea3cb593c3c691d3ef81e6cb206a144ac43557ddf32db6f84aaa3740eac9f04"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000025c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:01:00 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f00000013c0)) 18:01:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080), 0x8) 18:01:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x28}}, 0x0) 18:01:00 executing program 5: pipe(&(0x7f0000002fc0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x0, 0x4, 0x0, &(0x7f0000001340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 18:01:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a40), r0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000a80)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r2, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000004}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:01:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c}}, 0x0) 18:01:00 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xe01c}, &(0x7f00000000c0)={0x77359400}, 0x0) 18:01:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000006240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 18:01:00 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 18:01:00 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 18:01:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001400), 0x4) 18:01:00 executing program 5: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 18:01:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000002400), 0x4) 18:01:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000002540), r0) 18:01:01 executing program 2: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000480), 0x0, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0xffffffffffffffe9]}, 0x8}) 18:01:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb8, r1, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crypt_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:iptables_unit_file_t:s0\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a40), r0) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000a80)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r3, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x3c, r4, 0x20, 0x70bd28, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0xfffffffa}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000004}, 0x20000000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:01:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 18:01:01 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80002000) 18:01:01 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:01:01 executing program 4: socket(0x1e, 0x0, 0x4548) 18:01:01 executing program 2: accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 18:01:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}, 0x1c) 18:01:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:01 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) socketpair(0x1, 0x0, 0x5, &(0x7f0000003580)) 18:01:01 executing program 3: socket(0x25, 0x1, 0x2) 18:01:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000000c0c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x0, 0x180, 0xffffffff, 0x418, 0x0, 0x508, 0x508, 0xffffffff, 0x508, 0x508, 0x5, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'bridge_slave_1\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@broadcast, @gre_key, @port=0x4e20}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv6=@remote, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@dev, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 18:01:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000001380), &(0x7f00000013c0)=0x4) 18:01:01 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x3}, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 18:01:01 executing program 4: socket$inet_mptcp(0x2, 0x1, 0x106) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280), 0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000840)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000080}, 0xc004000) 18:01:01 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000340), 0xffffffffffffffff) 18:01:01 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) 18:01:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x6200, &(0x7f00000016c0)=@raw=[@generic], &(0x7f0000001740)='syzkaller\x00', 0x4, 0xeb, &(0x7f0000001780)=""/235, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:01 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:01 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x844}, 0x40) 18:01:02 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000)="d04f9bacbe0bd9a53234a840ff916e2c13b917937d45f5567c845980472036c4e9188c929abd9ea55b394a8fdd7ece4dadcb4b043474e384222b3bac76f09589f59491a5db41e40ac5cc61df7501127e64945bfb8bec1d97b533503f", &(0x7f00000000c0)=@udp6}, 0xffffffffffffffaa) 18:01:02 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 18:01:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:02 executing program 0: pipe(&(0x7f0000004040)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x8) 18:01:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, 0x9, 0x6, 0x101}, 0x14}}, 0x0) 18:01:02 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:01:02 executing program 2: socket(0x29, 0x2, 0x4) 18:01:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 18:01:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000480)={'wpan1\x00'}) 18:01:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003700)={&(0x7f0000003500)=ANY=[@ANYBLOB="9feb010018000000cc"], &(0x7f0000003600)=""/197, 0xe4, 0xc5, 0x1}, 0x20) 18:01:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={0x0}}, 0x0) 18:01:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:03 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001ec0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000d80)=@framed, &(0x7f0000000e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 18:01:03 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x14, &(0x7f00000016c0)=@raw=[@ldst], &(0x7f0000001740)='syzkaller\x00', 0x4, 0xeb, &(0x7f0000001780)=""/235, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:03 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/ipc\x00') 18:01:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:01:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:01:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 18:01:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003700)={&(0x7f0000003500)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000003600)=""/197, 0xe4, 0xc5, 0x1}, 0x20) 18:01:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x40) 18:01:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:01:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:03 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 18:01:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000bf40)={0x0, 0x1, &(0x7f000000a640)=@raw=[@jmp], &(0x7f000000a680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:03 executing program 2: pipe(&(0x7f0000001680)={0xffffffffffffffff}) accept$nfc_llcp(r0, 0x0, 0x0) 18:01:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12042, 0x0) 18:01:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:03 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003740)={0x19, 0x4, 0x0, 0xa9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 18:01:04 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) 18:01:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x81, 0x1000, &(0x7f0000000e00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:04 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x1d, 0xf000, &(0x7f00000016c0)=@raw=[@ldst], &(0x7f0000001740)='syzkaller\x00', 0x0, 0xeb, &(0x7f0000001780)=""/235, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:04 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:04 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:01:04 executing program 1: socketpair(0x0, 0x80000, 0x0, &(0x7f0000003580)) 18:01:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:04 executing program 2: socket(0x29, 0x2, 0xdf7) 18:01:04 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:04 executing program 5: socket(0x18, 0x0, 0x80000001) 18:01:04 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:04 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x1, &(0x7f00000016c0)=@raw=[@ldst], &(0x7f0000001740)='syzkaller\x00', 0x2, 0xeb, &(0x7f0000001780)=""/235, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:04 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:04 executing program 4: socket$netlink(0x10, 0x3, 0x5) 18:01:04 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500), 0x0) 18:01:04 executing program 5: pipe(&(0x7f00000004c0)) recvmsg(0xffffffffffffffff, 0x0, 0x12002) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f000000a400)={&(0x7f0000000500), 0xc, &(0x7f000000a3c0)={&(0x7f000000a340)={0x48, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_AF={0x5}, @FOU_ATTR_AF={0x5}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}]}, 0x48}}, 0x5) socket$nl_audit(0x10, 0x3, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000bf40)={0x0, 0x2, &(0x7f000000a640)=@raw=[@jmp={0x5, 0x1, 0x0, 0xb, 0x0, 0x30}, @jmp={0x5, 0x0, 0x2, 0x0, 0x7, 0xffffffffffffffff, 0x8}], &(0x7f000000a680)='syzkaller\x00', 0x2, 0x1000, &(0x7f000000a6c0)=""/4096, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000000bf00)={0x0, 0x2, 0xc8b, 0x9}, 0x10}, 0x78) 18:01:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 18:01:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 18:01:05 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:05 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000001740)) 18:01:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f00000000c0)) 18:01:05 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 18:01:05 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x8100, &(0x7f00000016c0)=@raw=[@ldst], &(0x7f0000001740)='syzkaller\x00', 0x0, 0xeb, &(0x7f0000001780)=""/235, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:05 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create(0x7f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 18:01:05 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:05 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000001080), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000025c0)) 18:01:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="e00000007775e9"], 0xe0}}, 0x0) 18:01:05 executing program 1: pipe(&(0x7f0000001680)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 18:01:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001b80), r0) 18:01:05 executing program 4: pipe(&(0x7f0000001680)) 18:01:05 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:05 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @ethernet={0x0, @link_local}}) 18:01:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000000c0c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5d8, 0x0, 0x180, 0xffffffff, 0x418, 0x0, 0x508, 0x508, 0xffffffff, 0x508, 0x508, 0x5, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'bridge_slave_1\x00', 'ip6erspan0\x00'}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty, @ipv4={'\x00', '\xff\xff', @broadcast}}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@broadcast, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv6=@remote, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@hl={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote, @remote}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@dev, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) 18:01:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x20, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5}]}]}, 0x20}}, 0x0) 18:01:05 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x100000001}, 0x0, 0x0) 18:01:05 executing program 0: socket(0x1, 0x0, 0x56dee65a) 18:01:05 executing program 2: connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 18:01:05 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 309.607902][T11695] x_tables: duplicate underflow at hook 1 18:01:06 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="11", &(0x7f0000000280)}, 0x48) 18:01:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) 18:01:06 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x15, 0x1, &(0x7f00000016c0)=@raw=[@ldst], &(0x7f0000001740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) 18:01:06 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 18:01:06 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:06 executing program 1: pipe(&(0x7f0000004040)={0xffffffffffffffff}) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, 0x0) 18:01:06 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x1d, 0xf4240, &(0x7f00000016c0)=@raw=[@generic], &(0x7f0000001740)='syzkaller\x00', 0x0, 0xeb, &(0x7f0000001780)=""/235, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000000c0c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5d8, 0x0, 0x180, 0xffffffff, 0x418, 0x0, 0x508, 0x508, 0xffffffff, 0x508, 0x508, 0x5, 0x0, {[{{@ipv6={@remote, @private2, [], [0xff000000, 0x0, 0xffffff00, 0xff000000], 'bridge_slave_1\x00', 'ip6erspan0\x00', {0xff}, {}, 0x2e}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x4, 0x3, @loopback, @empty, @ipv4={'\x00', '\xff\xff', @broadcast}, [0x0, 0x0, 0x0, 0xff000000], [], [0xff000000, 0xffffff00, 0xffffff00]}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@broadcast, @gre_key=0x2, @port=0x4e20}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x5, @ipv6=@dev={0xfe, 0x80, '\x00', 0x38}, @ipv6=@remote, @icmp_id=0x64, @icmp_id}}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@hl={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote, @remote, [], [], [], 0x1480}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@dev, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) 18:01:06 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_flags}) 18:01:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:06 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 310.171555][T11723] x_tables: duplicate underflow at hook 1 18:01:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xd}}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x0) 18:01:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/204, 0x1a, 0xcc, 0x1}, 0x20) 18:01:06 executing program 5: pipe(&(0x7f0000000780)) 18:01:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:06 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000003440)) 18:01:06 executing program 2: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001a80)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000dc0), r0) 18:01:07 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 18:01:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:07 executing program 2: socketpair(0x6, 0x0, 0x0, &(0x7f0000001940)) 18:01:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001400)=0x1, 0x4) 18:01:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) 18:01:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0x2, &(0x7f0000000080)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 312.762659][T11731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.819131][T11757] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:01:09 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, &(0x7f0000003400), &(0x7f0000003440)=0x4) 18:01:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 18:01:09 executing program 5: recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:09 executing program 0: socketpair(0x28, 0x0, 0x400, &(0x7f00000001c0)) 18:01:09 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000015980)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 18:01:09 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f000000a300)={0x0, 0x0, 0x0}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f000000a600)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000bf40)={0x0, 0x1, &(0x7f000000a640)=@raw=[@jmp], &(0x7f000000a680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 18:01:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:09 executing program 0: pipe(&(0x7f0000004040)={0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:01:09 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 18:01:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 18:01:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000001800)=0x14, 0x4) 18:01:09 executing program 0: pipe(&(0x7f0000004040)={0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:01:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:10 executing program 2: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000bf40)={0x0, 0x1, &(0x7f000000a640)=@raw=[@jmp={0x5, 0x0, 0x8, 0xb}], &(0x7f000000a680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000000bf00), 0x10}, 0x78) 18:01:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000002540), r1) 18:01:10 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 18:01:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x0) 18:01:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:10 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup/syz1\x00', 0x200002, 0x0) 18:01:10 executing program 0: socket(0xa, 0x1, 0x1) 18:01:10 executing program 5: pipe(&(0x7f0000004040)={0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 18:01:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:01:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYRES16], 0x68}}, 0x0) 18:01:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xb, 0x101}, 0x14}}, 0x0) 18:01:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x1d) 18:01:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x2, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x50}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x81, 0x1000, &(0x7f0000000e00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:10 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001ec0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000d80)=@framed, &(0x7f0000000e00)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000e40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:10 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2}, 0x10040) 18:01:10 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000006d00), 0x10) 18:01:10 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) 18:01:10 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000007c0)='ns/mnt\x00') 18:01:11 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 18:01:11 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f00000008c0)=@netrom) 18:01:11 executing program 4: pipe(&(0x7f00000004c0)) 18:01:11 executing program 5: socket(0x25, 0x5, 0x7bc3) 18:01:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 18:01:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:11 executing program 1: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0xfffffffffffffe19) 18:01:11 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000600), r0) 18:01:11 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001ec0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000d80)=@framed, &(0x7f0000000e00)='syzkaller\x00', 0x8001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:11 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f00000024c0), 0xffffffffffffffff) 18:01:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:11 executing program 2: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0xffffffffffffffe9]}, 0x8}) 18:01:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 18:01:11 executing program 5: pipe(&(0x7f0000002fc0)) 18:01:11 executing program 1: pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0xffffffffffffffe9]}, 0x8}) 18:01:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000280)) 18:01:11 executing program 0: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 18:01:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:01:11 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001ec0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000d80)=@framed, &(0x7f0000000e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001e80), 0x10}, 0x78) 18:01:11 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000900)) 18:01:11 executing program 4: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) 18:01:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000069c0)=[{{&(0x7f0000001580)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002d00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{&(0x7f0000002e00), 0x6e, &(0x7f0000003080)=[{&(0x7f0000002e80)=""/253, 0xfd}, {&(0x7f0000002f80)=""/200, 0xc8}], 0x2}}, {{0x0, 0x0, &(0x7f0000005c80)=[{0x0}, {&(0x7f0000003980)=""/129, 0x81}, {0x0}, {&(0x7f0000003b40)=""/230, 0xe6}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}, {0x0}], 0x7, &(0x7f0000005d00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}, {{&(0x7f0000005d80)=@abs, 0x6e, &(0x7f0000005f80)=[{0x0}, {&(0x7f0000005f00)=""/75, 0x4b}], 0x2, &(0x7f0000005fc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x108}}, {{&(0x7f0000006140), 0x6e, &(0x7f0000006440)=[{&(0x7f00000061c0)=""/72, 0x48}, {&(0x7f0000006240)=""/184, 0xb8}, {0x0}, {&(0x7f00000063c0)=""/71, 0x47}], 0x4}}, {{&(0x7f0000006480), 0x6e, &(0x7f0000006800)=[{&(0x7f0000006500)=""/208, 0xd0}, {0x0}, {&(0x7f0000006700)=""/97, 0x61}, {&(0x7f0000006780)=""/106, 0x6a}], 0x4, &(0x7f0000006840)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}], 0x6, 0x10000, &(0x7f0000006b80)={0x77359400}) accept4$unix(0xffffffffffffffff, &(0x7f0000006c40)=@abs, &(0x7f0000006cc0)=0x6e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000007fc0)="e25e4db99efa1691c5265cf1804cf4ef8316e1a98ef4ff3c1802354aa20ece087400d6cefaf47052cb2fcc6ee23dddf832d9d1c75b70d91864287fcc1745623ce6477760d29996", 0x47, 0x4040000, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000080c0)) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000009800)=[{{&(0x7f00000081c0), 0x6e, &(0x7f0000008540)=[{0x0}, {&(0x7f0000008440)=""/21, 0x15}, {&(0x7f0000008480)=""/182, 0xb6}], 0x3}}, {{&(0x7f0000008580)=@abs, 0x6e, &(0x7f00000097c0)=[{&(0x7f0000008600)=""/109, 0x6d}, {&(0x7f0000008680)=""/24, 0x18}, {&(0x7f00000086c0)=""/4096, 0x1000}, {&(0x7f00000096c0)=""/231, 0xe7}], 0x4}}], 0x2, 0x2024, &(0x7f0000009880)={0x77359400}) recvmmsg$unix(r1, &(0x7f000000b400)=[{{&(0x7f00000098c0)=@abs, 0x6e, &(0x7f0000009ac0)=[{&(0x7f0000009940)=""/45, 0x2d}, {0x0}, {&(0x7f0000009a80)=""/37, 0x25}], 0x3}}, {{0x0, 0x0, &(0x7f000000ae80)=[{0x0}, {&(0x7f000000ad80)=""/174, 0xae}, {0x0}], 0x3, &(0x7f000000af00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{&(0x7f000000af80), 0x6e, &(0x7f000000b2c0)=[{&(0x7f000000b040)=""/23, 0x17}, {&(0x7f000000b080)=""/186, 0xba}, {0x0}], 0x3}}], 0x3, 0x40002002, &(0x7f000000b4c0)={0x0, 0x3938700}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b500)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r2, &(0x7f000000b540)=@abs, &(0x7f000000b5c0)=0x6e) pipe(&(0x7f000000b600)) r3 = socket(0x11, 0x4, 0xff) getpeername$unix(r3, 0x0, &(0x7f000000b800)) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f000000b840)={'bridge0\x00', 0x8, 0x3}) syz_genetlink_get_family_id$nl80211(0x0, r0) 18:01:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:12 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 18:01:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000015780)={0x10, 0x0, 0x0, 0x7, 0x48, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 18:01:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 18:01:12 executing program 4: r0 = socket(0x25, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 18:01:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x8004}, 0x10) 18:01:12 executing program 5: socket(0x3, 0x0, 0x10009) 18:01:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 18:01:12 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:12 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000003580)) 18:01:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 18:01:12 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000053c0)='ns/time\x00') 18:01:12 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 18:01:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x81, 0x1000, &(0x7f0000000e00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:12 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 18:01:12 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) 18:01:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:12 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x19, 0x1, &(0x7f00000016c0)=@raw=[@ldst], &(0x7f0000001740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:12 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 18:01:12 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg2\x00'}) [ 316.499647][T11979] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:01:12 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000007c0)='ns/mnt\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 18:01:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0x8) 18:01:13 executing program 0: pipe(&(0x7f0000002fc0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0xf, 0x4, 0x0, &(0x7f0000001340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 18:01:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:13 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) [ 316.748691][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.755008][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 18:01:13 executing program 4: pipe(&(0x7f00000008c0)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000001980), 0xffffffffffffffff) 18:01:13 executing program 2: sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000002580)) [ 316.798320][T11997] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:01:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 18:01:13 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 18:01:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0), 0xffffffffffffffff) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getpeername(r1, 0x0, 0x0) 18:01:13 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 18:01:13 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000000)) 18:01:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) 18:01:13 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x8) [ 317.106601][T12015] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:01:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x541b, &(0x7f0000000080)={'sit0\x00', 0x0}) 18:01:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:13 executing program 4: pipe(&(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, 0x0) 18:01:13 executing program 1: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000e80), 0xffffffffffffffff) 18:01:13 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x0) [ 317.389137][T12031] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:01:13 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x1) [ 317.505450][T12036] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 18:01:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) 18:01:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 317.555165][T12036] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 18:01:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_NETNS_FD={0x8}]}, 0x28}}, 0x0) 18:01:14 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x10, 0x3f8, 0x10, 0x70bd29, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4004}, 0x88c0) r1 = socket$inet6(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001300)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) [ 317.669654][T12047] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:01:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:14 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000e80), 0xffffffffffffffff) [ 317.908296][T12062] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 317.922547][T12061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 317.960724][T12062] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 18:01:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89a0, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) 18:01:14 executing program 5: socket$inet6(0xa, 0x3, 0x2) 18:01:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:14 executing program 4: syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) 18:01:14 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000040)) 18:01:14 executing program 5: pipe(&(0x7f0000003540)) 18:01:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:14 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:01:14 executing program 0: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x4994302887401a8d) [ 318.244152][T12080] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 18:01:14 executing program 1: pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 318.326812][T12080] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 18:01:14 executing program 0: syz_genetlink_get_family_id$net_dm(0x0, 0xffffffffffffffff) pipe(&(0x7f0000000e00)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, 0x0, 0x0) 18:01:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:15 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) 18:01:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:15 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000007c0)='ns/uts\x00') 18:01:15 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0), 0xffffffffffffffff) 18:01:15 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, 0x0, 0x0) 18:01:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:15 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) [ 318.831129][T12112] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 18:01:15 executing program 5: pipe(&(0x7f0000003540)) syz_genetlink_get_family_id$tipc(&(0x7f00000035c0), 0xffffffffffffffff) 18:01:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="7c000000120033"], 0x7c}}, 0x0) 18:01:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) [ 318.883739][T12112] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 18:01:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 319.043742][T12123] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 18:01:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:16 executing program 0: socketpair(0x29, 0x5, 0x0, &(0x7f0000000640)) 18:01:16 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 18:01:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, @local, @private1}}) 18:01:16 executing program 1: pipe(&(0x7f0000000e00)) 18:01:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:16 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:01:16 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x4c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "5ab6c07e522d91ab1320a7ab58bbd3c8"}, @NL80211_ATTR_FILS_CACHE_ID={0x6}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x6}]}, 0x4c}}, 0x0) 18:01:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002b40), 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000003e40)={@local, 0xa}) socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f0000003f00), r0) 18:01:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x921}, 0x14}}, 0x0) [ 319.922053][T12148] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 319.994268][T12148] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 18:01:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8910, &(0x7f0000000080)={'sit0\x00', 0x0}) 18:01:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), r0) 18:01:17 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x44, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "5ab6c07e522d91ab1320a7ab58bbd3c8"}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x6}]}, 0x44}}, 0x0) 18:01:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:17 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) 18:01:17 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 18:01:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:17 executing program 1: chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 18:01:17 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000002180)={0x0, 0x0, 0x0}, 0x0) 18:01:17 executing program 5: pipe2(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 18:01:17 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x7800) shmctl$IPC_RMID(r0, 0x0) [ 321.009644][T12190] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 321.039342][T12190] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 18:01:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000380)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, 0x6e6bc0, 0x1}}, 0x50}}, 0x0) 18:01:17 executing program 0: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 18:01:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f000000dc00)=[{{&(0x7f0000001c40)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000019c0)=[{0x0, 0x48}, {&(0x7f00000025c0)='K', 0x1}], 0x2}}], 0x1, 0x0) 18:01:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001540)={&(0x7f0000000280)=@expire={0xec4, 0x18, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in=@local}, {@in=@broadcast}, @in=@loopback}}, [@coaddr={0x14, 0xe, @in=@loopback}, @algo_crypt={0x61, 0x2, {{'cbc(cast5)\x00'}, 0xc8, "9f91f4ef22995ede0feeaac5cdf01a344fccb6c7146d5a38ae"}}, @algo_aead={0xd49, 0x12, {{'aegis128-generic\x00'}, 0x67e8, 0x0, "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"}}, @XFRMA_SET_MARK_MASK={0x8}]}, 0xec4}}, 0x0) [ 321.370053][T12208] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 18:01:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 321.425969][T12208] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 18:01:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@private1, @dev, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}) 18:01:17 executing program 0: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:01:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xd2}]}}}], 0x18}}], 0x1, 0x0) 18:01:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f000000dc00)=[{{&(0x7f0000001c40)=@l2tp6={0xa, 0x0, 0x0, @loopback, 0x2686}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000002500)="c0", 0x1}, {&(0x7f00000025c0)='K', 0x1}], 0x2, &(0x7f00000030c0)=[{0x10}], 0x10}}, {{&(0x7f0000002640)=@sco={0x1f, @fixed}, 0x80, 0x0}}], 0x2, 0x20048000) 18:01:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d40000000102030000000000000000000000000908000840000000030a000b00512e3933310000000f0006006e607462696f732d6e730000940001"], 0xd4}}, 0x0) [ 321.822633][T12233] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 321.843982][T12233] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 18:01:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:18 executing program 0: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 18:01:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0, 0x29, &(0x7f0000003740)=[@hopopts_2292={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 18:01:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000005c0)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private1, r2}, 0x14) 18:01:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14"], 0x18}}], 0x1, 0x0) 18:01:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={&(0x7f0000000000), 0xc, &(0x7f0000001540)={&(0x7f0000000280)=@expire={0x114, 0x18, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in=@local}, {@in=@broadcast}, @in=@loopback}}, [@coaddr={0x14, 0xe, @in=@loopback}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x114}}, 0x0) 18:01:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f000000dc00)=[{{&(0x7f0000001c40)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x8800) 18:01:18 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x6) 18:01:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000007fc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c, 0x0}}], 0x1, 0x24004089) [ 322.424559][T12251] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 322.478917][T12251] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 18:01:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, 0x0, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) 18:01:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000280)=ANY=[@ANYBLOB="c40e0000180001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000100000000000000a0000000", @ANYRES32=0x0, @ANYBLOB="ffffffff000000000000000000000000000004d23c0000007f0000010000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000014000e007f000001"], 0xec4}}, 0x0) 18:01:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 18:01:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) 18:01:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0xffffff61, 0x2062, 0x0, 0x0) [ 323.193044][T12278] netlink: 3276 bytes leftover after parsing attributes in process `syz-executor.0'. 18:01:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, 0x0, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000003740)=[@hopopts_2292={{0x18}}, @hopopts_2292={{0x18}}], 0xfffffffffffffe13}}], 0x2, 0x0) 18:01:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) 18:01:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00', @ANYRES16, @ANYBLOB="00042cbd"], 0x38}}, 0x0) sendmmsg$sock(r0, &(0x7f0000000140), 0x6, 0x0) 18:01:19 executing program 4: syz_open_dev$vcsa(&(0x7f0000000180), 0x1, 0x127000) 18:01:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x36}]}}}], 0x18}}], 0x1, 0x0) 18:01:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, 0x0, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, 0x0}}], 0x1, 0x0) 18:01:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000a40)={'sit0\x00', 0x0}) 18:01:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) 18:01:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000280)=ANY=[@ANYBLOB="c40e0000180001"], 0xec4}}, 0x0) 18:01:20 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r0, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 18:01:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000280)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@broadcast}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}}, 0xf8}}, 0x0) 18:01:20 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/power/pm_test', 0x0, 0x0) [ 323.819296][T12311] netlink: 3532 bytes leftover after parsing attributes in process `syz-executor.5'. 18:01:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:01:20 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r0, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/cpuinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000200)) 18:01:20 executing program 5: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 18:01:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:01:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005300)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private2, 0xffffffff}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="280100000000000029000000360000002121000000000000c20400000002c2040000008001b4fa0ed227d5707543577e516410ee9a58df79e146567a0dd9ac8449a98dc55008918ce38d031432aac63ced955ef903d476e4c3248f4fa94bfdc7afb6845e1c4a41d1c2af1d2a5fe6dc96a394b22f9b14e163a790774053d04bdd9902c25b845d48681d32e14a43faf992c9f1d972f92a790002d18ce6abac2c065e886e7e49bcd04a886aa7e08c023d8447acec70c802e340a1a39544811b885bf595ff731542aef1d0e4129f5c0f88a9403d8892fee93a7cc61b04015f070800000001007ffaff0738000000030c100000cd62ad07000000005400000000000000b903000000000000040000000000000079020000000000000300000000000000c20400010000001400000000000000290000000b000000000000030000000014000000000000002900000043"], 0x238}}], 0x1, 0x0) 18:01:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000005c0)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000280)={@multicast1, @loopback, r2}, 0xc) 18:01:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005500)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c, 0x0}}], 0x1, 0x0) 18:01:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x8000}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="f8"], 0x1170}}], 0x1, 0x0) 18:01:20 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r0, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:01:20 executing program 4: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 18:01:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000005c0)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000280)={@multicast1, @loopback, r2}, 0xc) 18:01:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 18:01:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:01:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000400)=[{{&(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000038c0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}], 0x38}}], 0x1, 0x0) 18:01:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="2c0000000000000000000000070000004404a90144"], 0x30}}], 0x1, 0x0) 18:01:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000005c0)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000280)={@multicast1, @loopback, r2}, 0xc) 18:01:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000001c40)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0xfffffffc}, 0x80, 0x0}}], 0x1, 0x0) 18:01:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:01:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f00000001c0)={0xa, 0x4621, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x400, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 18:01:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000005c0)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000280)={@multicast1, @loopback, r2}, 0xc) 18:01:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0}}], 0x1, 0x0) 18:01:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}}], 0x1, 0x0) 18:01:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:01:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 18:01:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000180)="ff8d77011c1034", 0x7}], 0x2}}], 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000140), 0x6, 0x0) 18:01:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 18:01:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000083c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000140)="d0", 0x1}, {&(0x7f0000000200)="d0", 0x1}, {&(0x7f00000003c0)='\"', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='*', 0x1}, {&(0x7f00000004c0)="62d23dc4daef329d4c266dd3627af87fd55b1447419fd0a718340be39e3d537ff96df339a923646d678c3ec6ee2260eb876f40c1b01864ed27823dce4dc6def058aab4f17e8fcc3d1249ed9c8f904f86e72e3f4a", 0x54}, {&(0x7f0000000540)="86d7f142e846f0121a24adb8f4634dd0472b9a77b38d85b5473bca2e11919e3641cd56a0de11f88de11065b8e4ea49c1915ead115a678251d8bd3f63df2a861fc51c4a8bd343cfd20d703e1159c143bf54e4ed9335ec72e28c24", 0x5a}], 0x3}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000640)="844ccfe3d3faaf9fde87827f720980bf7f6b411b93744c8a6728c9d881b142b29132bc8e4c21d34b758f833b998f4a14fe4029daf5472c7a07a883f07a6586a7690df6cf80a28de6e9e381547294edad8af6093773d83c59b246a1f8059e5a26e6b9e7bf1c30f7baf485bee5b00b4e6623b0819185936056c2ac40bfe4be904fb8d2eb9c07ca5912651557f82109f67fc2229f9a9541b18e5e2ac38946c067f2e1e1d8f448d650ef19982520c062240128cb4d6a0b58738d104babf9699306b4dfe5bb96a69e5449aaeb828617dc8fa127ef2b0d2327a38167ba858edc1b702ff3b29386cc9bfc038802f7d779", 0xed}], 0x1}}, {{0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000002cc0)="cda8b7d747d430690e81063b908e2ee583b63a855fd2ca04851e848d7af3630f6fd9ab15c3e74f93bfc9e2d4bd4f663a9418c94b8f9826198586c5ee410b9be42e902c56893ea72d50e0c61717aa093fbadbddae4b2d4e0b349c9c6c747cd5e292d1c1a51251ff996eb58b82ccb85a625c25b187380bcf2f9f3b13245be21332a2e9c34e588b912fe57e29e4b534cbadd4d42f086602e4157b83649f8cc84b157761a887265677a5241c7db9763ad0b4850fff76e8abf1ac6ff1fe26751ce8f8cf803bb733093f1d49bf81c67261710ed8a58a9ac19991a2b44e0c0ce542329ffdf489c9ae2ef0a432fd5f8a90ef2884d385ca1f5e47ea1e272a6c52a2983e54a9e753341cde036f749b4139d725084dfb8a9ce2a93f587353ad4cb863493a60038dbcb7dd793f1a8fd1afed8b38127d9075a28a565eccdec275c046bab6586b1245c22e372d6328627acc0aed1876efb89c3a6a7736d63464ecc3ad84f04f85ed1ff3bd6168f3bb8f5716b071046fe71057683b51d8016f33743412eeb2804527b238727085d72c4a25fc0684a19832d7d72eb9a39cc19d1b10098d91157747b6d30329eea40c3d57a28915b364396b20b839a7740fe7a2e8c0a69dcc0da428bb24925aa72b3ae0483d048c585d76687295dce5f1d938de9b7e1edf2d9d09c9e1c90805e186d0dc18859fbb3a666f08bd63aa2210b3297c8529211dcd6026b1bb3058ba401882f601e7c120f91d9efb2a5556e2b940054146a28056806669f4bd11900812211a7a0069652e4b45459071bb8564c2c0e558b431a4201df40b0552be4ad846888a88280e364e1a", 0x24d}], 0x1}}], 0x4, 0x8001) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:01:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 18:01:21 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r0, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 18:01:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @loopback, 0x0, 0x300}) 18:01:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) 18:01:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 18:01:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20008801) 18:01:21 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r0, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000000003"], 0x18}}], 0x1, 0x0) 18:01:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x0) 18:01:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x1, 0x0, 0x1}}) sendmmsg$sock(r0, &(0x7f0000000140), 0x6, 0x0) 18:01:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 18:01:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 18:01:22 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r0, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:22 executing program 1: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 18:01:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, 0x0, 0x0) 18:01:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) bind(r0, 0x0, 0x0) 18:01:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)='E', 0x1}], 0x1}}], 0x2, 0x20008801) 18:01:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 18:01:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000180)="208674754f35a9276d5707638c77828d8f6ed2ab63061859950d5a88da47c88bb9e17df4d3fcf236ad06c57a27533535cd9c7453fbda5f4a8325064dc0189ff237b6277f1a839d09746083eeb3f21cd1bbdfe94c17332f43d1707c48ce2a6a349bba0c4829ce3be1ec3dc2bb935bc47b3f13d27bbe7ac32a59607f757e464e78d964a5491f915748655a9e06ff36189c9580b16b728859111374ea684b5b345fe9837054679e5c20ab71bf1dfd16e230852a0ed4ca5303ef3448acc6a9ddc3341e0dc651a515b67bfb2b6393df4f4fa53432baecf3893d7b596e59fc93a5908bbe9e36a4e45f7f92f6bfcaa7ef3d", 0xee}, {&(0x7f0000000400)="7338c3372d9bb7d027cf136dace734781eb570e7b0c4b850a8ca15465d1f291cbcfddf07364a7515737d6912626f54ec15eb2fb9d4fb6df1ad1e77b0e8d96a1de45e16b9d3b7bc15b75f0688da6b72679c51c6173940cd449a8dab0edb1fceb6783ce7a78c1fcd337a644275314699ee2b5f4e4a716c8228d8b773392003b92b58e3ad13f00b4d2245b25f17ac49f8c502503ae3e6076651ebe1b3bdffd633ecdb9a3277912094baa0da1004d83efc8dfdd5df25576ae7b4a8e453222499d18c2e873497ab459d86f81448243eb5d37dc62b0b5074856132f2e4ca02bae9f8e995d0fc4b2b366682dd613bd711c1e866f96f", 0xf2}, {&(0x7f0000000500)="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", 0x3cd}], 0x3}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001800)="1d", 0x1}], 0x1}}, {{&(0x7f0000002640)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x4, 0x20008801) 18:01:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, 0x0, 0x0) 18:01:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x1, 0x0) 18:01:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0xfffffffffffffe40, 0x29, 0x36, {0x0, 0x0, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts_2292={{0x18}}], 0x38}}], 0x2, 0x0) 18:01:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000280)=ANY=[@ANYBLOB="c40e0000180001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000100000000000000a0000000", @ANYRES32=0x0, @ANYBLOB="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"], 0xec4}}, 0x0) 18:01:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) 18:01:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, 0x0, 0x0) [ 326.463342][T12454] netlink: 3276 bytes leftover after parsing attributes in process `syz-executor.4'. 18:01:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:22 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000300)=""/157, 0x9d, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000480)='Z', 0x1}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="a0000000000000000e0100000200000025ce4a8e8160e5a2af6a09b89a70dd9d8d757facd99fca560f2e666dd069719ea3eefac95329f6f1dc94fca99dc683f759df85c85d0dc0c3d86c0d7572784add8cf581a07692b5a17b085460c72feb000001000000000096332b3f0381564d727b497e64850bd4a8c61a452fb2a7bb58bd3934a83c2565d6f29358413c34cbae80482e9bea079127360000000000000070"], 0x110}}], 0x1, 0x0) 18:01:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 18:01:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xffffff0b) 18:01:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) 18:01:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, 0x0}, 0x0) 18:01:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 18:01:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004840)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x11b8}}], 0x1, 0x0) 18:01:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 18:01:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000640)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 18:01:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, 0x0}, 0x0) 18:01:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 18:01:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) keyctl$describe(0x6, r0, 0x0, 0x0) 18:01:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="ff8d77011c10342e55", 0x9}], 0x1}}], 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000140), 0x6, 0x0) 18:01:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 18:01:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, 0x0}, 0x0) 18:01:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl], 0x39}}], 0x1, 0x0) 18:01:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) bind(r0, &(0x7f0000000000)=@phonet, 0x80) 18:01:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="140000000000000000000000070000000004"], 0x18}}], 0x1, 0x0) 18:01:23 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000340), 0x0, 0x2c41) write$eventfd(r0, &(0x7f00000005c0), 0x8) 18:01:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={0x0}}, 0x0) 18:01:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 18:01:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) 18:01:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c, 0x0}}], 0x1, 0x0) 18:01:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a40), r0) 18:01:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:01:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={0x0}}, 0x0) 18:01:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@mcast1}, 0x14) 18:01:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) 18:01:24 executing program 5: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 18:01:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="e80000001b00010027bd7000fcdbdf25fe880000000000000000000000000001fc0100000000000000000000000000014e2280004e220002020020"], 0xe8}}, 0x0) 18:01:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000280)=@expire={0x100, 0x18, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in=@local}, {@in=@broadcast}, @in=@loopback}}, [@extra_flags={0x8}]}, 0x100}}, 0x0) 18:01:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={0x0}}, 0x0) 18:01:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x48018) 18:01:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) 18:01:24 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000580), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000240), 0x8) [ 328.043425][T12538] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:01:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x38}}, 0x0) sendmmsg$sock(r0, &(0x7f0000000140), 0x6, 0x0) 18:01:24 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000580), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 18:01:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, 0x0, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:24 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000580), 0x0, 0x2001) read$eventfd(r0, 0x0, 0x0) 18:01:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x0) 18:01:24 executing program 3: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f00000005c0), 0xfffffffffffffe95) 18:01:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x20008801) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000000340)="195a1bc31c6d9e601dd1b6fd165a36a46991cd6e3126a3583b4b5eb61cfb07e0e3d50be53369368f52cd8c1a235e6f97d364ab0c7af44a7baff2a0b6b5138bc90fc0cfb0b19fa35ce30ebb1df065f93a9319", 0x52}, {&(0x7f0000001940)="47f82fdc1424e2b94face24ee18ed425ba8797138cf4522320cc4388c5722c96e98a3e70935d9cc7883afc0a16842b799a1bae2cb1cdc759eb5be0ecc07fe02da31af1ee0fceab0f5e007ac443047354454009053c94aeb2ead7b69bc793b6127931dce528f5238d4f6ab6c91a8b1229e422e335805e7441eff155241787a9d7607708215ea079ac611668a00df6631d5a5476d02c1ddf6e9a1b0ee3e641362107566569150db413469af50e303cf8ab7b", 0xb1}, {&(0x7f0000001a00)="e8de0e0f3961b8fa9db76c70cba27dd0c5925b6bb8c5da6b0fa610451cb25f9b418f567cd13e417873f14e2ddab47c5fb0d123895979aa328574849bfd56e0e1e2d6030629f84495ad444e4fb183409ad18d505917d2d67bfd55", 0x5a}, {&(0x7f0000000040)="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", 0xc3}, {&(0x7f0000001b80)="0384bab64a6a27ab6b7b7809a6ee1e6a0f598911d1f0f9caf5e85875931ba77d5c0e71bd161d165637d896e54f17", 0x2e}, {&(0x7f0000001bc0)="567b129eb17161bbee11a11251cfa4ab90bb3c67496c87c2c51b3e2e42d6e270021459aca49ef367502e36a71076b7b9ad2caecd363f97565e78a5c5fea67f04447365adbf72add15d3132f1c2a1e636da274a6306094306e5a846806b87a8a1300c5a4d66dd1df177715d3af524f6301bb9ec377375", 0x76}, {&(0x7f0000001c40)="742b504014c455ddb25f646a272e16ecfe93a5024ee7ce3c66ab41e6b1ff23e77c74cafdd08e6cabd83b82504c45268959922416dd30c9c95f2cc1218d2854831a9ed5d20e37c60c399569a9cb54fbb58a949f13663fb72932bc1de4c024de436fd097a46b5a9019ed5ac341cd4405bff14935c4ce8d052b676cf813261bd24b4dc18aa0d0bbc4f6037fee5215c1d2aee1f1ce2d26c0c7d70e75af561ee12c5d6be266a4ac3b5c716a264b0e59b1a37524b77fbe9953b3ae448dcc9df2cbcd1ccd8de77933001132585f3441bbda94ac3e5a879b02aca8fd880912f20dc25e559ecc047f13fafe08b0a348b9a32c0609c88c6647e083db1607a4130d64f7bcd551f5b9ce50628b0b83441e54d5891dc3c1d21b1b31cd6eaacaa222609ce10465cf05179bd32fd58687b460d4a59f778d53c218b84f53b87918b0447b873c1e70375b64f7252ba62d3b60764b06f15d1040fe17d29eb1ed1b5a20911e259ba563a9bf1b2df748c675aa998dee648dae64fe9ef415b316b807583833b422169492a77378b4a4c1359625f5440eee77598bf92aad3316723f90452238196aa86831cd95e3ccf55e9d5fdd6c8cfbd4ea48da9670d415d2afbf1628b49072b9c52c1c7ecba69e28a9ac3cc0157dc568e8b3269160a98ef7900e82f06e7c4a98f2b32b928e7138297803240f27ba8453c9b070f6b01ed324be8bb94418ecb44066f22248f7ce3c2a5085f070b349b101cc47eb0cf90630860910b8ba507a5deb2be7956986d1c19b3612e1107861950e6d3e3698c1c7b8820a0afdd0eaba6a18ac851fd3d42ea060f084c4d36517219979b390cd725088ed5646601a72d4eb6bd3e0d13c913f2c96f48e9f7bbe8bb94d3c87a3f74fc26915c5852c21ec7f3fed87742ad8c99cc4a41fc29143db887ff9499fee24cc8955e46d8a94c3e616d13643fa732acffcbb6add7f7826afcb036e655ef2c66ca94a0cac88cf1bfa514c1fb32eb8aa2d14407062c9ad71ecf55eb7bf851e65b490752b2dd413a9b829a3e13a3401e81b00794abc861201", 0x2e9}], 0x7, &(0x7f0000002cc0)=ANY=[], 0x90}}], 0x9, 0x2000c044) 18:01:24 executing program 0: sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000000140), 0x6, 0x0) 18:01:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, 0x0, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8000) 18:01:24 executing program 5: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 18:01:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 18:01:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000280)={@local, @private=0xa010102}, 0xc) 18:01:25 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000580), 0x1, 0x2001) write$eventfd(r0, &(0x7f00000005c0), 0x8) 18:01:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, 0x0, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @remote, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 18:01:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 18:01:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000005c0)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000400)=[{{&(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000038c0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @local}}}], 0x38}}], 0x1, 0x0) 18:01:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r1, 0x0, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0}}], 0x1, 0x0) 18:01:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000083c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000140)="d0", 0x1}, {&(0x7f0000000180)="d65c38e8af2e460fd03bfa2fe42767df4462958555797c8bf7dcac4c2e939acf2a52f051db6e98dbf77c14561f74674836cd13d3e2ef50063953073ab90aa5b35a489dbd14801019f42db49bf5ef31386cb199129614676007a6ed4bf486730c924c8cf8801ec2e9ed7a", 0x6a}, {&(0x7f0000000200)="d0", 0x1}, {&(0x7f00000002c0)="29e58790a61f18e7194c0e3854559d504b41d14e5c695c91e10e785540a9be4e3c565f711a621d81b8a285155fe2c905690176a0c3132be296bf", 0x3a}, {&(0x7f00000003c0)="22387c2bfcb92f8171c443c147de6d57db7d01584362e39305bd339e4bff3b6d90d843a69ed2512bf9af83843c5df32b940727d2a3745e04254bd5e5e68efbb151a9f8843da8cd00b45398", 0x4b}], 0x5}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='*', 0x1}, {&(0x7f00000004c0)="62d23dc4daef329d4c266dd3627af87fd55b1447419fd0a718340be39e3d537ff96df339a923646d678c3ec6ee2260eb876f40c1b01864ed27823dce4dc6def058aab4f17e8fcc3d1249ed9c8f904f86e72e3f4a", 0x54}, {&(0x7f0000000540)="86d7f142e846f0121a24adb8f4634dd0472b9a77b38d85b5473bca2e11919e3641cd56a0de11f88de11065b8e4ea49c1915ead115a678251d8bd3f63df2a861fc51c4a8bd343cfd20d703e1159c143bf54e4ed9335ec72e28c243166", 0x5c}], 0x3}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000640)="844ccfe3d3faaf9fde87827f720980bf7f6b411b93744c8a6728c9d881b142b29132bc8e4c21d34b758f833b998f4a14fe4029daf5472c7a07a883f07a6586a7690df6cf80a28de6e9e381547294edad8af6093773d83c59b246a1f8059e5a26e6b9e7bf1c30f7baf485bee5b00b4e6623b0819185936056c2ac40bfe4be904fb8d2eb9c07ca5912651557f82109f67fc2229f9a9541b18e5e2ac38946c067f2e1e1d8f448d650ef19982520c062240128cb4d6a0b58738d104babf9699306b4dfe5bb96a69e5449aaeb828617dc8fa127ef2b0d2327a38167ba858edc1b702ff3b29386cc9bfc038802f7d779", 0xed}, {&(0x7f0000000740)="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", 0x31e}], 0x2}}], 0x3, 0x8001) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=']', 0x1}], 0x1}, 0x0) 18:01:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000003740)=[@hopopts_2292={{0x18}}, @hopopts_2292={{0x47}}], 0x30}}], 0x2, 0x0) 18:01:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 18:01:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f00000001c0)={0xa, 0x4f21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) 18:01:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r1, 0x0, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:01:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="e80000001b0001"], 0xe8}}, 0x0) 18:01:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 18:01:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005300)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x238}}], 0x1, 0x0) 18:01:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d00)={0x1c, r1, 0x0, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 329.324846][T12611] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:01:25 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:01:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@rthdrdstopts={{0x18}}, @rthdrdstopts={{0x18}}, @hoplimit={{0x14}}, @tclass={{0x14}}], 0x60}}], 0x1, 0x0) 18:01:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 18:01:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000380)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x50}}, 0x0) 18:01:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[], 0x430}}], 0x2, 0x0) 18:01:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f0000010940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x48801) 18:01:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000083c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000000c0)="6dc9284b6cd5b2f56bf30e62cf891926e87b2b5d5466d5467507ce0d3473d2b570efee866ed4ace3dc8bdf8491be4baece60419ba61f9c7c166e5b360a2703d19324e3da0571c31629f997431ff52c3c051c", 0x52}, {&(0x7f0000000140)="d0", 0x1}, {&(0x7f0000000180)="d65c38e8af2e460fd03bfa2fe42767df4462958555797c8bf7dcac4c2e939acf2a52f051db6e98dbf77c14561f74674836cd13d3e2ef50063953073ab90aa5b35a489dbd14801019f42db49bf5ef31386cb199129614676007a6ed4bf486730c924c8cf8801ec2e9ed7a", 0x6a}, {&(0x7f0000000200)="d0d47afc689b2902f096f8b25f602736aa893b8cd452cb6a5b9279a6f9daf360507a4b5508863980a0ffd055d7bd332000e58880a7edfead6c32dd6fbaec011f59", 0x41}, {&(0x7f0000000280)="4c43f40a1b579b79d2ce8003b1bc5593b84c3d712cb0593dc969b0c82ef8a084bb4b70fabb984b9d228273822c0a583daea41564a18c67f595f1b47e", 0x3c}, {&(0x7f00000002c0)="29e58790a61f18e7194c0e3854559d504b41d14e5c695c91e10e785540a9be4e3c565f711a621d81b8a285155fe2c905690176a0c3132be296bf", 0x3a}, {&(0x7f00000003c0)="22387c2bfcb92f8171c443c147de6d57db7d01584362e39305bd339e4bff3b6d90d843a69ed2512bf9af83843c5df32b940727d2a3745e04254bd5e5e68efbb151a9f8843da8cd00b45398e9e909668d", 0x50}], 0x7}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='*', 0x1}, {&(0x7f00000004c0)="62d23dc4daef329d4c266dd3627af87fd55b1447419fd0a718340be39e3d537ff96df339a923646d678c3ec6ee2260eb876f40c1b01864ed27823dce4dc6def058aab4f17e8fcc3d1249ed9c8f904f86e72e3f4a", 0x54}, {&(0x7f0000000540)="86d7f142e846f0121a24adb8f4634dd0472b9a77b38d85b5473bca2e11919e3641cd56a0de11f88de11065b8e4ea49c1915ead115a678251d8bd3f63df2a861fc51c4a8bd343cfd20d703e1159c143bf54e4ed9335ec72e28c243166", 0x5c}], 0x3}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000640)="844ccfe3d3faaf9fde87827f720980bf7f6b411b93744c8a6728c9d881b142b29132bc8e4c21d34b758f833b998f4a14fe4029daf5472c7a07a883f07a6586a7690df6cf80a28de6e9e381547294edad8af6093773d83c59b246a1f8059e5a26e6b9e7bf1c30f7baf485bee5b00b4e6623b0819185936056c2ac40bfe4be904fb8d2eb9c07ca5912651557f82109f67fc2229f9a9541b18e5e2ac38946c067f2e1e1d8f448d650ef19982520c062240128cb4d6a0b58738d104babf9699306b4dfe5bb96a69e5449aaeb828617dc8fa127ef2b0d2327a38167ba858edc1b702ff3b29386cc9bfc038802f7d779", 0xed}, {&(0x7f0000000740)="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", 0x4b0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000002cc0)="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", 0x343}], 0x1}}], 0x4, 0x8001) 18:01:26 executing program 3: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 18:01:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001380)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 18:01:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x50) 18:01:26 executing program 0: mlock2(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 18:01:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)='E', 0x1}], 0x1}}], 0x2, 0x20008801) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000000340)="195a1bc31c6d9e601dd1b6fd165a36a46991cd6e3126a3583b4b5eb61cfb07e0e3d50be53369368f52cd8c1a235e6f97d364ab0c7af44a7baff2a0b6b5138bc90fc0cfb0b19fa35ce30ebb1df065f93a9319", 0x52}, {&(0x7f0000001940)="47f82fdc1424e2b94face24ee18ed425ba8797138cf4522320cc4388c5722c96e98a3e70935d9cc7883afc0a16842b799a1bae2cb1cdc759eb5be0ecc07fe02da31af1ee0fceab0f5e007ac443047354454009053c94aeb2ead7b69bc793b6127931dce528f5238d4f6ab6c91a8b1229e422e335805e7441eff155241787a9d7607708215ea079ac611668a00df6631d5a5476d02c1ddf6e9a1b0ee3e641362107566569150db413469af50e303cf8ab7b", 0xb1}, {&(0x7f0000001a00)="e8de0e0f3961b8fa9db76c70cba27dd0c5925b6bb8c5da6b0fa610451cb25f9b418f567cd13e417873f14e2ddab47c5fb0d123895979aa328574849bfd56e0e1e2d6030629f84495ad444e4fb183409ad18d505917d2d67bfd55", 0x5a}, {&(0x7f0000001a80)="02e3e41fc674fb3375d698b8bffe199ee4da845c945a3e95db688a321c6113fdf5d25eefcaf1b9a955edefc2fc31b9d54fe30683f5d0e1edb74a4db592bfed78696b46a4ee5183290c6cd708f837efd949ad01d1d20f4e76637201498ae46435bbbde378fccca2b5554de6fcb57cd05067f435868ee3e186be8166d1d17fcd8a85ba2e247e0eab5d773f4bd8f0e148508ce7812e7edff2a891fa8ed715db513eb8addceba976a283cb4f1eb82b1793a65f1eb4f2fdc738dc97055d174c7ecc67ae3804", 0xc3}, {&(0x7f0000001b80)="0384bab64a6a27ab6b7b7809a6ee1e6a0f598911d1f0f9caf5e85875931ba77d5c0e71bd161d165637d896e54f17", 0x2e}, {&(0x7f0000001bc0)="567b129eb17161bbee11a11251cfa4ab90bb3c67496c87c2c51b3e2e42d6e270021459aca49ef367502e36a71076b7b9ad2caecd363f97565e78a5c5fea67f04447365adbf72add15d3132f1c2a1e636da274a6306094306e5a846806b87a8a1300c5a4d66dd1df177715d3af524f6301bb9ec377375", 0x76}, {&(0x7f0000001c40)="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", 0x2e8}], 0x7, &(0x7f0000002cc0)=ANY=[], 0x90}}], 0x1, 0x0) 18:01:26 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @fixed, 0xffff}, 0xe) 18:01:26 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f00000001c0)=0x2e) 18:01:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f000000dc00)=[{{&(0x7f0000001c40)=@l2tp6={0xa, 0x0, 0x0, @loopback, 0x2686}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000002500)="c0", 0x1}, {&(0x7f00000025c0)='K', 0x1}], 0x2, &(0x7f00000030c0)=[{0x10}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20048000) 18:01:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 18:01:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x20008801) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="a4705402138487491cf060ec993b6e8ec0c506dee33b23e35544b5849a8469eb16c5baae6ea2d2a685eb99ea16ef167d45c36c81341f7cb57306505e3b4a3d40cf447e40c8eec61e86702aaf3ae61d46703f2c24058af4c6227c19963028e7072154fd913e902d1ac34caefbc1da9af019f6af400cda4799f3b5f9741643bf", 0x7f}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f00000000c0)="ae522dc0919d8379fe142180e4138ba3e8df97561fca4ea48ff3589a7a075baf1c85ccbb947922f06b17cf73cc80d9bc8d7ad1", 0x33}, {&(0x7f0000000100)="338ed6e3aca20fe3f97bc12a304681e6ba58a70e5aed837e969f12c66822c08879c33ecd724d6e491524944c5de3ee6e8b04a3f33951ff12a0822930", 0x3c}], 0x4, &(0x7f0000001200)=[@dontfrag={{0x14}}, @hopopts={{0x22, 0x29, 0x36, {0x0, 0x0, '\x00', [@ra]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x0, 0xc, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @mcast1, @empty, @loopback, @ipv4={'\x00', '\xff\xff', @remote}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@dev, @private1, @loopback, @ipv4={'\x00', '\xff\xff', @local}, @private0]}}}, @hoplimit_2292={{0x14}}, @hoplimit={{0x14}}], 0x148}}, {{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @private1}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000001380)="398b7e32f37d54da154f62d7d4f50f61242b964445b9b73712954a37a4e1d505859902489eb3476b40d0e9163bf0cf075e619fee94990623a2bc38584e2d3365c9892067e384250e214c67daa9aac932e2beb1ad4a98a2", 0x57}], 0x1, &(0x7f0000001440), 0x110}}, {{&(0x7f0000001580)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000001700)=[{&(0x7f00000015c0)="9deaa4fa50e4ba9c44ed170bf85dae7186f462704c6f4f81c0319f5a530e74df3ad5a80ec0dadba58b354e06d7243f2cd4f8d384fee3e4e122b2dfb24d84bedf269e9c9e28073b0e95846017f43c9a99e3cb7c5e573749a7579c290722eda470d1e4a3d8488cffe82afbe23ab891641143b06f049cb5863027fb8fd75b0c92e01dfb77f4f0303857a8a09f43e45d70f2cdbe12b23e9d065b845270659e8884bcde7f2c", 0xa3}, {&(0x7f0000001680)="09584cf1be1406bb3b5c26b11ee6628b526e93cecb3a815a62010f571241d2be5bed6c820d612e77585fa615e51b2df180dfae83769003a5984044c18400e5a71f4a4e1e7ca8526fc73a26ea499437db1b5975a9", 0x54}, {&(0x7f0000001800)="49e2ebf87f763815ae307684be19d7714ace8e3736f1c79d0d1d12eb71217cd5817e16550a19709298d72a2a6afad13c11bf2129d3779050f84b3fad9f409fb5d856f3f24f27fe5e7cf49a3713aba23b21addc034732f3dff32efce86dede7e2b9207f195b9b2a84a8b0f960f897906da63af59a48056aed85f574adb70ec7ac7319ee9bb38abf9c20f54aa24e4470a101e1326b1ba055ff2e6a347f0b5219c52e2f53a32c49b868092a6deb8141a0236b9c11a9cb6e22ca16efb84da419b1771541a81510fbe4b470dcd28c47a0162b669990116ba1b812a7926d705cfbf47a75d333a816b63b", 0xe7}], 0x3, &(0x7f0000001900)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, '\x00', [@ra, @pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @flowinfo={{0x14}}, @hopopts={{0x48, 0x29, 0x36, {0x0, 0x5, '\x00', [@jumbo, @generic={0x0, 0x0, "1baa1dc870b59555d49317a02d305b9e313cdef1e2530501f40ccda173e714fbd46a1b984229e8677219f3275e3c7e3d"}, @hao={0xc9, 0x10, @private2}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}, @jumbo, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}], 0xb0}}, {{&(0x7f0000001740)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000001780)=[{&(0x7f00000028c0)="d1dbc44ac7a84182d89a9072ea0079e545912ba6747bcce799d32a702aff52ea9fe18575ca4356c545c92a81aafbbee6ebeb9feee76e3789a2800217fd820192f460e007d107bac95d3a3cffb8df23465660c8131e1f8ba1f0b1b082091489638ec8dc6ef64da3b6afcafe1ab32fdfd243dc2685598514989a3aa104cd1b1efc22bd47b78b885f92e84bfe3b0e0f9fe051eb68a066bae47a25ae95af402a942e13fee106c167f2c355be05", 0xab}], 0x1, &(0x7f0000001a80)=[@dstopts={{0x28, 0x29, 0x37, {0x0, 0x1, '\x00', [@jumbo, @ra]}}}, @dontfrag={{0x14}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x0, 0x2, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim, @jumbo]}}}, @hoplimit_2292={{0x14}}], 0x88}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001cc0)="344dfe2125e78c0b972c1c545d3ba1e4e37411d510cc8b44d8903e88ba0ec0fd5a6626e9a790a8e276e54ab231706de631bba782c554a58020de0bc0ba8ef53c9afd53385d6aa87fc6d7945d2b58dc63e2af84cb04bf18df94c7b55ab8d160bbd6c83cd646924fb158faa92ca50ae6823e96528e6fad917371b509a08d72d009d7d429a38e954e4ae021c05c4b7348e1ec0af5528dc7e4e3d705c527c9eadfd948faeb240958941e33a253bd57d08354a75194987415482fffce794503da2c90eb6a7bd72fded71df70961c520760ee66c369a7c", 0xd4}], 0x1}}, {{0x0, 0x0, &(0x7f0000001e00), 0x0, &(0x7f0000001e40)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000001e80)="98b2e5c561e6af0c167c0f1907974b9ec8298718d9fc21eb1b9581756fbdfd7016cbe1c9e32da236f3cf3fadcde2499a2255e1c9ecfbe25b87a3dc3f87cb8eb57e8e623d47d442056624557788c09e06737e4cf6d22aea9059235dc25bc4b628b2c7d122c1df2471a8f5a6b803177668", 0x70}, {&(0x7f0000001f00)="c0fe6ca9b623a8523d6c5571629c6115740e983d1e950d23bce210eabb9f12c3daa5a1fb6d8f776167dccc6cd1915d57537004b7fb5dca1e2d8e97bfa447e3adf92b07df93cf2a3b70f3d1d5f6a9fb6a119ea177d4684306c3490a3fd479a168a6232ec5c8b68115d38c842466017e7fea714628d38f3d629a0c19290e14254b12b9e29fdba48b3136f9355e58", 0x8d}, {&(0x7f0000001fc0)="024865e6ebf47f0884862a990bf9e4551f51a35e2ae7e824a97b05cb0ffaaa8fb37c6ecee00de8bd", 0x28}, {&(0x7f0000002000)="94ab0bd4c22f6a0374b6682c552caa58e263ffb5c678905f5fb61e75f49476c8", 0x20}, {&(0x7f0000002040)="05322d946ab05cd1568955caebd5515a40d74b382467e0a8d211624eec4b8b5c00c6f347a86b3008d512fb163fb95a4b9b1663d1cbf7ee8fb4e7dbf77a166ebc0288ff1c9f411f957a58d5ed527dd1ec5bb9459ff9467c8e6d8322226bc2a86c8eb090b0dbac37c2345e7b59e6742387f66878fdeb20bf2896e09629c43191cc7237415731f1282d63ed336954f0c11210f3f715d0c0383a6b8ab560fe542e3dd6a82378079472b3b1fdbfe680620bfa1e1b9e9f80c783b2a9515900e31538a075e14c0ba0f9051f97d2c5db57ae", 0xce}, {&(0x7f0000002140)="79ee9366eb8e2ab6616aac55315cfa642567e25a45ecd7164a82f5172f7a18416e3f95c1639cfbbf7c5de324a3fdcbb3ab562373bb71544f7c204ac8386275b4ca93134376c6d9e07090", 0x4a}, {&(0x7f00000021c0)="9d7ae258b148591083762a47801f4c5c62563dcaa921eadf5eff4782e0de5fd9dbaf2d65025eb3277f926bf46ea6852f94fd1f3fcfd35ea4a844eaf2e0968c58f14f39518b708a8a9fa0ec2fdee7d89375703db0716fd54c552d68ed6293cf4e9b2815b667e4a7a143677ad44cec9a27cef2e2e646da955086365020cf43531090d3d6ea9898113e50", 0x89}, {&(0x7f0000002280)="6782ccd0e58b952918283003f13dd1de8b56a625a9efa71846a57f1496aeee19442ad6d9be340b8680ee83756249255a1cd01a2b278e1bf09c1d582fa20f3f89eeeed0bc33da7a4e97ad0b2dd4293ab1579b1f2644a064542822359c07282df67593427c1ef3f3b6f4bb0a5fb0f05cd3024ae3d43147cbd31c36726e5eaffe89eb96b82583470a95d41f16391d6c33ffe9a1b3f76737196d35ad96a0488a54742c39c1c3d99176a5f662be6945f586006a367049fe992f4cd33984bb76fecd3fbccb6bddb33126848ab0d86a3372b24e7ecb32", 0xd3}], 0x8}}, {{&(0x7f0000002400)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000002440)="f74e55ccc60209e3d07ae103e51bb5e5018f260d22c125fceb8d1b8a92de8ecdbd33bdf5d244743c743c25daf4d467c526", 0x31}, {&(0x7f0000002480)="72cbcaad9f57201532c63e3c2d8e8443095c67a6306c4cdeb2dfaca2c53658c371c1dc3d378213066cdd916a0d9af4e9ec42fefa0a829e", 0x37}], 0x2, &(0x7f0000002bc0)=[@flowinfo={{0x14}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x0, 0x8, 0x0, 0x0, 0x0, [@private0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @empty]}}}, @hoplimit={{0x14}}, @rthdr={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @dev, @dev]}}}, @flowinfo={{0x14}}, @hopopts={{0x38, 0x29, 0x36, {0x0, 0x3, '\x00', [@jumbo, @calipso={0x7, 0x8}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@remote]}}}, @dstopts={{0xb0, 0x29, 0x37, {0x0, 0x12, '\x00', [@padn={0x1, 0x0, [0x0]}, @ra, @generic={0x0, 0x8a, "8f349bc6f8a333bcb264b2503efda719c87a02a973bd80673ccbbeb0cc3367af281a562e450b1758a4a2def2c9851f5fa26d5dd7bfb3c40fd79eff5606fdfbee9b36051e835d392c4be50f52142615ce74fdce7b3892195ac9fd7d4599cefbb282433187d3c9ce1f1a6874f12e07a01b8a8580fad2860ffa92e05bf5e4f8d850622a5ef7e31ddec9145d"}, @ra]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x0, 0x1, '\x00', [@jumbo, @jumbo, @pad1]}}}], 0x240}}], 0x8, 0x0) 18:01:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000180)="208674754f35a9276d5707638c77828d8f6ed2ab63061859950d5a88da47c88bb9e17df4d3fcf236ad06c57a27533535cd9c7453fbda5f4a8325064dc0189ff237b6277f1a839d09746083eeb3f21cd1bbdfe94c17332f43d1707c48ce2a6a349bba0c4829ce3be1ec3dc2bb935bc47b3f13d27bbe7ac32a59607f757e464e78d964a5491f915748655a9e06ff36189c9580b16b728859111374ea684b5b345fe9837054679e5c20ab71bf1dfd16e230852a0ed4ca5303ef3448acc6a9ddc3341e0dc651a515b67bfb2b6393df4f4fa53432baecf3893d7b596e59fc93a5908bbe9e36a4e45f7f92f6bfcaa7ef3d", 0xee}, {&(0x7f0000000400)="7338c3372d9bb7d027cf136dace734781eb570e7b0c4b850a8ca15465d1f291cbcfddf07364a7515737d6912626f54ec15eb2fb9d4fb6df1ad1e77b0e8d96a1de45e16b9d3b7bc15b75f0688da6b72679c51c6173940cd449a8dab0edb1fceb6783ce7a78c1fcd337a644275314699ee2b5f4e4a716c8228d8b773392003b92b58e3ad13f00b4d2245b25f17ac49f8c502503ae3e6076651ebe1b3bdffd633ecdb9a3277912094baa0da1004d83efc8dfdd5df25576ae7b4a8e453222499d18c2e873497ab459d86f81448243eb5d37dc62b0b5074856132f2e4ca02bae9f8e995d0fc4b2b366682dd613bd711c1e866f96f", 0xf2}, {&(0x7f0000000500)="88891e12bc346364da78312dea6b3136871ed9b5d69253903dc45563bd2697ac65ae5be33b8d32331605f284cbfb7a1e4e405a8a721f0c9ec05bf6d2728bdc593d336091120a1e661bac6daabf45754aaa090e266d627625d361ad3077ec2181656dee165ec569a44ae5765b7e937faa63455dc2d62aad4fca40552aee8b1c50b48c253adef1b9f7bfd608c0d7c25563cb028f836092ba01abbd9aa84cb6a90526b853e8bfd9b34de1179539554b1442308b8c5838a2cc5cf10eea135bb5b6149b95f53e8e8d0221aafadc7749ed13549b3b5731f0b27e8d58358c9977b103d28d31da49b4a8a4e9baf4e74f41e985149fdec1b16862115033c25d8fdff08da3749cc121e36171f0ae57681864e16dcbda9cfd087a078f98c4c4fca281520a8e57339098d2d4a835c0c2ee633887799b9c9af708aae56af6673412b8d6701031994a6bbe1e526e5c43f48db0bf661419d496a1b98ea5b0aff2da4ba44ea3a4f4dda0c8d9cd5c9f872bc6d4e6f4ae19bc383594bd29cb7151d8c2042ccb66434363b4ee28d71d87cd79e6fc520af5c167c6ca00a2a4f053294babebf3ef909650d1bcb0adfb117a946bc8a2f9bf058a61c23c6fb2ef48b41fc048b3e6ff6c85550f75251a04477deb2ba78726fb0241d5e2ce10598004bf49bb98263bc6945e7fd6c4140fa429d38246838d6f468aa10f1fb0768da8cc54ede17ff7378a24cf8d7bf1c9a2652662e783209ef8c25682ae372f3d9b31e83ab0ec3c543ef78a39d7b38f44e25c9c2c296950f383d718fe4f2bdd2ba4e0f7135e093e891a6f89fbfffccf8ddbd3ac9f54ee51cae3b5219c47971c27cdf9f6643045aaeefd95322f9da3f2a85eeef20a8b282308360f7fda2b13b6569f6b20eddd4b8029920c8b5b7f6b9318cf4b5cfe8856ca47cf2746849284be3f6147e4bb48286fb96fdee64fff9a275b12adc3566ed6b955ab3864db405adfe21d1071374ef619f919e5e086efcfb152ce7758ecfe0537a432797f17e99a6c37fc44b296482b81d275b21853f5620709ee4a3afc7e1fc358fdfd1bf82982654774a15f2b7f40e12cd926f090c7c7739936675c19350476b84c839f66001807490245318253f56d33f9ad796b1d432d6dcc29340ae4aac8b39d2b0aded4130bc03495da29855ef5ea6a34daeb8b810626e04d85e0cd53f08eca03f49e9bddbd80f53ee4fcd3164ce0a9d342c411e4593d0a2e6ae61287aec353de02fe093aa0fb22667d8acf4f24c58988190d315ea34f28741456aea03ae462198626f819629bc2b4b65266bd69831d4038771eddf07c5db3b640ff3db62079d5f30023963ce0eab85e734849215ea44fdd59b9e123b8b07ab0f96214ca00ee", 0x3cc}], 0x3}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001800)="1d", 0x1}], 0x1}}], 0x3, 0x20008801) 18:01:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@private2}, 0x14) 18:01:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@hoplimit={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x1, 0x0) 18:01:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000280)={@local, @empty}, 0xc) 18:01:26 executing program 1: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 18:01:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x29) 18:01:26 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x454201, 0x0) 18:01:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f000000dc00)=[{{&(0x7f0000001c40)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 18:01:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000083c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000000c0)="6dc9284b6cd5b2f56bf30e62cf891926e87b2b5d5466d5467507ce0d3473d2b570efee866ed4ace3dc8bdf8491be4baece60419ba61f9c7c166e5b360a2703d19324e3da0571c31629f997431ff52c3c051c", 0x52}, {&(0x7f0000000140)="d0", 0x1}, {&(0x7f0000000180)="d65c38e8af2e460fd03bfa2fe42767df4462958555797c8bf7dcac4c2e939acf2a52f051db6e98dbf77c14561f74674836cd13d3e2ef50063953073ab90aa5b35a489dbd14801019f42db49bf5ef31386cb199129614676007a6ed4bf486730c924c8cf8801ec2e9ed7a", 0x6a}, {&(0x7f00000002c0)="29e58790a61f18e7194c0e3854559d504b41d14e5c695c91e10e785540a9be4e3c565f711a621d81b8a285155fe2c905690176a0c3132be296bf", 0x3a}, {&(0x7f00000003c0)="22387c2bfcb92f8171c443c147de6d57db7d01584362e39305bd339e4bff3b6d90d843a69ed2512bf9af83843c5df32b940727d2a3745e04254bd5e5e68efbb151a9f8843da8cd00b45398", 0x4b}], 0x5}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='*', 0x1}, {&(0x7f00000004c0)="62d23dc4daef329d4c266dd3627af87fd55b1447419fd0a718340be39e3d537ff96df339a923646d678c3ec6ee2260eb876f40c1b01864ed27823dce4dc6def058aab4f17e8fcc3d1249ed9c8f904f86e72e3f4a", 0x54}, {&(0x7f0000000540)="86d7f142e846f0121a24adb8f4634dd0472b9a77b38d85b5473bca2e11919e3641cd56a0de11f88de11065b8e4ea49c1915ead115a678251d8bd3f63df2a861fc51c4a8bd343cfd20d703e1159c143bf54e4ed9335ec72e28c243166", 0x5c}], 0x3}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000640)="844ccfe3d3faaf9fde87827f720980bf7f6b411b93744c8a6728c9d881b142b29132bc8e4c21d34b758f833b998f4a14fe4029daf5472c7a07a883f07a6586a7690df6cf80a28de6e9e381547294edad8af6093773d83c59b246a1f8059e5a26e6b9e7bf1c30f7baf485bee5b00b4e6623b0819185936056c2ac40bfe4be904fb8d2eb9c07ca5912651557f82109f67fc2229f9a9541b18e5e2ac38946c067f2e1e1d8f448d650ef19982520c062240128cb4d6a0b58738d104babf9699306b4dfe5bb96a69e5449aaeb828617dc8fa127ef2b0d2327a38167ba858edc1b702ff3b29386cc9bfc038802f7d779", 0xed}, {&(0x7f0000000740)="15e6e4b0f507618c5ef3ac004b3a1e3436d4a1a6cebd50b96aeac0c16c61ece966d98d79a2213706ff50a1e49df4c1234495cb24e498dd4d0008ecdd036347022e3a82dec7c84cd004a510f5ffdd5191f36c980458f6a070dcea3b89aead04d1a7a47a87a7c3482cb83b0f7b04f519290a7e219e3f9aaae0cd114bc744db8340b4e16a396914b53563c186723848f5376f893e8087328735f7c3d69f0c3820628d7dacdacfa5177f803878d2f1a1df519409633e6a3d5ae59a42c800dcc6b9d5e61b8afc59b63ddd2de0874780abea9342e97c66cef87ff6cade9871d759ebb168d0644a62e4b19e36477b12d59ec4bde0710a216aa9ff94c4500175a1f7401ee8e715e15614c6977b3c8f7c8cc015a150267782e736d5b82c3c05a58d2d4b83ed1abfea675f1cfecac4524213441e2b4c45041498683e8191d39371b7aa64ff359d570ee4397dcbe036f45fbf90877968ca7f50176e9faed7e5d863fae804edde439d0509d0903cd435fa0b93899b881e77884e81576327b33abb818485b498954c99b5128b24120997e9cd79878d15727170b65a3c5f2bc4e7fd2001835df377986433c8b4ac8edd7ab4500593e08a6f844c2d7c5c8b0063028dea66df4e6a479e40d616a7960c2c3c3ace9f37ec9f8ecddaa72d50703262ecc53753cf120d44c47b01f92f4e42a20b9e7c2f68a9a483536d6b15bcf716b38e3f9d1ccc1e86df800ba0631b385ebf87da483509e922ffc1dc5db7a704e030a05c4fdfb0c23d6d9e9182db5ac3e603d7366e3893e12a68a8b16589bca8c6e94d4b6a1fa2e6451a7753273c3ceaa63c1662708d27da57b1c92423a9e13d06cdd80d6d3896b29d5f4d7b745879fbfea184e5249e181d3bc17fe96cc35989fa2694f6666d80720162abf12b70b85e6277541f587546a8f92e60717e4ef0d9251af574ed30c089bb4ff550377fa60d64d0d5dcfdfd531450600f9dbd2a68248978190362fe0a64882eea0bf4f0c588433c737d91e0", 0x2cd}], 0x2}}], 0x3, 0x8001) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="5dda", 0x2}], 0x1}, 0x0) 18:01:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) socketpair$unix(0x1, 0x1, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000740)=0x6e) fork() socket$inet_tcp(0x2, 0x1, 0x0) 18:01:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 18:01:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x29) 18:01:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000002000/0x1000)=nil, 0x4000) 18:01:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@abs, 0x80) 18:01:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 18:01:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, &(0x7f0000000040)) 18:01:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005500)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x1, 0x0) 18:01:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x29) 18:01:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x430}}], 0x2, 0x0) 18:01:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001340)={&(0x7f0000001380)={0xa, 0x4e22, 0x0, @remote, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000005f00)=ANY=[@ANYBLOB="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", @ANYRES64], 0x1348}, 0x0) 18:01:27 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 18:01:27 executing program 4: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 18:01:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x20008801) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000000340)="195a1bc31c6d9e601dd1b6fd165a36a46991cd6e3126a3583b4b5eb61cfb07e0e3d50be53369368f52cd8c1a235e6f97d364ab0c7af44a7baff2a0b6b5138bc90fc0cfb0b19fa35ce30ebb1df065f93a9319", 0x52}, {&(0x7f0000001940)="47f82fdc1424e2b94face24ee18ed425ba8797138cf4522320cc4388c5722c96e98a3e70935d9cc7883afc0a16842b799a1bae2cb1cdc759eb5be0ecc07fe02da31af1ee0fceab0f5e007ac443047354454009053c94aeb2ead7b69bc793b6127931dce528f5238d4f6ab6c91a8b1229e422e335805e7441eff155241787a9d7607708215ea079ac611668a00df6631d5a5476d02c1ddf6e9a1b0ee3e641362107566569150db413469af50e303cf8ab7b", 0xb1}, {&(0x7f0000001a00)="e8de0e0f3961b8fa9db76c70cba27dd0c5925b6bb8c5da6b0fa610451cb25f9b418f567cd13e417873f14e2ddab47c5fb0d123895979aa328574849bfd56e0e1e2d6030629f84495ad444e4fb183409ad18d505917d2d67bfd55", 0x5a}, {&(0x7f0000001a80)="02e3e41fc674fb3375d698b8bffe199ee4da845c945a3e95db688a321c6113fdf5d25eefcaf1b9a955edefc2fc31b9d54fe30683f5d0e1edb74a4db592bfed78696b46a4ee5183290c6cd708f837efd949ad01d1d20f4e76637201498ae46435bbbde378fccca2b5554de6fcb57cd05067f435868ee3e186be8166d1d17fcd8a85ba2e247e0eab5d773f4bd8f0e148508ce7812e7edff2a891fa8ed715db513eb8addceba976a283cb4f1eb82b1793a65f1eb4f2fdc738dc97055d174c7ecc67ae3804", 0xc3}, {&(0x7f0000001b80)="0384bab64a6a27ab6b7b7809a6ee1e6a0f598911d1f0f9caf5e85875931ba77d5c0e71bd161d165637d896e54f17", 0x2e}, {&(0x7f0000001bc0)="567b129eb17161bbee11a11251cfa4ab90bb3c67496c87c2c51b3e2e42d6e270021459aca49ef367502e36a71076b7b9ad2caecd363f97565e78a5c5fea67f04447365adbf72add15d3132f1c2a1e636da274a6306094306e5a846806b87a8a1300c5a4d66dd1df177715d3af524f6301bb9ec377375", 0x76}, {&(0x7f0000001c40)="742b504014c455ddb25f646a272e16ecfe93a5024ee7ce3c66ab41e6b1ff23e77c74cafdd08e6cabd83b82504c45268959922416dd30c9c95f2cc1218d2854831a9ed5d20e37c60c399569a9cb54fbb58a949f13663fb72932bc1de4c024de436fd097a46b5a9019ed5ac341cd4405bff14935c4ce8d052b676cf813261bd24b4dc18aa0d0bbc4f6037fee5215c1d2aee1f1ce2d26c0c7d70e75af561ee12c5d6be266a4ac3b5c716a264b0e59b1a37524b77fbe9953b3ae448dcc9df2cbcd1ccd8de77933001132585f3441bbda94ac3e5a879b02aca8fd880912f20dc25e559ecc047f13fafe08b0a348b9a32c0609c88c6647e083db1607a4130d64f7bcd551f5b9ce50628b0b83441e54d5891dc3c1d21b1b31cd6eaacaa222609ce10465cf05179bd32fd58687b460d4a59f778d53c218b84f53b87918b0447b873c1e70375b64f7252ba62d3b60764b06f15d1040fe17d29eb1ed1b5a20911e259ba563a9bf1b2df748c675aa998dee648dae64fe9ef415b316b807583833b422169492a77378b4a4c1359625f5440eee77598bf92aad3316723f90452238196aa86831cd95e3ccf55e9d5fdd6c8cfbd4ea48da9670d415d2afbf1628b49072b9c52c1c7ecba69e28a9ac3cc0157dc568e8b3269160a98ef7900e82f06e7c4a98f2b32b928e7138297803240f27ba8453c9b070f6b01ed324be8bb94418ecb44066f22248f7ce3c2a5085f070b349b101cc47eb0cf90630860910b8ba507a5deb2be7956986d1c19b3612e1107861950e6d3e3698c1c7b8820a0afdd0eaba6a18ac851fd3d42ea060f084c4d36517219979b390cd725088ed5646601a72d4eb6bd3e0d13c913f2c96f48e9f7bbe8bb94d3c87a3f74fc26915c5852c21ec7f3fed87742ad8c99cc4a41fc29143db887ff9499fee24cc8955e46d8a94c3e616d13643fa732acffcbb6add7f7826afcb036e655ef2c66ca94a0cac88cf1bfa514c1fb32eb8aa2d14407062c9ad71ecf55eb7bf851e65b490752b2dd413a9b829a3e13a3401e81b00794abc861201", 0x2e9}], 0x7, &(0x7f0000002cc0)=ANY=[], 0x90}}], 0x1, 0x0) 18:01:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x29) 18:01:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0xc811) 18:01:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x200000c0) 18:01:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000007fc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x24004089) 18:01:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000640)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x2, 0x0) 18:01:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="e80000001b00010027bd7000fcdbdf25fe880000000000000000000000000001fc0100000000000000000000000000014e2280004e22000202"], 0xe8}}, 0x0) 18:01:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) 18:01:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001e00f97b"], 0x14}], 0x1}, 0x0) [ 331.740857][T12733] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 18:01:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000005c0)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2, r2}}}], 0x28}}], 0x1, 0x0) 18:01:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000280)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in=@local}, {@in=@broadcast}, @in=@loopback}}}, 0xf8}}, 0x0) 18:01:28 executing program 4: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:01:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000000000)={@loopback}, 0x14) 18:01:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@hoplimit={{0x14}}], 0xf}}], 0x1, 0x0) 18:01:28 executing program 2: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 18:01:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x8000}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1170}}], 0x1, 0x0) 18:01:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000280)=ANY=[@ANYBLOB="c40e0000180001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000100000000000000a00000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0xec4}}, 0x0) 18:01:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, 0x0}}], 0x1, 0x0) 18:01:28 executing program 1: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 18:01:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000003740)=[@hopopts_2292={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 18:01:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2, 0xffffffff}, 0x1c, 0x0, 0x0, &(0x7f0000003740)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x2, 0x0) 18:01:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="ff8d77011c10342e55ae80d8", 0xc}], 0x1}}], 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000140), 0x6, 0x0) 18:01:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005300)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local, 0xffffffff}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x238}}], 0x1, 0x0) [ 332.235149][T12756] netlink: 3404 bytes leftover after parsing attributes in process `syz-executor.0'. 18:01:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@mcast2}, 0x14) 18:01:28 executing program 0: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/cpuinfo\x00', 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 18:01:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty, 0x3}, 0x1c, 0x0}, 0x0) 18:01:28 executing program 4: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 18:01:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x8000}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[], 0x1170}}], 0x1, 0x0) 18:01:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0, 0xec4}}, 0x0) 18:01:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000083c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000000c0)="6dc9", 0x2}, {&(0x7f0000000140)="d0", 0x1}, {&(0x7f0000000180)="d65c38e8af2e460fd03bfa2fe42767df4462958555797c8bf7dcac4c2e939acf2a52f051db6e98dbf77c14561f74674836cd13d3e2ef50063953073ab90aa5b35a489dbd14801019f42db49bf5ef31386cb199129614676007a6ed4bf486730c924c8cf8801ec2e9ed7a", 0x6a}, {&(0x7f0000000200)="d0", 0x1}, {&(0x7f00000002c0)="29e58790a61f18e7194c0e3854559d504b41d14e5c695c91e10e785540a9be4e3c565f711a621d81b8a285155fe2c905690176a0c3132be296bf", 0x3a}, {&(0x7f00000003c0)="22387c2bfcb92f8171c443c147de6d57db7d01584362e39305bd339e4bff3b6d90d843a69ed2512bf9af83843c5df32b940727d2a3745e04254bd5e5e68efbb151a9f8843da8cd00b45398", 0x4b}], 0x6}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='*', 0x1}, {&(0x7f00000004c0)="62d23dc4daef329d4c266dd3627af87fd55b1447419fd0a718340be39e3d537ff96df339a923646d678c3ec6ee2260eb876f40c1b01864ed27823dce4dc6def058aab4f17e8fcc3d1249ed9c8f904f86e72e3f4a", 0x54}, {&(0x7f0000000540)="86d7f142e846f0121a24adb8f4634dd0472b9a77b38d85b5473bca2e11919e3641cd56a0de11f88de11065b8e4ea49c1915ead115a678251d8bd3f63df2a861fc51c4a8bd343cfd20d703e1159c143bf54e4ed9335ec72e28c243166", 0x5c}], 0x3}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000640)="844ccfe3d3faaf9fde87827f720980bf7f6b411b93744c8a6728c9d881b142b29132bc8e4c21d34b758f833b998f4a14fe4029daf5472c7a07a883f07a6586a7690df6cf80a28de6e9e381547294edad8af6093773d83c59b246a1f8059e5a26e6b9e7bf1c30f7baf485bee5b00b4e6623b0819185936056c2ac40bfe4be904fb8d2eb9c07ca5912651557f82109f67fc2229f9a9541b18e5e2ac38946c067f2e1e1d8f448d650ef19982520c062240128cb4d6a0b58738d104babf9699306b4dfe5bb96a69e5449aaeb828617dc8fa127ef2b0d2327a38167ba858edc1b702ff3b29386cc9bfc038802f7d779", 0xed}, {&(0x7f0000000740)="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", 0x4b4}], 0x2}}, {{0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000002cc0)="cda8b7d747d430690e81063b908e2ee583b63a855fd2ca04851e848d7af3630f6fd9ab15c3e74f93bfc9e2d4bd4f663a9418c94b8f9826198586c5ee410b9be42e902c56893ea72d50e0c61717aa093fbadbddae4b2d4e0b349c9c6c747cd5e292d1c1a51251ff996eb58b82ccb85a625c25b187380bcf2f9f3b13245be21332a2e9c34e588b912fe57e29e4b534cbadd4d42f086602e4157b83649f8cc84b157761a887265677a5241c7db9763ad0b4850fff76e8abf1ac6ff1fe26751ce8f8cf803bb733093f1d49bf81c67261710ed8a58a9ac19991a2b44e0c0ce542329ffdf489c9ae2ef0a432fd5f8a90ef2884d385ca1f5e47ea1e272a6c52a2983e54a9e753341cde036f749b4139d725084dfb8a9ce2a93f587353ad4cb863493a60038dbcb7dd793f1a8fd1afed8b38127d9075a28a565eccdec275c046bab6586b1245c22e372d6328627acc0aed1876efb89c3a6a7736d63464ecc3ad84f04f85ed1ff3bd6168f3bb8f5716b071046fe71057683b51d8016f33743412eeb2804527b238727085d72c4a25fc0684a19832d7d72eb9a39cc19d1b10098d91157747b6d30329eea40c3d57a28915b364396b20b839a7740fe7a2e8c0a69dcc0da428bb24925aa72b3ae0483d048c585d76687295dce5f1d938de9b7e1edf2d9d09c9e1c90805e186d0dc18859fbb3a666f08bd63aa2210b3297c8529211dcd6026b1bb3058ba401882f601e7c120f91d9efb2a5556e2b940054146a28056806669f4bd11900812211a7a0069652e4b45459071bb8564c2c0e558b431a4201df40b0552be4ad846888a88280e364e1af3604225f3bb938afa47646f6f8283cedb2644986f74813fa7a0e5b66a27543bb2d6d23b27a5528f2c6d79d913e591a3d414dfc0bc6c2c22a06bc0381649f26154ed155ef1fdc80b979e5db310143d121f86c7c2042db7f84aca117de22820389a54312394814f573cb041daf30ffd928846cc3de25e4cf973a85557744273552770004e6cabcb65765ada1b5c625f6f6b90195136e4357082091d5dc562d313f84bdd9e11d16f07c59c4b5f7d242c84867ce66a65ead07888594e9802e398589d14acc0baa7406531c4f1e7000e373ce1166d7b650c89ebf85d4f01c869f3b7f175419948ab52a2a4c3", 0x337}], 0x1}}], 0x4, 0x8001) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:01:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000940)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 18:01:29 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x131, 0xffffffffffffffff, 0x10000000) 18:01:29 executing program 2: r0 = io_uring_setup(0x1b5a, &(0x7f00000001c0)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000240)=r1, 0x1) 18:01:29 executing program 1: r0 = eventfd2(0x11, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 18:01:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 332.839181][T12789] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:01:29 executing program 4: sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 18:01:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) write$cgroup_subtree(r0, 0x0, 0x3a) 18:01:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000240)) 18:01:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x20048821) 18:01:29 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x80019c) lseek(r4, 0x0, 0x4) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)={r3}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r5+30000000}, 0x0) [ 333.091638][T12803] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:01:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000083c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x8001) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=']', 0x1}], 0x1}, 0x0) 18:01:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000002100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001300)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 18:01:29 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:01:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1, &(0x7f0000000100)={@mcast1}, 0x14) [ 333.330394][T12813] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:01:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2, 0xffffffff}, 0x1c, 0x0}}], 0x2, 0x0) 18:01:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 18:01:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x21}, 0x1c, 0x0}}], 0x1, 0x0) 18:01:29 executing program 1: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) [ 333.549857][T12827] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:01:30 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x3, &(0x7f0000000080)=@un=@abs, 0x8) 18:01:31 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x80019c) lseek(r4, 0x0, 0x4) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)={r3}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r5+30000000}, 0x0) 18:01:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:31 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = geteuid() fchown(r0, r1, 0x0) 18:01:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00012e2f"], 0xa) 18:01:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000200)=""/253, 0xfd, 0x0, 0x0, 0x0) dup2(r1, r0) execve(0x0, 0x0, 0x0) 18:01:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0xc) 18:01:31 executing program 1: open$dir(&(0x7f0000000e00)='./file0\x00', 0x200, 0x0) symlinkat(&(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00') rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file1\x00') [ 334.994463][T12858] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:01:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/4096, 0x1000}, 0x0) dup2(r0, r2) 18:01:31 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0xfbd8f87d5d81b0d, 0x0) getdents(r0, 0x0, 0x0) [ 335.132949][T12866] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:01:31 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:31 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2}, 0xc) 18:01:32 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x80019c) lseek(r4, 0x0, 0x4) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)={r3}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r5+30000000}, 0x0) 18:01:32 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0xfbd8f87d5d81b0d, 0x1c403272546c4d01) 18:01:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000003ac0)={&(0x7f0000000340)=@in6={0x18, 0x1}, 0xc, &(0x7f0000003740)=[{&(0x7f0000000380)="e396cfaed4f701cb0157910ba118d9b2d3f25a782dac1066f82ebf9f41a2476813488a1837eef2f75b858519da7603a225105cbb7980505030a1d3d9bacbfc3f69d8a41aa5cd491cdfae7b55c4e68b675e5f6ccbf461910875877c42992c20f12d1d2fe99e89a23799199d0041ce", 0x6e}, {&(0x7f0000000400)="0e90527dbd33781ce7aec68f85b2c762cd3fb9118059a8b77687a6a45ae10b4f4c056b3856b5f56f393c7b45918e96e681e01e2f71f35e660193840205f0c403987f158626e1dd3a166c70f77050d5c34c35e47950ecd53d4f0c08d7fbe4115e9904fcd36c964d99a25ac43ef69ef9d6e3393feac5d8e05c8239dd71e7d4b7bb3db4ec695059cc999a0c32e5eb271e541a8d37b09d3934cc5624e4825896d57c5844c89f4a1db64a762e391b532bab73530112252c092e57be4ef4c47dbe256db84a28c77752093cd7f3f1dca4904f92ccafe792fa5b1f4dc15c52cc", 0xdc}, {&(0x7f0000000500)="dd4516ad67f74ba15cc9fdab5e621e93aba38e83f4a12fa9f0ff259023cfe68dc9c06d32d7a7a7ad1ff35aaffd96bd27e812680e6c28ac3f7a433baa9db34dc51ff664f79f4442910086f570533556408c0ec2871d1702c0d657718af61667c16ef2bb", 0x63}, {&(0x7f0000000580)="8ee6e9a3c0e91b302fca9e4a0f1fbec4e80a51a083cfb456fd8ac90b6122197b9288df53b6fdbe0d161fa7a67e3c3f7c74de56420c2a35d99d14ab3d821def09befde88f980a604abcac5017f1d91c2e52595f9510935a6e3b6752c54b48557bb147fbf5b5f8de8293c2b8b9ef1aafe1ee4c0c17b608cc99887527b0d903644211e12c4c6b68f8477cb58e97a9", 0x8d}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="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", 0xeef}], 0x6, &(0x7f00000037c0)=[{0x90, 0x0, 0x0, "98e59fb98ee27ff48b05e4f29a9d7e53bb62a3422fed13fcba5f100434da3a9f0dd4c5cfd8e029b9371b89e5d34c76ea95cf29036060b28f1cafc17fa46d61117cd35701d8775fcfc2bfd3a25e0cb447a72c39ba8943ed8c103f006febd37174780c8a6badedfc2115307abb02099078a6ad855485180d1667"}, {0x98, 0x0, 0x0, "ca60a30f79066eb7c1830653ed5b8e4c4fad3add45aeb4cbfaa597c4b1dcb22b9ee56411d370580fe5bdeb1d392a90830729a4f3654ad4671a4a67bb6b499ca1b4a69f48ee84fb7d5728560b17aa726e29fde97b19458fc7810dec0962da6f9ac7ce37399b8739a4b98099c80ba941ccaa0d80f1c27408220d49adab1d97a0b0be"}, {0xb0, 0x0, 0x0, "503df620bb75779623087ade3f55a251edd651c2d84a0116d6c283e0c02eef16c353d52719e3a48094e57183eaf7325fc3341d129e831bdbb3b19613e23976eb79ec5ef146a61aa57bec30c6ea4664fa3a2d77f90b2c6a6d5a54421f4c6599443134491052e20f33af9fb1039e4d1f650bc3d1de3de1a8ad42f5a9044131d61ddddf6dc1d3262f02014ec6404f1b41295e6bf05ebb33b66bdd"}, {0x20, 0x0, 0x0, "f60af11cd6d27c8e4e"}, {0x90, 0x0, 0x0, "19a2ccf33523c1e38114831767b867c7ccbb5008846d3fbc118be1984d590d26547e4ee4db444d9b73fa3aa145770d28709206776703d09a7385b28ea9264ddba913ac567f1ab68aa03dadc51672549950948047b668610461c792ae080ab599d5b49899aa4ef6d370a46b5ce8f9217508efafc60446c1d6f3"}, {0x50, 0x0, 0x0, "5bdd148adc440209bee7aad943c3a4a575fe6f08b2981901303c32346cd98481232a0481c0fae7b1393710006492bafce0e5b03032efbab4ff"}], 0x2d8}, 0x0) 18:01:32 executing program 1: open$dir(&(0x7f0000000000)='.\x00', 0xfbd8f87d5d81b0d, 0x0) 18:01:32 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in, 0xc) 18:01:32 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x9) 18:01:32 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000), 0xc) 18:01:32 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:32 executing program 1: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='.\x00') 18:01:32 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 18:01:33 executing program 5: r0 = geteuid() r1 = getegid() chown(&(0x7f0000000040)='.\x00', r0, r1) 18:01:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x80019c) lseek(r4, 0x0, 0x4) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)={r3}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r5+30000000}, 0x0) 18:01:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="eb", 0x1) 18:01:33 executing program 0: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 18:01:33 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000001200)={0xffffffffffffffff}) dup2(r1, r0) 18:01:33 executing program 5: pipe(&(0x7f0000001200)={0xffffffffffffffff}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r0, r1) 18:01:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) 18:01:33 executing program 4: symlinkat(&(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000017c0)='./file0\x00', 0x0) 18:01:33 executing program 0: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 18:01:33 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:33 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 18:01:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001200)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000001100)=[{0x10}, {0x10}], 0x20}, 0x0) 18:01:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00012e79"], 0xa) 18:01:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 18:01:34 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 18:01:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}) socketpair$unix(0x1, 0x5, 0x0, 0x0) 18:01:34 executing program 2: open$dir(&(0x7f0000000e00)='./file0\x00', 0x200, 0x0) symlinkat(&(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 18:01:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="05012f66"], 0xa) 18:01:34 executing program 1: r0 = msgget$private(0x0, 0x2000000186) msgsnd(r0, 0xfffffffffffffffe, 0x0, 0x0) 18:01:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 18:01:34 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) 18:01:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000080)=""/208, 0xd0, 0x0, 0x0, 0x0) dup2(r0, r2) 18:01:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000200)=""/253, 0xfd, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) shutdown(r1, 0x1) 18:01:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=""/46, 0x2e}, 0x0) 18:01:34 executing program 1: pipe(0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 18:01:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 18:01:35 executing program 4: socket$inet(0x2, 0x8a97108aeb11bb37, 0x0) 18:01:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:01:35 executing program 5: symlinkat(&(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 18:01:35 executing program 1: open$dir(&(0x7f0000000e00)='./file0\x00', 0x200, 0x0) symlinkat(&(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') openat(0xffffffffffffffff, 0x0, 0x20000, 0x0) 18:01:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000040), 0x4) 18:01:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:01:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@ieee802154={0x24, @long}, 0x80) 18:01:35 executing program 5: nanosleep(&(0x7f0000002440), 0x0) 18:01:35 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x470001, 0x0) 18:01:35 executing program 2: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x1ff) 18:01:35 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x100800) 18:01:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:01:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, 0x0, 0x0, 0x4c011) 18:01:35 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) 18:01:35 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 18:01:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:01:36 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) 18:01:36 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x0, 0x0) sendmsg$inet6(r0, 0x0, 0x0) 18:01:36 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 18:01:36 executing program 5: timer_create(0x4, 0x0, &(0x7f0000001280)) 18:01:36 executing program 0: socket$packet(0x11, 0x1a6f683915aabe0e, 0x300) 18:01:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:01:36 executing program 1: shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 18:01:36 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/power_supply', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 18:01:36 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 18:01:36 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 18:01:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:01:36 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, 0x0) 18:01:36 executing program 1: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000a7b000/0x400000)=nil, 0x400000, 0x0) 18:01:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 18:01:36 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) 18:01:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 18:01:36 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:36 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x0, 0x4) 18:01:36 executing program 1: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000000)=""/170) 18:01:36 executing program 4: sync() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 18:01:36 executing program 2: poll(&(0x7f0000000640)=[{}, {}], 0x2, 0xc3) 18:01:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 18:01:36 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) poll(&(0x7f0000000640)=[{r0}], 0x1, 0xc3) 18:01:37 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) lseek(r0, 0x0, 0x0) 18:01:37 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) fsync(r0) 18:01:37 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0x80000000}}, 0x0) 18:01:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 18:01:37 executing program 5: getgroups(0x7, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setregid(r0, 0x0) 18:01:37 executing program 4: setitimer(0x0, &(0x7f00000000c0)={{}, {0x0, 0xffffffffffffffff}}, 0x0) 18:01:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0xf) 18:01:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)=""/143, &(0x7f0000000140)=0x8f) 18:01:37 executing program 5: r0 = getpgrp(0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r1, 0x6, r0) 18:01:37 executing program 0: syz_emit_ethernet(0x4f, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 18:01:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000100)="8a", 0x1}], 0x2, &(0x7f00000002c0)=[@rights], 0x10}, 0x5) 18:01:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:37 executing program 1: setitimer(0x0, &(0x7f00000000c0), 0x0) 18:01:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:01:37 executing program 5: socket$inet(0x2, 0x3, 0x29) 18:01:37 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 18:01:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 18:01:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="93", 0x1, 0x0, 0x0, 0x0) 18:01:37 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff}}) 18:01:37 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) write(r0, 0x0, 0x0) 18:01:37 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 18:01:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:01:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000001c0)="1cfe121482a968d53da0597863ee24b6ab874171997966af9cae8fb677941bd342f166a501687e3cf1916aa72d15a8224a0a07d7fc03ab9788b247743c47906efeb92bf334ac8e9427a27320d6f0ea7e29d1fff63bc60050b154dadbb4045fa6106ca35fdfe2312f887478f39461bbef881c333be6e1ec923be5a1b31720df9381e75de3e0294805a4adddb90db2bf03c5", 0x91, 0x0, 0x0, 0x0) 18:01:37 executing program 4: mmap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0x5811, 0xffffffffffffffff, 0x0) 18:01:37 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0) 18:01:38 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 18:01:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) dup(r0) 18:01:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 18:01:38 executing program 4: semget(0x0, 0x2, 0x208) 18:01:38 executing program 1: semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)=""/142) r0 = semget(0x0, 0x2, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000000c0)=""/110) 18:01:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)='s', 0x1}, {&(0x7f00000001c0)='2', 0x1}, {0x0}], 0x3}, 0x0) 18:01:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) 18:01:38 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, 0x0, 0x0) 18:01:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 18:01:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getdents(r0, 0x0, 0x0) 18:01:38 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs, 0x8) 18:01:38 executing program 2: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, 0x0) 18:01:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 18:01:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) fcntl$lock(r0, 0xaaa838bd1a3dd351, 0x0) 18:01:38 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9e318840690b9c53, 0x10, 0xffffffffffffffff, 0x0) 18:01:38 executing program 1: read(0xffffffffffffffff, &(0x7f0000000000)=""/207, 0xffffffffffffffbc) 18:01:38 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) close(r0) accept(r0, 0x0, 0x0) 18:01:38 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 18:01:38 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000300)) 18:01:38 executing program 4: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchdir(r0) 18:01:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 18:01:38 executing program 3: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, 0x0) 18:01:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x3}, 0x8) 18:01:38 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/47, 0x2f}], 0x1, 0x0, 0x0) 18:01:38 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) 18:01:39 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x8402, 0x0) 18:01:39 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@rights], 0x10}, 0x40e) 18:01:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) getdents(r2, 0x0, 0x0) 18:01:39 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 18:01:39 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) fchmod(r0, 0x0) 18:01:39 executing program 2: semget(0x0, 0x0, 0x48) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 18:01:39 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) 18:01:39 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:01:39 executing program 0: getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 18:01:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 18:01:39 executing program 2: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, 0x0) 18:01:39 executing program 5: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x81f9ff5b088dd535) 18:01:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet(r1, &(0x7f0000000080)="86", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 18:01:39 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000002c0)='cdg\x00', 0x4) 18:01:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket(0x1c, 0x1, 0x0) dup2(r1, r0) 18:01:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 18:01:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) 18:01:39 executing program 3: open$dir(&(0x7f0000000040)='.\x00', 0x10, 0x0) 18:01:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 18:01:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x4}, 0x10) 18:01:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) 18:01:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/93, 0x5d}, 0x40041) 18:01:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x4, 0x2, 0x4}, 0x10) 18:01:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000001240)='cdg\x00', 0x4) 18:01:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x300}, 0x98) 18:01:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockname$inet6(r1, 0x0, &(0x7f0000000040)) 18:01:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:01:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendto$inet(r0, &(0x7f0000001780)='g', 0x1, 0x0, 0x0, 0x0) 18:01:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 18:01:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x14) 18:01:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 18:01:40 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:01:40 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r1, r0) 18:01:40 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r1, r0) 18:01:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40041) 18:01:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0xfffffffe}, 0x98) 18:01:40 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40080) 18:01:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000002400)=ANY=[@ANYRES32=0x0, @ANYBLOB="03000012"], 0x1008) 18:01:41 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 18:01:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x6}, 0x14) 18:01:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000200), &(0x7f0000000180)=0x98) 18:01:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), 0x90) 18:01:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 18:01:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={0x10, 0x2}, 0x10) 18:01:41 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140), 0x90) 18:01:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 18:01:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="ca", 0x1, 0x80, &(0x7f0000001080)={0x1c, 0x1c, 0x2}, 0x1c) 18:01:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 18:01:41 executing program 5: r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) listen(r1, 0x0) dup2(r0, r1) 18:01:41 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) 18:01:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x4) 18:01:41 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x41) 18:01:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) bind$unix(r1, &(0x7f0000000140)=ANY=[], 0xa) 18:01:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000000), 0x8) 18:01:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 18:01:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 18:01:42 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) 18:01:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f00000001c0)=0x98) 18:01:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000300)=ANY=[], &(0x7f0000000380)=0x8) 18:01:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f00000001c0), 0x8) 18:01:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) 18:01:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x92) 18:01:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040), 0x10) 18:01:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000007c0), &(0x7f0000000880)=0xb0) 18:01:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f00000001c0)={r3}, 0x8) 18:01:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0xfffffffe, 0x0, 0x0, 0x0, 0x400}, 0x98) 18:01:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 18:01:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), 0x14) 18:01:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x4}, 0x10) 18:01:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 18:01:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)="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", 0xff1, 0x80, &(0x7f0000001080)={0x1c, 0x1c, 0x2}, 0x1c) 18:01:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000040)={r3}, &(0x7f00000000c0)=0x8) 18:01:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x2}, 0x10) 18:01:42 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/121, 0x79}, 0x0) 18:01:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000080), 0x8) 18:01:42 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000180)='htcp\x00', 0x5) 18:01:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x88}, 0x98) 18:01:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x2}, 0x98) 18:01:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000280), 0x88) 18:01:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) 18:01:43 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000001100)='htcp\x00', 0x5) 18:01:43 executing program 3: r0 = socket(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000340)='cubic\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='cubic\x00', 0x4) 18:01:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x208}, 0x98) 18:01:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x14) 18:01:43 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000040)='\'', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 18:01:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 18:01:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x3ff, 0x310}, 0x98) 18:01:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000380), &(0x7f0000000440)=0xb0) 18:01:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 18:01:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) 18:01:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) 18:01:44 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/121, 0x79}, 0x40001) 18:01:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x88) 18:01:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}, 0x14) 18:01:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) fcntl$getown(r0, 0x5) 18:01:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f00000024c0), 0x8) 18:01:44 executing program 1: socket(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 18:01:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000a980)=[{{&(0x7f0000005380)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 18:01:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x4, @any, 0x0, 0x2}, 0xe) 18:01:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000200)=ANY=[@ANYBLOB="01"], &(0x7f0000000380)=0x8) 18:01:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x4) 18:01:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), &(0x7f00000002c0)=0x90) 18:01:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 18:01:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 18:01:44 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="df4399cbbda1", @local, @val, {@ipv4}}, 0x0) 18:01:44 executing program 0: r0 = epoll_create(0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/cpuinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x4}) 18:01:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000300), 0x98) 18:01:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)='\'', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 18:01:45 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000002c0)='cdg\x00', 0x4) 18:01:45 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 18:01:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 18:01:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 18:01:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 18:01:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:01:45 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000002c0)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) 18:01:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000040)={0x0, 0x2, "72be"}, &(0x7f00000000c0)=0xa) 18:01:45 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x88) 18:01:45 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x1, {{0x2, 0x0, @multicast1}}, 0x1}, 0x90) 18:01:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x40) 18:01:45 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000002c0)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) 18:01:45 executing program 1: getcwd(&(0x7f0000000000)=""/98, 0x62) 18:01:45 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast2}}, 0x2}, 0x90) 18:01:45 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x30, 0x0, &(0x7f00000001c0)) 18:01:46 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 18:01:46 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000002c0)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) 18:01:46 executing program 0: set_robust_list(&(0x7f0000000580), 0x18) 18:01:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x24, 0x1}, 0x24}}, 0x0) 18:01:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8992, &(0x7f00000000c0)={'wg2\x00', 0x0}) 18:01:46 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wg2\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c}}) [ 349.855050][T13704] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 18:01:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x88, 0x68, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 18:01:46 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000002c0)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) 18:01:46 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x29, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) 18:01:46 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000d80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 18:01:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000100)="db38d29bc997cedca621e78e25fd7264466c0c3d", 0x14) 18:01:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newtaction={0x4c, 0x1c, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 18:01:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, 0x0, 0x0) 18:01:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback={0xff00000000000000}}, 0x1c, 0x0}, 0x48d1) 18:01:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) [ 350.333888][T13726] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 18:01:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newtaction={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 18:01:46 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2}, 0x90) 18:01:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f00000000c0)={'wg2\x00', 0x0}) [ 350.514596][ T8309] usb 1-1: new high-speed USB device number 2 using dummy_hcd 18:01:46 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x10140, 0x0) 18:01:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x7b20012eff749eee, 0x0, 0x0) 18:01:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x16, 0x0, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 350.764524][ T8309] usb 1-1: Using ep0 maxpacket: 32 [ 350.885198][ T8309] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 350.914756][ T8309] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 350.949145][ T8309] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 350.968874][ T8309] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 350.979067][ T8309] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 350.989722][ T8309] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 351.155203][ T8309] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 351.176690][ T8309] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.201926][ T8309] usb 1-1: Product: syz [ 351.217655][ T8309] usb 1-1: Manufacturer: syz [ 351.239324][ T8309] usb 1-1: SerialNumber: syz [ 351.544757][ T8309] cdc_ncm 1-1:1.0: bind() failure [ 351.559844][ T8309] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 351.584567][ T8309] cdc_ncm 1-1:1.1: bind() failure [ 351.597538][ T8309] usb 1-1: USB disconnect, device number 2 [ 352.274485][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 352.524564][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 352.655777][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 352.667897][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 352.678419][ T7] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 352.688920][ T7] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 352.700292][ T7] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 352.711763][ T7] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 352.874853][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 352.883981][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.893123][ T7] usb 1-1: Product: syz [ 352.897512][ T7] usb 1-1: Manufacturer: syz [ 352.902167][ T7] usb 1-1: SerialNumber: syz 18:01:49 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) 18:01:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'batadv_slave_0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0xe}}) 18:01:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x8, 0x0, 0x800}, 0x40) 18:01:49 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 18:01:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffff9, 0x0, 0x0) 18:01:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x1c, 0x1}, 0x24}}, 0x0) [ 353.195390][ T7] cdc_ncm 1-1:1.0: bind() failure [ 353.232995][ T7] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 353.274934][ T7] cdc_ncm 1-1:1.1: bind() failure [ 353.275197][T13782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 353.329685][ T7] usb 1-1: USB disconnect, device number 3 18:01:49 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x44f, 0xb323, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x8, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9f, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 18:01:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x40045569) 18:01:49 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x81, 0x4) 18:01:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000042c0)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000003000)={0x18, 0x3f9, 0x0, 0x0, 0x0, {}, [""]}, 0x18}}, 0x0) 18:01:49 executing program 3: socket$inet(0x2, 0x5, 0xffff) 18:01:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00'}, 0x45c) [ 353.584047][T13803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=13803 comm=syz-executor.1 18:01:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@deltclass={0x24}, 0x37fe0}}, 0x0) 18:01:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:01:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000002fc0), 0x4) 18:01:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, 0x0) 18:01:50 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) [ 353.834510][ T8546] usb 3-1: new high-speed USB device number 5 using dummy_hcd 18:01:50 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f00000000c0)={'wg2\x00', 0x0}) [ 354.114450][ T8546] usb 3-1: Using ep0 maxpacket: 16 [ 354.285092][ T8546] usb 3-1: unable to get BOS descriptor or descriptor too short [ 354.382896][ T8546] usb 3-1: config 1 interface 0 altsetting 159 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 354.404343][ T8546] usb 3-1: config 1 interface 0 has no altsetting 0 [ 354.594582][ T8546] usb 3-1: New USB device found, idVendor=044f, idProduct=b323, bcdDevice= 0.40 [ 354.604056][ T8546] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.622538][ T8546] usb 3-1: Product: syz [ 354.629414][ T8546] usb 3-1: Manufacturer: syz [ 354.634950][ T8546] usb 3-1: SerialNumber: syz [ 354.664659][ T7] Bluetooth: hci0: command 0x0406 tx timeout [ 354.676131][ T7] Bluetooth: hci5: command 0x0406 tx timeout [ 354.677462][ T8445] Bluetooth: hci1: command 0x0406 tx timeout [ 354.688690][ T8445] Bluetooth: hci2: command 0x0406 tx timeout [ 354.695014][ T8445] Bluetooth: hci4: command 0x0406 tx timeout [ 354.701217][ T8445] Bluetooth: hci3: command 0x0406 tx timeout [ 354.977048][ T8546] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 354.987295][ T8546] usb 3-1: USB disconnect, device number 5 [ 355.734302][ T8309] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 355.984202][ T8309] usb 3-1: Using ep0 maxpacket: 16 [ 356.144259][ T8309] usb 3-1: unable to get BOS descriptor or descriptor too short [ 356.224900][ T8309] usb 3-1: config 1 interface 0 altsetting 159 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 356.238030][ T8309] usb 3-1: config 1 interface 0 has no altsetting 0 [ 356.404251][ T8309] usb 3-1: New USB device found, idVendor=044f, idProduct=b323, bcdDevice= 0.40 [ 356.413731][ T8309] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.422886][ T8309] usb 3-1: Product: syz [ 356.427610][ T8309] usb 3-1: Manufacturer: syz [ 356.432232][ T8309] usb 3-1: SerialNumber: syz 18:01:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, 0x0) 18:01:52 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "cf2836cf3b79c2e1345052874907f415e6e3005bd94f296fe42bff3336e53cb8352c4fe5541cdd7f11dbc845aa3a81eacbd31ec26ae71b3437032861c581f987"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffc) 18:01:52 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 18:01:52 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) 18:01:52 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x6, 0x0, &(0x7f00000001c0)) 18:01:52 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r1, 0x89a0, &(0x7f0000000000)={'geneve0\x00', 0x0}) getsockname$unix(r0, &(0x7f0000000140), &(0x7f0000000100)=0x6e) [ 356.504496][ T8309] usb 3-1: can't set config #1, error -71 [ 356.533206][ T8309] usb 3-1: USB disconnect, device number 6 [ 356.584491][ T22] ================================================================== [ 356.592569][ T22] BUG: KFENCE: use-after-free read in kvm_fastop_exception+0xf6a/0x1058 [ 356.592569][ T22] [ 356.603186][ T22] Use-after-free read at 0xffff88823bd6c028 (in kfence-#181): [ 356.610638][ T22] kvm_fastop_exception+0xf6a/0x1058 [ 356.615930][ T22] d_lookup+0xd8/0x170 [ 356.620061][ T22] lookup_dcache+0x1e/0x130 [ 356.624607][ T22] __lookup_hash+0x29/0x180 [ 356.629116][ T22] kern_path_locked+0x17e/0x320 [ 356.633978][ T22] handle_remove+0xa2/0x5fe [ 356.638515][ T22] devtmpfsd+0x1b9/0x2a3 [ 356.642773][ T22] kthread+0x3e5/0x4d0 [ 356.646886][ T22] ret_from_fork+0x1f/0x30 [ 356.651355][ T22] [ 356.653677][ T22] kfence-#181: 0xffff88823bd6c000-0xffff88823bd6cfff, size=4096, cache=names_cache [ 356.653677][ T22] [ 356.665129][ T22] allocated by task 22 on cpu 1 at 356.584225s: [ 356.671442][ T22] getname_kernel+0x4e/0x370 [ 356.676046][ T22] kern_path_locked+0x71/0x320 18:01:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000000)=@ethtool_stats={0x1e}}) 18:01:53 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, 0x0) [ 356.680817][ T22] handle_remove+0xa2/0x5fe [ 356.685428][ T22] devtmpfsd+0x1b9/0x2a3 [ 356.689687][ T22] kthread+0x3e5/0x4d0 [ 356.693758][ T22] ret_from_fork+0x1f/0x30 [ 356.698179][ T22] [ 356.700499][ T22] freed by task 22 on cpu 1 at 356.584270s: [ 356.706585][ T22] putname.part.0+0xe1/0x120 [ 356.711298][ T22] kern_path_locked+0xc2/0x320 [ 356.716067][ T22] handle_remove+0xa2/0x5fe [ 356.720575][ T22] devtmpfsd+0x1b9/0x2a3 [ 356.724832][ T22] kthread+0x3e5/0x4d0 [ 356.728907][ T22] ret_from_fork+0x1f/0x30 [ 356.733332][ T22] [ 356.735657][ T22] CPU: 1 PID: 22 Comm: kdevtmpfs Not tainted 5.14.0-syzkaller #0 [ 356.743389][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.753446][ T22] RIP: 0010:kvm_fastop_exception+0xf6a/0x1058 [ 356.759537][ T22] Code: d3 ed e9 67 8d 6d f8 49 8d 0e 48 83 e1 f8 4c 8b 21 41 8d 0e 83 e1 07 c1 e1 03 49 d3 ec e9 bd 9a 6d f8 49 8d 4d 00 48 83 e1 f8 <4c> 8b 21 41 8d 4d 00 83 e1 07 c1 e1 03 49 d3 ec e9 ad a4 6d f8 bd [ 356.779156][ T22] RSP: 0018:ffffc90000fe7ae8 EFLAGS: 00010286 [ 356.785231][ T22] RAX: 0000000000363030 RBX: ffff8880690326e0 RCX: ffff88823bd6c028 [ 356.793213][ T22] RDX: ffffed100d2064e3 RSI: 0000000000000003 RDI: 0000000000000007 [ 356.801185][ T22] RBP: 0000000000000003 R08: 0000000000000000 R09: ffff888069032710 [ 356.809161][ T22] R10: ffffed100d2064e2 R11: 0000000000000000 R12: ffff88823bd6c02c [ 356.817139][ T22] R13: ffff88823bd6c02c R14: ffff888069032710 R15: dffffc0000000000 [ 356.825117][ T22] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 356.834057][ T22] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 356.840649][ T22] CR2: ffff88823bd6c028 CR3: 000000000b68e000 CR4: 00000000001506e0 [ 356.848630][ T22] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 356.856606][ T22] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 356.864584][ T22] Call Trace: [ 356.867866][ T22] d_lookup+0xd8/0x170 [ 356.871948][ T22] lookup_dcache+0x1e/0x130 [ 356.876467][ T22] __lookup_hash+0x29/0x180 [ 356.880981][ T22] kern_path_locked+0x17e/0x320 18:01:53 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) [ 356.885930][ T22] ? filename_lookup+0x80/0x80 [ 356.890706][ T22] handle_remove+0xa2/0x5fe [ 356.895216][ T22] ? cacheinfo_cpu_online.cold+0x3e/0x3e [ 356.900857][ T22] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 356.906884][ T22] ? finish_task_switch.isra.0+0x232/0xa50 [ 356.912755][ T22] ? find_held_lock+0x2d/0x110 [ 356.917530][ T22] ? devtmpfsd+0xaa/0x2a3 [ 356.921872][ T22] ? lock_downgrade+0x6e0/0x6e0 [ 356.926736][ T22] ? do_raw_spin_lock+0x120/0x2b0 [ 356.931779][ T22] ? rwlock_bug.part.0+0x90/0x90 [ 356.936731][ T22] devtmpfsd+0x1b9/0x2a3 [ 356.940988][ T22] ? dmar_validate_one_drhd+0x24d/0x24d [ 356.946547][ T22] kthread+0x3e5/0x4d0 [ 356.950633][ T22] ? set_kthread_struct+0x130/0x130 [ 356.955843][ T22] ret_from_fork+0x1f/0x30 [ 356.960274][ T22] ================================================================== [ 356.968334][ T22] Kernel panic - not syncing: panic_on_warn set ... [ 356.975817][ T22] CPU: 1 PID: 22 Comm: kdevtmpfs Not tainted 5.14.0-syzkaller #0 [ 356.983551][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.993615][ T22] Call Trace: [ 356.996912][ T22] dump_stack_lvl+0xcd/0x134 [ 357.001580][ T22] panic+0x2b0/0x6dd [ 357.005509][ T22] ? __warn_printk+0xf3/0xf3 [ 357.010114][ T22] ? kfence_report_error.cold+0x2f3/0xa56 [ 357.015864][ T22] kfence_report_error.cold+0x304/0xa56 [ 357.021423][ T22] ? kvm_fastop_exception+0xf6a/0x1058 [ 357.026942][ T22] ? kfence_print_object+0x2e0/0x2e0 [ 357.032245][ T22] ? add_lock_to_list.constprop.0+0x185/0x370 [ 357.038331][ T22] ? kvm_fastop_exception+0xf6a/0x1058 [ 357.043807][ T22] ? d_lookup+0xd8/0x170 [ 357.048063][ T22] ? lookup_dcache+0x1e/0x130 [ 357.052755][ T22] ? __lookup_hash+0x29/0x180 [ 357.057443][ T22] ? kern_path_locked+0x17e/0x320 [ 357.062497][ T22] ? handle_remove+0xa2/0x5fe [ 357.067189][ T22] ? devtmpfsd+0x1b9/0x2a3 [ 357.071622][ T22] ? kthread+0x3e5/0x4d0 [ 357.075883][ T22] ? ret_from_fork+0x1f/0x30 [ 357.080492][ T22] ? mark_lock+0xef/0x17b0 [ 357.084923][ T22] ? mark_lock+0xef/0x17b0 [ 357.089354][ T22] kfence_handle_page_fault+0x203/0x630 [ 357.094916][ T22] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 357.100711][ T22] page_fault_oops+0x1c5/0x6b0 [ 357.105505][ T22] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 357.111751][ T22] ? is_prefetch.constprop.0+0xb7/0x530 [ 357.117296][ T22] ? dump_pagetable+0xc0/0xc0 [ 357.121972][ T22] ? pgtable_bad+0x90/0x90 [ 357.126387][ T22] ? search_module_extables+0xaf/0x100 [ 357.131907][ T22] ? search_exception_tables+0x33/0x50 [ 357.137366][ T22] kernelmode_fixup_or_oops+0x219/0x280 [ 357.142912][ T22] __bad_area_nosemaphore+0x36d/0x400 [ 357.148285][ T22] ? spurious_kernel_fault+0x38d/0x5b0 [ 357.153744][ T22] do_kern_addr_fault+0x5b/0x70 [ 357.158594][ T22] exc_page_fault+0x155/0x180 [ 357.163271][ T22] asm_exc_page_fault+0x1e/0x30 [ 357.168159][ T22] RIP: 0010:kvm_fastop_exception+0xf6a/0x1058 [ 357.174225][ T22] Code: d3 ed e9 67 8d 6d f8 49 8d 0e 48 83 e1 f8 4c 8b 21 41 8d 0e 83 e1 07 c1 e1 03 49 d3 ec e9 bd 9a 6d f8 49 8d 4d 00 48 83 e1 f8 <4c> 8b 21 41 8d 4d 00 83 e1 07 c1 e1 03 49 d3 ec e9 ad a4 6d f8 bd [ 357.193829][ T22] RSP: 0018:ffffc90000fe7ae8 EFLAGS: 00010286 [ 357.199895][ T22] RAX: 0000000000363030 RBX: ffff8880690326e0 RCX: ffff88823bd6c028 [ 357.207861][ T22] RDX: ffffed100d2064e3 RSI: 0000000000000003 RDI: 0000000000000007 [ 357.215827][ T22] RBP: 0000000000000003 R08: 0000000000000000 R09: ffff888069032710 [ 357.223794][ T22] R10: ffffed100d2064e2 R11: 0000000000000000 R12: ffff88823bd6c02c [ 357.231761][ T22] R13: ffff88823bd6c02c R14: ffff888069032710 R15: dffffc0000000000 [ 357.239729][ T22] ? __d_lookup+0x372/0x720 [ 357.244230][ T22] d_lookup+0xd8/0x170 [ 357.248299][ T22] lookup_dcache+0x1e/0x130 [ 357.252802][ T22] __lookup_hash+0x29/0x180 [ 357.257304][ T22] kern_path_locked+0x17e/0x320 [ 357.262156][ T22] ? filename_lookup+0x80/0x80 [ 357.266922][ T22] handle_remove+0xa2/0x5fe [ 357.271421][ T22] ? cacheinfo_cpu_online.cold+0x3e/0x3e [ 357.277057][ T22] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 357.283041][ T22] ? finish_task_switch.isra.0+0x232/0xa50 [ 357.288849][ T22] ? find_held_lock+0x2d/0x110 [ 357.293609][ T22] ? devtmpfsd+0xaa/0x2a3 [ 357.297946][ T22] ? lock_downgrade+0x6e0/0x6e0 [ 357.302795][ T22] ? do_raw_spin_lock+0x120/0x2b0 [ 357.307819][ T22] ? rwlock_bug.part.0+0x90/0x90 [ 357.312758][ T22] devtmpfsd+0x1b9/0x2a3 [ 357.317001][ T22] ? dmar_validate_one_drhd+0x24d/0x24d [ 357.322551][ T22] kthread+0x3e5/0x4d0 [ 357.326621][ T22] ? set_kthread_struct+0x130/0x130 [ 357.331821][ T22] ret_from_fork+0x1f/0x30 [ 357.336647][ T22] Kernel Offset: disabled [ 357.341532][ T22] Rebooting in 86400 seconds..